rhsa-2024_4151
Vulnerability from csaf_redhat
Published
2024-07-02 19:30
Modified
2024-09-18 08:30
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.20 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.15.20 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.15. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.20. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:4154 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html Security Fix(es): * openshift/telemeter: iss check during JWT authentication can be bypassed (CVE-2024-5037) * ssh: Prefix truncation attack on Binary Packet Protocol (BPP) (CVE-2023-48795) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.15.20 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.20. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:4154\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nSecurity Fix(es):\n\n* openshift/telemeter: iss check during JWT authentication can be bypassed\n(CVE-2024-5037)\n* ssh: Prefix truncation attack on Binary Packet Protocol (BPP)\n(CVE-2023-48795)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4151",
        "url": "https://access.redhat.com/errata/RHSA-2024:4151"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2254210",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210"
      },
      {
        "category": "external",
        "summary": "2272339",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272339"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32404",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32404"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32501",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32501"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33642",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33642"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33885",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33885"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34478",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34478"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34579",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34579"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35305",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35305"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35359",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35359"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35543",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35543"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35714",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35714"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35732",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35732"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35865",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35865"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35872",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35872"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35894",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35894"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4151.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.20 security update",
    "tracking": {
      "current_release_date": "2024-09-18T08:30:09+00:00",
      "generator": {
        "date": "2024-09-18T08:30:09+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4151",
      "initial_release_date": "2024-07-02T19:30:02+00:00",
      "revision_history": [
        {
          "date": "2024-07-02T19:30:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-02T19:30:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T08:30:09+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "8Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e31e87cd155751c443436df10812fcd690c8bd54a865bd3596ad1c7bba066221_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e31e87cd155751c443436df10812fcd690c8bd54a865bd3596ad1c7bba066221_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e31e87cd155751c443436df10812fcd690c8bd54a865bd3596ad1c7bba066221_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:e31e87cd155751c443436df10812fcd690c8bd54a865bd3596ad1c7bba066221?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202406202314.p0.g387453a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:14b496f1ec4df0e4666268198f0c2c533822baa56d269bd8b4ff4c9a02e28610_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:14b496f1ec4df0e4666268198f0c2c533822baa56d269bd8b4ff4c9a02e28610_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:14b496f1ec4df0e4666268198f0c2c533822baa56d269bd8b4ff4c9a02e28610_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:14b496f1ec4df0e4666268198f0c2c533822baa56d269bd8b4ff4c9a02e28610?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0a76a3bc79c5a4b3999e17a05a4ad849c0a84b626fdb3cc5e02481fc3025b037_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0a76a3bc79c5a4b3999e17a05a4ad849c0a84b626fdb3cc5e02481fc3025b037_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0a76a3bc79c5a4b3999e17a05a4ad849c0a84b626fdb3cc5e02481fc3025b037_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:0a76a3bc79c5a4b3999e17a05a4ad849c0a84b626fdb3cc5e02481fc3025b037?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534d5da87995e18eaf4efef9e8d0033823f30f75c49447a336a00110e2deb4d6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534d5da87995e18eaf4efef9e8d0033823f30f75c49447a336a00110e2deb4d6_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534d5da87995e18eaf4efef9e8d0033823f30f75c49447a336a00110e2deb4d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:534d5da87995e18eaf4efef9e8d0033823f30f75c49447a336a00110e2deb4d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:daac3770806be0c6be64c8a94600b1b4c10ace79dd2b3d4579356278beea0796_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:daac3770806be0c6be64c8a94600b1b4c10ace79dd2b3d4579356278beea0796_amd64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:daac3770806be0c6be64c8a94600b1b4c10ace79dd2b3d4579356278beea0796_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:daac3770806be0c6be64c8a94600b1b4c10ace79dd2b3d4579356278beea0796?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g2d6a049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e62c7023ba8b9732d88df5398e2222a4b72af779cee9a9061aa4b1da52e5885_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e62c7023ba8b9732d88df5398e2222a4b72af779cee9a9061aa4b1da52e5885_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e62c7023ba8b9732d88df5398e2222a4b72af779cee9a9061aa4b1da52e5885_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:0e62c7023ba8b9732d88df5398e2222a4b72af779cee9a9061aa4b1da52e5885?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202406260046.p0.gd736c81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:995d393c2035bd9ec740b388edb42ed6921644ebd38d267a6b6522658b859898_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:995d393c2035bd9ec740b388edb42ed6921644ebd38d267a6b6522658b859898_amd64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:995d393c2035bd9ec740b388edb42ed6921644ebd38d267a6b6522658b859898_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:995d393c2035bd9ec740b388edb42ed6921644ebd38d267a6b6522658b859898?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g45eb61a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:18e6dfb09a04df148f589e1cbda85badfaaf4d18d4f41b0a5dab0ae61d30c48e_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:18e6dfb09a04df148f589e1cbda85badfaaf4d18d4f41b0a5dab0ae61d30c48e_amd64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:18e6dfb09a04df148f589e1cbda85badfaaf4d18d4f41b0a5dab0ae61d30c48e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:18e6dfb09a04df148f589e1cbda85badfaaf4d18d4f41b0a5dab0ae61d30c48e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202406200537.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:520726bb54af469b391d49262467b346fe2a80a83f44e3ad8dd96a4fea09b3e0_amd64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:520726bb54af469b391d49262467b346fe2a80a83f44e3ad8dd96a4fea09b3e0_amd64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:520726bb54af469b391d49262467b346fe2a80a83f44e3ad8dd96a4fea09b3e0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:520726bb54af469b391d49262467b346fe2a80a83f44e3ad8dd96a4fea09b3e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202406200537.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:ebe6b04e100d97444f050c698ba0e19427171da8e374b104b5d3ec35ed0351a6_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:ebe6b04e100d97444f050c698ba0e19427171da8e374b104b5d3ec35ed0351a6_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:ebe6b04e100d97444f050c698ba0e19427171da8e374b104b5d3ec35ed0351a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:ebe6b04e100d97444f050c698ba0e19427171da8e374b104b5d3ec35ed0351a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202406200537.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:31a510ea2fb41a028fbd5845aa4bf9a1b3d99733bba7808658930af867c8ff8e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:31a510ea2fb41a028fbd5845aa4bf9a1b3d99733bba7808658930af867c8ff8e_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:31a510ea2fb41a028fbd5845aa4bf9a1b3d99733bba7808658930af867c8ff8e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:31a510ea2fb41a028fbd5845aa4bf9a1b3d99733bba7808658930af867c8ff8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202406200537.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b119893b857f7e52b230b548255ae9b882869d368fa89194ea8529dcd3f0df76_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b119893b857f7e52b230b548255ae9b882869d368fa89194ea8529dcd3f0df76_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b119893b857f7e52b230b548255ae9b882869d368fa89194ea8529dcd3f0df76_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:b119893b857f7e52b230b548255ae9b882869d368fa89194ea8529dcd3f0df76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.15.0-202406211306.p0.g2fc4a7c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:74711ea1233eca0fecacaa32cdcd188fdbd76c8c59906793d79da3d7f7466655_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:74711ea1233eca0fecacaa32cdcd188fdbd76c8c59906793d79da3d7f7466655_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:74711ea1233eca0fecacaa32cdcd188fdbd76c8c59906793d79da3d7f7466655_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:74711ea1233eca0fecacaa32cdcd188fdbd76c8c59906793d79da3d7f7466655?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202406200537.p0.gd032dc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202406211306.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202406211306.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202406211306.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202406211306.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202406211306.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202406211306.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:856320402a94cab6c80f8870e45d49c4c54fcc96cb7b636dfc633080d2190295_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:856320402a94cab6c80f8870e45d49c4c54fcc96cb7b636dfc633080d2190295_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:856320402a94cab6c80f8870e45d49c4c54fcc96cb7b636dfc633080d2190295_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:856320402a94cab6c80f8870e45d49c4c54fcc96cb7b636dfc633080d2190295?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202406200537.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:66e0a4fdb6ed45eec731e57363bb1fc5294888ab6086f8c59547a8918aacbf61_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:66e0a4fdb6ed45eec731e57363bb1fc5294888ab6086f8c59547a8918aacbf61_amd64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:66e0a4fdb6ed45eec731e57363bb1fc5294888ab6086f8c59547a8918aacbf61_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:66e0a4fdb6ed45eec731e57363bb1fc5294888ab6086f8c59547a8918aacbf61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202406202314.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:a075043f9ae08840dcc5133f5330fba578be8ad9391af39bed1d1516574a350d_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:a075043f9ae08840dcc5133f5330fba578be8ad9391af39bed1d1516574a350d_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:a075043f9ae08840dcc5133f5330fba578be8ad9391af39bed1d1516574a350d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:a075043f9ae08840dcc5133f5330fba578be8ad9391af39bed1d1516574a350d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202406211306.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:db063a24b27c09c4239b66cd5e3e4975b70042cf560197b4a97d633058a17cd3_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:db063a24b27c09c4239b66cd5e3e4975b70042cf560197b4a97d633058a17cd3_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:db063a24b27c09c4239b66cd5e3e4975b70042cf560197b4a97d633058a17cd3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:db063a24b27c09c4239b66cd5e3e4975b70042cf560197b4a97d633058a17cd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202406211306.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:995c2030b959fe712e687fb5ecf3179a13d94a13167d66bf7477ee41d17c003a_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:995c2030b959fe712e687fb5ecf3179a13d94a13167d66bf7477ee41d17c003a_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:995c2030b959fe712e687fb5ecf3179a13d94a13167d66bf7477ee41d17c003a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:995c2030b959fe712e687fb5ecf3179a13d94a13167d66bf7477ee41d17c003a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202406211306.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:814fe4e90e24f12aa70c7cf61f0403d41e0a164494429eab29ebb41904f21600_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:814fe4e90e24f12aa70c7cf61f0403d41e0a164494429eab29ebb41904f21600_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:814fe4e90e24f12aa70c7cf61f0403d41e0a164494429eab29ebb41904f21600_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:814fe4e90e24f12aa70c7cf61f0403d41e0a164494429eab29ebb41904f21600?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202406200537.p0.ge1a0adc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:a6da48b720176cf888373d57e20c27c6fa987a22f9deca67d937e3b869c7f6a0_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:a6da48b720176cf888373d57e20c27c6fa987a22f9deca67d937e3b869c7f6a0_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:a6da48b720176cf888373d57e20c27c6fa987a22f9deca67d937e3b869c7f6a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:a6da48b720176cf888373d57e20c27c6fa987a22f9deca67d937e3b869c7f6a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202406200537.p0.g4f8c828.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:5a6e13c1566d038043a44ec50748e97265b69ce03e526429ea575d36112bc089_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:5a6e13c1566d038043a44ec50748e97265b69ce03e526429ea575d36112bc089_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:5a6e13c1566d038043a44ec50748e97265b69ce03e526429ea575d36112bc089_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:5a6e13c1566d038043a44ec50748e97265b69ce03e526429ea575d36112bc089?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202406232336.p0.g9df86ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8b001631fdb3d1bbec2580ffc988d71a227283a3ae2f53bf49e27e01fef30899_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8b001631fdb3d1bbec2580ffc988d71a227283a3ae2f53bf49e27e01fef30899_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8b001631fdb3d1bbec2580ffc988d71a227283a3ae2f53bf49e27e01fef30899_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:8b001631fdb3d1bbec2580ffc988d71a227283a3ae2f53bf49e27e01fef30899?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202406232336.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f222e1b5417bc96ab4f1c38a8ac2bcea7013f033f729a847848a58041565f2e8_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f222e1b5417bc96ab4f1c38a8ac2bcea7013f033f729a847848a58041565f2e8_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f222e1b5417bc96ab4f1c38a8ac2bcea7013f033f729a847848a58041565f2e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:f222e1b5417bc96ab4f1c38a8ac2bcea7013f033f729a847848a58041565f2e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g4720002.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:4c21bc2515133356355f9068ba98373026677247c6855abc85e2c281ee9fdac0_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:4c21bc2515133356355f9068ba98373026677247c6855abc85e2c281ee9fdac0_amd64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:4c21bc2515133356355f9068ba98373026677247c6855abc85e2c281ee9fdac0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:4c21bc2515133356355f9068ba98373026677247c6855abc85e2c281ee9fdac0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202406200537.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:7c9c5e0f0c24722f3862c76b070e0de0eca6eff3c3a6319062993e8645132087_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:7c9c5e0f0c24722f3862c76b070e0de0eca6eff3c3a6319062993e8645132087_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:7c9c5e0f0c24722f3862c76b070e0de0eca6eff3c3a6319062993e8645132087_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:7c9c5e0f0c24722f3862c76b070e0de0eca6eff3c3a6319062993e8645132087?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202406211306.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:eab40b911693c12a78e3bed924ba4600e2648a0065ee04847eee928546f6ea23_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:eab40b911693c12a78e3bed924ba4600e2648a0065ee04847eee928546f6ea23_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:eab40b911693c12a78e3bed924ba4600e2648a0065ee04847eee928546f6ea23_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:eab40b911693c12a78e3bed924ba4600e2648a0065ee04847eee928546f6ea23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202406200537.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:878f21de5bb6a7eaa6a8c22a62961bf1178c534faef680dd96d25de65e5b12c5_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:878f21de5bb6a7eaa6a8c22a62961bf1178c534faef680dd96d25de65e5b12c5_amd64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:878f21de5bb6a7eaa6a8c22a62961bf1178c534faef680dd96d25de65e5b12c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:878f21de5bb6a7eaa6a8c22a62961bf1178c534faef680dd96d25de65e5b12c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202406200537.p0.g3f36a1b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:a5f679ec0e1a3de34b8c7e8ea6918b2cba533b647e229f04a2d223acf42890e1_amd64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:a5f679ec0e1a3de34b8c7e8ea6918b2cba533b647e229f04a2d223acf42890e1_amd64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:a5f679ec0e1a3de34b8c7e8ea6918b2cba533b647e229f04a2d223acf42890e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:a5f679ec0e1a3de34b8c7e8ea6918b2cba533b647e229f04a2d223acf42890e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202406211306.p0.g53c1862.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:78e0e5d4907e9d703300c3470c4ebe9310e3dbb936645399c1b9736f7858d6ac_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:78e0e5d4907e9d703300c3470c4ebe9310e3dbb936645399c1b9736f7858d6ac_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:78e0e5d4907e9d703300c3470c4ebe9310e3dbb936645399c1b9736f7858d6ac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:78e0e5d4907e9d703300c3470c4ebe9310e3dbb936645399c1b9736f7858d6ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202406211306.p0.g05497ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:fb7cb51d9f48aef51a3fa4394fd16e555c62d607e6ca881a8eed54b981fe8983_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:fb7cb51d9f48aef51a3fa4394fd16e555c62d607e6ca881a8eed54b981fe8983_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:fb7cb51d9f48aef51a3fa4394fd16e555c62d607e6ca881a8eed54b981fe8983_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:fb7cb51d9f48aef51a3fa4394fd16e555c62d607e6ca881a8eed54b981fe8983?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202406200537.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:af1bfc660827637eb78fdf9d33880901c339d6b60cba48cbfa38e4e0335c405f_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:af1bfc660827637eb78fdf9d33880901c339d6b60cba48cbfa38e4e0335c405f_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:af1bfc660827637eb78fdf9d33880901c339d6b60cba48cbfa38e4e0335c405f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:af1bfc660827637eb78fdf9d33880901c339d6b60cba48cbfa38e4e0335c405f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202406200537.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:0fdda7259fbc08895f56ad18d05ccf1f19b5a23341fa08f746027e7fd1e69574_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:0fdda7259fbc08895f56ad18d05ccf1f19b5a23341fa08f746027e7fd1e69574_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:0fdda7259fbc08895f56ad18d05ccf1f19b5a23341fa08f746027e7fd1e69574_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:0fdda7259fbc08895f56ad18d05ccf1f19b5a23341fa08f746027e7fd1e69574?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202406250937.p0.gb98fb65.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:4c4b94a035245eeb4d7b52b62a276dfc2e1c7fc9a09b139a2d72b286f1996cdc_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:4c4b94a035245eeb4d7b52b62a276dfc2e1c7fc9a09b139a2d72b286f1996cdc_amd64",
                  "product_id": "openshift4/ose-cli@sha256:4c4b94a035245eeb4d7b52b62a276dfc2e1c7fc9a09b139a2d72b286f1996cdc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:4c4b94a035245eeb4d7b52b62a276dfc2e1c7fc9a09b139a2d72b286f1996cdc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202406211306.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:e4792cf3043add59e9226e7b532c0e450221f5179209c1b279ac512ef0606c93_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:e4792cf3043add59e9226e7b532c0e450221f5179209c1b279ac512ef0606c93_amd64",
                  "product_id": "openshift4/ose-console@sha256:e4792cf3043add59e9226e7b532c0e450221f5179209c1b279ac512ef0606c93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:e4792cf3043add59e9226e7b532c0e450221f5179209c1b279ac512ef0606c93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202406260237.p0.g823ec89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:e8e008f7d8dc64c43577090ff691150588c5e234522536322d6ed8b9dcd72123_amd64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:e8e008f7d8dc64c43577090ff691150588c5e234522536322d6ed8b9dcd72123_amd64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:e8e008f7d8dc64c43577090ff691150588c5e234522536322d6ed8b9dcd72123_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:e8e008f7d8dc64c43577090ff691150588c5e234522536322d6ed8b9dcd72123?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g94e4190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:bf349737573f8d64e0881b4c1915b2552f6c59f7d3917918b1dc77e64f6a90f9_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:bf349737573f8d64e0881b4c1915b2552f6c59f7d3917918b1dc77e64f6a90f9_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:bf349737573f8d64e0881b4c1915b2552f6c59f7d3917918b1dc77e64f6a90f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:bf349737573f8d64e0881b4c1915b2552f6c59f7d3917918b1dc77e64f6a90f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202406211306.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:eb1df2230d6824099426779ea729e60def9e65de9d058fd3bf02cd9822eeeea5_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:eb1df2230d6824099426779ea729e60def9e65de9d058fd3bf02cd9822eeeea5_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:eb1df2230d6824099426779ea729e60def9e65de9d058fd3bf02cd9822eeeea5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:eb1df2230d6824099426779ea729e60def9e65de9d058fd3bf02cd9822eeeea5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202406211306.p0.gdc38fbd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:c648b9dca6dbb649d26fb41b81235ea214ce9257aae2e780b6752e84c08ae391_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:c648b9dca6dbb649d26fb41b81235ea214ce9257aae2e780b6752e84c08ae391_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:c648b9dca6dbb649d26fb41b81235ea214ce9257aae2e780b6752e84c08ae391_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:c648b9dca6dbb649d26fb41b81235ea214ce9257aae2e780b6752e84c08ae391?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202406200537.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:02f20347a56d8d813765e27417eca5705be901f4ae37701d528b2e046f8826a5_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:02f20347a56d8d813765e27417eca5705be901f4ae37701d528b2e046f8826a5_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:02f20347a56d8d813765e27417eca5705be901f4ae37701d528b2e046f8826a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:02f20347a56d8d813765e27417eca5705be901f4ae37701d528b2e046f8826a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202406200537.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:af2c7bca1a8e3e12dc6adb94da77269e1ceb848c9da3c64bb6939fcaf82fbb91_amd64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:af2c7bca1a8e3e12dc6adb94da77269e1ceb848c9da3c64bb6939fcaf82fbb91_amd64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:af2c7bca1a8e3e12dc6adb94da77269e1ceb848c9da3c64bb6939fcaf82fbb91_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:af2c7bca1a8e3e12dc6adb94da77269e1ceb848c9da3c64bb6939fcaf82fbb91?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202406200537.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:6bb52d3238782fcb4d0e06988717a00648fb7cf6de3ae269b7ffacd9de2c6caf_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:6bb52d3238782fcb4d0e06988717a00648fb7cf6de3ae269b7ffacd9de2c6caf_amd64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:6bb52d3238782fcb4d0e06988717a00648fb7cf6de3ae269b7ffacd9de2c6caf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:6bb52d3238782fcb4d0e06988717a00648fb7cf6de3ae269b7ffacd9de2c6caf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202406200537.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:12867a4c63fdb5ab4569361c0cbf10a3d6408be114c64b17e3485f39c3e0d6d5_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:12867a4c63fdb5ab4569361c0cbf10a3d6408be114c64b17e3485f39c3e0d6d5_amd64",
                  "product_id": "openshift4/ose-tests@sha256:12867a4c63fdb5ab4569361c0cbf10a3d6408be114c64b17e3485f39c3e0d6d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:12867a4c63fdb5ab4569361c0cbf10a3d6408be114c64b17e3485f39c3e0d6d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202406250937.p0.gc13a01e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:431d740de9506ddffca0dab65ad15de85925028148fad6455c5a2885e67dffbb_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:431d740de9506ddffca0dab65ad15de85925028148fad6455c5a2885e67dffbb_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:431d740de9506ddffca0dab65ad15de85925028148fad6455c5a2885e67dffbb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:431d740de9506ddffca0dab65ad15de85925028148fad6455c5a2885e67dffbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202406200537.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:d727a7fc3fedea511acbee6fbdd359eada69bde66175e31ed1c9aabd06dfe5bd_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:d727a7fc3fedea511acbee6fbdd359eada69bde66175e31ed1c9aabd06dfe5bd_amd64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:d727a7fc3fedea511acbee6fbdd359eada69bde66175e31ed1c9aabd06dfe5bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:d727a7fc3fedea511acbee6fbdd359eada69bde66175e31ed1c9aabd06dfe5bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202406211306.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f496b42ea4096b6f9ad04c8710a134fb51d1e7cd4604c483145b8964687c92c_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f496b42ea4096b6f9ad04c8710a134fb51d1e7cd4604c483145b8964687c92c_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f496b42ea4096b6f9ad04c8710a134fb51d1e7cd4604c483145b8964687c92c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:6f496b42ea4096b6f9ad04c8710a134fb51d1e7cd4604c483145b8964687c92c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g89cf370.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202406200537.p0.g89cf370.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat/redhat-operator-index@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64",
                "product": {
                  "name": "redhat/redhat-operator-index@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64",
                  "product_id": "redhat/redhat-operator-index@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redhat-operator-index@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612?arch=amd64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:7663987bf5eaf0c8fcdd144da37503a6ee62a7bb5dd79c9228fa37f12944c6ab_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:7663987bf5eaf0c8fcdd144da37503a6ee62a7bb5dd79c9228fa37f12944c6ab_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:7663987bf5eaf0c8fcdd144da37503a6ee62a7bb5dd79c9228fa37f12944c6ab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:7663987bf5eaf0c8fcdd144da37503a6ee62a7bb5dd79c9228fa37f12944c6ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202406211306.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e1e9c197111bb45eb7ffdf55bccb9202b2dae51c42bbdd2b7dbe719a7101c50f_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e1e9c197111bb45eb7ffdf55bccb9202b2dae51c42bbdd2b7dbe719a7101c50f_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e1e9c197111bb45eb7ffdf55bccb9202b2dae51c42bbdd2b7dbe719a7101c50f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:e1e9c197111bb45eb7ffdf55bccb9202b2dae51c42bbdd2b7dbe719a7101c50f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202406211306.p0.g1b61dd7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e59f28bafb85c73e60453d723e84fbf2b4a7a8b849a9d9a6eecb8eb0c280c4f0_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e59f28bafb85c73e60453d723e84fbf2b4a7a8b849a9d9a6eecb8eb0c280c4f0_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e59f28bafb85c73e60453d723e84fbf2b4a7a8b849a9d9a6eecb8eb0c280c4f0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:e59f28bafb85c73e60453d723e84fbf2b4a7a8b849a9d9a6eecb8eb0c280c4f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202406200537.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b655c484c9ea228155098ec1839cc648577596d74654ccd5b50e3008a63bf36a_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b655c484c9ea228155098ec1839cc648577596d74654ccd5b50e3008a63bf36a_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b655c484c9ea228155098ec1839cc648577596d74654ccd5b50e3008a63bf36a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:b655c484c9ea228155098ec1839cc648577596d74654ccd5b50e3008a63bf36a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202406211306.p0.g1b61dd7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:df285e408022dd00ca22c045197cf6be84cfbeedfef890b2795c576496de99de_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:df285e408022dd00ca22c045197cf6be84cfbeedfef890b2795c576496de99de_amd64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:df285e408022dd00ca22c045197cf6be84cfbeedfef890b2795c576496de99de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:df285e408022dd00ca22c045197cf6be84cfbeedfef890b2795c576496de99de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202406200537.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:f840352d74fcc77b4d2eb28fb1c9a2f5e545bf4dd9977e018d63d8df3644dd0a_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:f840352d74fcc77b4d2eb28fb1c9a2f5e545bf4dd9977e018d63d8df3644dd0a_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:f840352d74fcc77b4d2eb28fb1c9a2f5e545bf4dd9977e018d63d8df3644dd0a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256:f840352d74fcc77b4d2eb28fb1c9a2f5e545bf4dd9977e018d63d8df3644dd0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.gabf4fa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:c09d583512fc25fa06649494cdd87813ba1baa982b2121b92ace2c8367f32795_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:c09d583512fc25fa06649494cdd87813ba1baa982b2121b92ace2c8367f32795_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:c09d583512fc25fa06649494cdd87813ba1baa982b2121b92ace2c8367f32795_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:c09d583512fc25fa06649494cdd87813ba1baa982b2121b92ace2c8367f32795?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9\u0026tag=v4.15.0-202406200537.p0.gbe4888d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:44d67e93f84ecec16cc3df40121c4665560ca1d762060de94ee122d60b752802_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:44d67e93f84ecec16cc3df40121c4665560ca1d762060de94ee122d60b752802_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:44d67e93f84ecec16cc3df40121c4665560ca1d762060de94ee122d60b752802_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:44d67e93f84ecec16cc3df40121c4665560ca1d762060de94ee122d60b752802?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.15.0-202406211306.p0.g41b367a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:50ee2a7de59191ea04c7ae44284c470ea688921dcc9443f9bd100cd2a87df372_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:50ee2a7de59191ea04c7ae44284c470ea688921dcc9443f9bd100cd2a87df372_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:50ee2a7de59191ea04c7ae44284c470ea688921dcc9443f9bd100cd2a87df372_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256:50ee2a7de59191ea04c7ae44284c470ea688921dcc9443f9bd100cd2a87df372?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.gd3ba04c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:bc93419294f8c4ac921b547b661e97603c81c4d1ab3910e6f8b996c030b9eec7_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:bc93419294f8c4ac921b547b661e97603c81c4d1ab3910e6f8b996c030b9eec7_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:bc93419294f8c4ac921b547b661e97603c81c4d1ab3910e6f8b996c030b9eec7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:bc93419294f8c4ac921b547b661e97603c81c4d1ab3910e6f8b996c030b9eec7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202406200537.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f629c57ab531d545a4ab504afe587123471ea986d0f76d01db9f483b45db7bb_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f629c57ab531d545a4ab504afe587123471ea986d0f76d01db9f483b45db7bb_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f629c57ab531d545a4ab504afe587123471ea986d0f76d01db9f483b45db7bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:1f629c57ab531d545a4ab504afe587123471ea986d0f76d01db9f483b45db7bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g1e5e25d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:56881e8cccb54e93862a414226ccf5287cad3672bf8edaf2d802680495d22405_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:56881e8cccb54e93862a414226ccf5287cad3672bf8edaf2d802680495d22405_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:56881e8cccb54e93862a414226ccf5287cad3672bf8edaf2d802680495d22405_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:56881e8cccb54e93862a414226ccf5287cad3672bf8edaf2d802680495d22405?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g51e7a81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da35c9b8de322cb11f350de0813f861dc6e70622a6a34d7dbb967577517515cc_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da35c9b8de322cb11f350de0813f861dc6e70622a6a34d7dbb967577517515cc_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da35c9b8de322cb11f350de0813f861dc6e70622a6a34d7dbb967577517515cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:da35c9b8de322cb11f350de0813f861dc6e70622a6a34d7dbb967577517515cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.g7043c1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:edaa4b74a3d974086727318f962be19a9cd241802a43936398f83e3add5fc01c_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:edaa4b74a3d974086727318f962be19a9cd241802a43936398f83e3add5fc01c_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:edaa4b74a3d974086727318f962be19a9cd241802a43936398f83e3add5fc01c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:edaa4b74a3d974086727318f962be19a9cd241802a43936398f83e3add5fc01c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g2a2b9dd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c790c004e4b4ab75108568ecdf84e93a7204f050f653a5d102a33ce0bc39e293_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c790c004e4b4ab75108568ecdf84e93a7204f050f653a5d102a33ce0bc39e293_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c790c004e4b4ab75108568ecdf84e93a7204f050f653a5d102a33ce0bc39e293_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:c790c004e4b4ab75108568ecdf84e93a7204f050f653a5d102a33ce0bc39e293?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202406200537.p0.g1338503.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2a53d4411fac1f188804bf90a9a1b80626bc88be4cf0c3ecab45ec3dda6734ec_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2a53d4411fac1f188804bf90a9a1b80626bc88be4cf0c3ecab45ec3dda6734ec_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2a53d4411fac1f188804bf90a9a1b80626bc88be4cf0c3ecab45ec3dda6734ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:2a53d4411fac1f188804bf90a9a1b80626bc88be4cf0c3ecab45ec3dda6734ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cf14e6535509cceb48603182a98283a38d1f8d182106764b06c2cfbb9ff339d8_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cf14e6535509cceb48603182a98283a38d1f8d182106764b06c2cfbb9ff339d8_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cf14e6535509cceb48603182a98283a38d1f8d182106764b06c2cfbb9ff339d8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:cf14e6535509cceb48603182a98283a38d1f8d182106764b06c2cfbb9ff339d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:35ab1d6815a3358d1c361b7db85ba3fa4751cacdc4c83ab814fdb01b63988c29_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:35ab1d6815a3358d1c361b7db85ba3fa4751cacdc4c83ab814fdb01b63988c29_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:35ab1d6815a3358d1c361b7db85ba3fa4751cacdc4c83ab814fdb01b63988c29_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:35ab1d6815a3358d1c361b7db85ba3fa4751cacdc4c83ab814fdb01b63988c29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g0584f1f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c8b30d4636cdf15e1b862573c22b9326990cac4550955ffccea4dbbd6ce5adaf_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c8b30d4636cdf15e1b862573c22b9326990cac4550955ffccea4dbbd6ce5adaf_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c8b30d4636cdf15e1b862573c22b9326990cac4550955ffccea4dbbd6ce5adaf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:c8b30d4636cdf15e1b862573c22b9326990cac4550955ffccea4dbbd6ce5adaf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.gdcb7e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44dddfb44b8107cd3a8d7b48470c16269b04cca4e62492efa9a8278268f75863_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44dddfb44b8107cd3a8d7b48470c16269b04cca4e62492efa9a8278268f75863_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44dddfb44b8107cd3a8d7b48470c16269b04cca4e62492efa9a8278268f75863_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:44dddfb44b8107cd3a8d7b48470c16269b04cca4e62492efa9a8278268f75863?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406211306.p0.g160cf62.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:f839a8b0086561e88b4ffee0e97f50c700478013254d59ed165d51f99e144166_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:f839a8b0086561e88b4ffee0e97f50c700478013254d59ed165d51f99e144166_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:f839a8b0086561e88b4ffee0e97f50c700478013254d59ed165d51f99e144166_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:f839a8b0086561e88b4ffee0e97f50c700478013254d59ed165d51f99e144166?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202406251908.p0.gdc463da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a63c633a3bde7e1cf48f241dd0b824af64b9fb169ba9812dfd2499a23184bbe7_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a63c633a3bde7e1cf48f241dd0b824af64b9fb169ba9812dfd2499a23184bbe7_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a63c633a3bde7e1cf48f241dd0b824af64b9fb169ba9812dfd2499a23184bbe7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:a63c633a3bde7e1cf48f241dd0b824af64b9fb169ba9812dfd2499a23184bbe7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.g367c4e4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:468034281a4d773a6647cb95aeac256d0cdc739f08809a2ce4d0fca16431c9b0_amd64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:468034281a4d773a6647cb95aeac256d0cdc739f08809a2ce4d0fca16431c9b0_amd64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:468034281a4d773a6647cb95aeac256d0cdc739f08809a2ce4d0fca16431c9b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:468034281a4d773a6647cb95aeac256d0cdc739f08809a2ce4d0fca16431c9b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.15.0-202406211306.p0.g2333b7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dcde374ee0c0e9abc9a7a1766f0e598be55aa20c9d1ce1fa8e78d3a77b871f4f_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dcde374ee0c0e9abc9a7a1766f0e598be55aa20c9d1ce1fa8e78d3a77b871f4f_amd64",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dcde374ee0c0e9abc9a7a1766f0e598be55aa20c9d1ce1fa8e78d3a77b871f4f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:dcde374ee0c0e9abc9a7a1766f0e598be55aa20c9d1ce1fa8e78d3a77b871f4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:1171e22cc80904db17e0f718593a7f4f237a2dc846885d2315ce397b87687985_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:1171e22cc80904db17e0f718593a7f4f237a2dc846885d2315ce397b87687985_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:1171e22cc80904db17e0f718593a7f4f237a2dc846885d2315ce397b87687985_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:1171e22cc80904db17e0f718593a7f4f237a2dc846885d2315ce397b87687985?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202406251908.p0.g132530d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:0def6e9ddf9af4be878826079a101a9734a2fc6702bdc2361b40a5abc27e347f_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:0def6e9ddf9af4be878826079a101a9734a2fc6702bdc2361b40a5abc27e347f_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:0def6e9ddf9af4be878826079a101a9734a2fc6702bdc2361b40a5abc27e347f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:0def6e9ddf9af4be878826079a101a9734a2fc6702bdc2361b40a5abc27e347f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g226e1df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:611657ea05f55fb5a05f348507e8b483fb256b87749b7bc83f39b87d53cafa85_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:611657ea05f55fb5a05f348507e8b483fb256b87749b7bc83f39b87d53cafa85_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:611657ea05f55fb5a05f348507e8b483fb256b87749b7bc83f39b87d53cafa85_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:611657ea05f55fb5a05f348507e8b483fb256b87749b7bc83f39b87d53cafa85?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202406200537.p0.g3eeb109.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:a0a338cd04e68718032577cc87002b9050afaad24621cce51297b3ad3e9b05fe_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:a0a338cd04e68718032577cc87002b9050afaad24621cce51297b3ad3e9b05fe_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:a0a338cd04e68718032577cc87002b9050afaad24621cce51297b3ad3e9b05fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:a0a338cd04e68718032577cc87002b9050afaad24621cce51297b3ad3e9b05fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202406211306.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:72f637c16201a7441dbac95b3692a5cbe1783cdfe7621ace8aa9cd0a81aed99d_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:72f637c16201a7441dbac95b3692a5cbe1783cdfe7621ace8aa9cd0a81aed99d_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:72f637c16201a7441dbac95b3692a5cbe1783cdfe7621ace8aa9cd0a81aed99d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:72f637c16201a7441dbac95b3692a5cbe1783cdfe7621ace8aa9cd0a81aed99d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202406211306.p0.gaf5662f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:7744ecc7f352679916f3392f7d2eeeeefd9c9331c96dac43fb9ad76ae56041c6_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:7744ecc7f352679916f3392f7d2eeeeefd9c9331c96dac43fb9ad76ae56041c6_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:7744ecc7f352679916f3392f7d2eeeeefd9c9331c96dac43fb9ad76ae56041c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:7744ecc7f352679916f3392f7d2eeeeefd9c9331c96dac43fb9ad76ae56041c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202406211306.p0.g6864da0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:342255ff2934395fa78df3e0e7a4e62b885c7f94f7a5173d72bf610856dd63be_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:342255ff2934395fa78df3e0e7a4e62b885c7f94f7a5173d72bf610856dd63be_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:342255ff2934395fa78df3e0e7a4e62b885c7f94f7a5173d72bf610856dd63be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:342255ff2934395fa78df3e0e7a4e62b885c7f94f7a5173d72bf610856dd63be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202406200537.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f9f4c7323ed367b249d52dc5e600493e8dee50765a2ae2a3d43fa8526ae5c446_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f9f4c7323ed367b249d52dc5e600493e8dee50765a2ae2a3d43fa8526ae5c446_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f9f4c7323ed367b249d52dc5e600493e8dee50765a2ae2a3d43fa8526ae5c446_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:f9f4c7323ed367b249d52dc5e600493e8dee50765a2ae2a3d43fa8526ae5c446?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:774b1bd4040862ffe6a388d9658d19c9a263146749878830d93b77816c7eccfd_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:774b1bd4040862ffe6a388d9658d19c9a263146749878830d93b77816c7eccfd_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:774b1bd4040862ffe6a388d9658d19c9a263146749878830d93b77816c7eccfd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:774b1bd4040862ffe6a388d9658d19c9a263146749878830d93b77816c7eccfd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d100659d3fa265d2b156c8b6dcc3078574c7d8440e3ea2d7bbb435549165fc25_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d100659d3fa265d2b156c8b6dcc3078574c7d8440e3ea2d7bbb435549165fc25_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d100659d3fa265d2b156c8b6dcc3078574c7d8440e3ea2d7bbb435549165fc25_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:d100659d3fa265d2b156c8b6dcc3078574c7d8440e3ea2d7bbb435549165fc25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202406200537.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:4a738e46c79824fd4c9e93036db36032d7151e5b1ca51fd333d80994ad593afe_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:4a738e46c79824fd4c9e93036db36032d7151e5b1ca51fd333d80994ad593afe_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:4a738e46c79824fd4c9e93036db36032d7151e5b1ca51fd333d80994ad593afe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:4a738e46c79824fd4c9e93036db36032d7151e5b1ca51fd333d80994ad593afe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202406200537.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:11f8db9c01b2845636a53388b8cc43e4cd167a093b988726747f2b1295ebd184_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:11f8db9c01b2845636a53388b8cc43e4cd167a093b988726747f2b1295ebd184_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:11f8db9c01b2845636a53388b8cc43e4cd167a093b988726747f2b1295ebd184_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:11f8db9c01b2845636a53388b8cc43e4cd167a093b988726747f2b1295ebd184?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96301038f7ccbb66566aee4cf55b04d3261d3b65d4d1a7506de29f8df2074af1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96301038f7ccbb66566aee4cf55b04d3261d3b65d4d1a7506de29f8df2074af1_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96301038f7ccbb66566aee4cf55b04d3261d3b65d4d1a7506de29f8df2074af1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96301038f7ccbb66566aee4cf55b04d3261d3b65d4d1a7506de29f8df2074af1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gf92ff8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:d8d5f06ca2541cd8c40b408dd65b85d14d8104d0ff2b09fa3cc7fdd81b8c30e5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:d8d5f06ca2541cd8c40b408dd65b85d14d8104d0ff2b09fa3cc7fdd81b8c30e5_amd64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:d8d5f06ca2541cd8c40b408dd65b85d14d8104d0ff2b09fa3cc7fdd81b8c30e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:d8d5f06ca2541cd8c40b408dd65b85d14d8104d0ff2b09fa3cc7fdd81b8c30e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202406200537.p0.g62c02ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:7f5ab4e1b651f6b1f71a25ec99c3830bef95e6bf9a679609042113b44b04c8d9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:7f5ab4e1b651f6b1f71a25ec99c3830bef95e6bf9a679609042113b44b04c8d9_amd64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:7f5ab4e1b651f6b1f71a25ec99c3830bef95e6bf9a679609042113b44b04c8d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:7f5ab4e1b651f6b1f71a25ec99c3830bef95e6bf9a679609042113b44b04c8d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:26725495a8df453e850d072e4a6ec5ef2b4d20b5cb08a94f229058b080518b5f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:26725495a8df453e850d072e4a6ec5ef2b4d20b5cb08a94f229058b080518b5f_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:26725495a8df453e850d072e4a6ec5ef2b4d20b5cb08a94f229058b080518b5f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:26725495a8df453e850d072e4a6ec5ef2b4d20b5cb08a94f229058b080518b5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g603c1bc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dbc89380a44b74131c2183607ce32bef92487a6b66a6031cc7f6abd06d7185ff_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dbc89380a44b74131c2183607ce32bef92487a6b66a6031cc7f6abd06d7185ff_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dbc89380a44b74131c2183607ce32bef92487a6b66a6031cc7f6abd06d7185ff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dbc89380a44b74131c2183607ce32bef92487a6b66a6031cc7f6abd06d7185ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:20feefd1bd44e56fb15c709bd3ad3b758757cc879e446514cf4691996f8180f9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:20feefd1bd44e56fb15c709bd3ad3b758757cc879e446514cf4691996f8180f9_amd64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:20feefd1bd44e56fb15c709bd3ad3b758757cc879e446514cf4691996f8180f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:20feefd1bd44e56fb15c709bd3ad3b758757cc879e446514cf4691996f8180f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:828661fff40c805b482a1f8f2755fb018033b3795b8f5148dbaa0f16c41df602_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:828661fff40c805b482a1f8f2755fb018033b3795b8f5148dbaa0f16c41df602_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:828661fff40c805b482a1f8f2755fb018033b3795b8f5148dbaa0f16c41df602_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:828661fff40c805b482a1f8f2755fb018033b3795b8f5148dbaa0f16c41df602?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gf577b35.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:fede283eb215b41adc513ce93996117401428bd0b4dcd007da5ee4cb6ac4499c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:fede283eb215b41adc513ce93996117401428bd0b4dcd007da5ee4cb6ac4499c_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:fede283eb215b41adc513ce93996117401428bd0b4dcd007da5ee4cb6ac4499c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:fede283eb215b41adc513ce93996117401428bd0b4dcd007da5ee4cb6ac4499c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.ga0ac804.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c526736227e677486a1317b6ef61916edb8b0baf0017c967db454216a0ede98b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c526736227e677486a1317b6ef61916edb8b0baf0017c967db454216a0ede98b_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c526736227e677486a1317b6ef61916edb8b0baf0017c967db454216a0ede98b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:c526736227e677486a1317b6ef61916edb8b0baf0017c967db454216a0ede98b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.geae6926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:80b0586bdc762e5b99904f7ef4b91a4cfbfcb090c7d2ca4b161f0814c74a7ca0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:80b0586bdc762e5b99904f7ef4b91a4cfbfcb090c7d2ca4b161f0814c74a7ca0_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:80b0586bdc762e5b99904f7ef4b91a4cfbfcb090c7d2ca4b161f0814c74a7ca0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:80b0586bdc762e5b99904f7ef4b91a4cfbfcb090c7d2ca4b161f0814c74a7ca0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93f970b260391f682bc1dae3ee26a287131f25ae09962b4d640dfe559f6207f5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93f970b260391f682bc1dae3ee26a287131f25ae09962b4d640dfe559f6207f5_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93f970b260391f682bc1dae3ee26a287131f25ae09962b4d640dfe559f6207f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93f970b260391f682bc1dae3ee26a287131f25ae09962b4d640dfe559f6207f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:60abb05a105ce8f07a370e5b258de104d89d489efe7a154b9d358f38f7a92fda_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:60abb05a105ce8f07a370e5b258de104d89d489efe7a154b9d358f38f7a92fda_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:60abb05a105ce8f07a370e5b258de104d89d489efe7a154b9d358f38f7a92fda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:60abb05a105ce8f07a370e5b258de104d89d489efe7a154b9d358f38f7a92fda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8b6e0312e6468fea472194c87427255e10c627537349a240b968b3e257082fb7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8b6e0312e6468fea472194c87427255e10c627537349a240b968b3e257082fb7_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8b6e0312e6468fea472194c87427255e10c627537349a240b968b3e257082fb7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8b6e0312e6468fea472194c87427255e10c627537349a240b968b3e257082fb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:0b453871605e388801342a08028e7bbcf0703c1d51154ebd49164f457c6cccd4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:0b453871605e388801342a08028e7bbcf0703c1d51154ebd49164f457c6cccd4_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:0b453871605e388801342a08028e7bbcf0703c1d51154ebd49164f457c6cccd4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:0b453871605e388801342a08028e7bbcf0703c1d51154ebd49164f457c6cccd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202406200537.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:cb24bc61b6c34fc793bc457252bfbfbe7a431f97de9e3f541dfaa85aac25253f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:cb24bc61b6c34fc793bc457252bfbfbe7a431f97de9e3f541dfaa85aac25253f_amd64",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:cb24bc61b6c34fc793bc457252bfbfbe7a431f97de9e3f541dfaa85aac25253f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:cb24bc61b6c34fc793bc457252bfbfbe7a431f97de9e3f541dfaa85aac25253f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3e5d78952785d1b278d572066237bbc2650a71207f9001ff1da13989dbfeddc6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3e5d78952785d1b278d572066237bbc2650a71207f9001ff1da13989dbfeddc6_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3e5d78952785d1b278d572066237bbc2650a71207f9001ff1da13989dbfeddc6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3e5d78952785d1b278d572066237bbc2650a71207f9001ff1da13989dbfeddc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e14714118ffa8073fea645a27ca78417243c76f9558c6ea19a52b7069acf89c9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e14714118ffa8073fea645a27ca78417243c76f9558c6ea19a52b7069acf89c9_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e14714118ffa8073fea645a27ca78417243c76f9558c6ea19a52b7069acf89c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e14714118ffa8073fea645a27ca78417243c76f9558c6ea19a52b7069acf89c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g9c4fb81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:06b2d6e6d0c7b1e304a4f0b9f95f136c2c9515ffb51d7644dd4c8e1229b178b1_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:06b2d6e6d0c7b1e304a4f0b9f95f136c2c9515ffb51d7644dd4c8e1229b178b1_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:06b2d6e6d0c7b1e304a4f0b9f95f136c2c9515ffb51d7644dd4c8e1229b178b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:06b2d6e6d0c7b1e304a4f0b9f95f136c2c9515ffb51d7644dd4c8e1229b178b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406211306.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2fa049dd8a1d2374e33862ea2fad081752b1d29b6a02a3c31bdd7bd5a3d7329b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2fa049dd8a1d2374e33862ea2fad081752b1d29b6a02a3c31bdd7bd5a3d7329b_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2fa049dd8a1d2374e33862ea2fad081752b1d29b6a02a3c31bdd7bd5a3d7329b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:2fa049dd8a1d2374e33862ea2fad081752b1d29b6a02a3c31bdd7bd5a3d7329b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f8342eb00f795d10057a63372c5f7a5f7b8100ce96805c26bfdeb08e6307b79b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f8342eb00f795d10057a63372c5f7a5f7b8100ce96805c26bfdeb08e6307b79b_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f8342eb00f795d10057a63372c5f7a5f7b8100ce96805c26bfdeb08e6307b79b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:f8342eb00f795d10057a63372c5f7a5f7b8100ce96805c26bfdeb08e6307b79b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202406200537.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a932559a448a59649f0a5bdb5eb1f4f3d3c48245141a46d69bea3e1836897965_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a932559a448a59649f0a5bdb5eb1f4f3d3c48245141a46d69bea3e1836897965_amd64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a932559a448a59649f0a5bdb5eb1f4f3d3c48245141a46d69bea3e1836897965_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:a932559a448a59649f0a5bdb5eb1f4f3d3c48245141a46d69bea3e1836897965?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:02168ea7dbb07d86b3503e0e11ff8c64460bd2643bfdfac5a117656453ffafc3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:02168ea7dbb07d86b3503e0e11ff8c64460bd2643bfdfac5a117656453ffafc3_amd64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:02168ea7dbb07d86b3503e0e11ff8c64460bd2643bfdfac5a117656453ffafc3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:02168ea7dbb07d86b3503e0e11ff8c64460bd2643bfdfac5a117656453ffafc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:bcb8b151e645e985b9afccc0a182792efac61d32c5ac4d1f599ff2ec618f4901_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:bcb8b151e645e985b9afccc0a182792efac61d32c5ac4d1f599ff2ec618f4901_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:bcb8b151e645e985b9afccc0a182792efac61d32c5ac4d1f599ff2ec618f4901_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:bcb8b151e645e985b9afccc0a182792efac61d32c5ac4d1f599ff2ec618f4901?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202406200537.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:b35fedcdfe51c47f72c0f17a086b7fdb68c879e012802801e771ce13299f8ed3_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:b35fedcdfe51c47f72c0f17a086b7fdb68c879e012802801e771ce13299f8ed3_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:b35fedcdfe51c47f72c0f17a086b7fdb68c879e012802801e771ce13299f8ed3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:b35fedcdfe51c47f72c0f17a086b7fdb68c879e012802801e771ce13299f8ed3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202406211306.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:702802529eeb6bad180b647329c0bad3d6b148a37b278f8b5e4cffc692c98607_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:702802529eeb6bad180b647329c0bad3d6b148a37b278f8b5e4cffc692c98607_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:702802529eeb6bad180b647329c0bad3d6b148a37b278f8b5e4cffc692c98607_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:702802529eeb6bad180b647329c0bad3d6b148a37b278f8b5e4cffc692c98607?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202406200537.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8704287c6087b631c34184ea8378575fad2f965628cc2e187da29b5f5ffd5294_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8704287c6087b631c34184ea8378575fad2f965628cc2e187da29b5f5ffd5294_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8704287c6087b631c34184ea8378575fad2f965628cc2e187da29b5f5ffd5294_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:8704287c6087b631c34184ea8378575fad2f965628cc2e187da29b5f5ffd5294?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ddeb66261d5a1a4609e4820c372573be57db6a5eb7200aa9b5555b464378347_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ddeb66261d5a1a4609e4820c372573be57db6a5eb7200aa9b5555b464378347_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ddeb66261d5a1a4609e4820c372573be57db6a5eb7200aa9b5555b464378347_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ddeb66261d5a1a4609e4820c372573be57db6a5eb7200aa9b5555b464378347?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202406200537.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202406212137.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202406212137.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d085b2c6cca9f07bb3272a028ba7ed167b85a4cb8379927d3c32ffd29224fcb1_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d085b2c6cca9f07bb3272a028ba7ed167b85a4cb8379927d3c32ffd29224fcb1_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d085b2c6cca9f07bb3272a028ba7ed167b85a4cb8379927d3c32ffd29224fcb1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:d085b2c6cca9f07bb3272a028ba7ed167b85a4cb8379927d3c32ffd29224fcb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202406200537.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a0baf9a1835f92b70a3b1d7d236f3c8182827e1dfdc23f5960e4f3e184c5e7b6_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a0baf9a1835f92b70a3b1d7d236f3c8182827e1dfdc23f5960e4f3e184c5e7b6_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a0baf9a1835f92b70a3b1d7d236f3c8182827e1dfdc23f5960e4f3e184c5e7b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:a0baf9a1835f92b70a3b1d7d236f3c8182827e1dfdc23f5960e4f3e184c5e7b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202406200537.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9657b7c4474495529bd884fdec5fcf99ad1a1823d152248939c11620b3636853_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9657b7c4474495529bd884fdec5fcf99ad1a1823d152248939c11620b3636853_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9657b7c4474495529bd884fdec5fcf99ad1a1823d152248939c11620b3636853_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:9657b7c4474495529bd884fdec5fcf99ad1a1823d152248939c11620b3636853?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202406200537.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:ad733f6c1c08b610a00c9af5755a7dba1df8bed88911fa3973cc705c09cdad8c_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:ad733f6c1c08b610a00c9af5755a7dba1df8bed88911fa3973cc705c09cdad8c_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:ad733f6c1c08b610a00c9af5755a7dba1df8bed88911fa3973cc705c09cdad8c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:ad733f6c1c08b610a00c9af5755a7dba1df8bed88911fa3973cc705c09cdad8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202406211306.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:020eb097a0f74952921e43c1978747e36a745d3c02de61515b0b1ccd3d596113_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:020eb097a0f74952921e43c1978747e36a745d3c02de61515b0b1ccd3d596113_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:020eb097a0f74952921e43c1978747e36a745d3c02de61515b0b1ccd3d596113_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:020eb097a0f74952921e43c1978747e36a745d3c02de61515b0b1ccd3d596113?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202406200537.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:1a066857a7fb474144a95e29c039aee46d129697a155828dd4484e1bab6a89ab_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:1a066857a7fb474144a95e29c039aee46d129697a155828dd4484e1bab6a89ab_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:1a066857a7fb474144a95e29c039aee46d129697a155828dd4484e1bab6a89ab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:1a066857a7fb474144a95e29c039aee46d129697a155828dd4484e1bab6a89ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:58d8ca2d908a07a8fcc9884fecd1ef880b9d23b3e8658e70ef6cc870c161d11b_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:58d8ca2d908a07a8fcc9884fecd1ef880b9d23b3e8658e70ef6cc870c161d11b_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:58d8ca2d908a07a8fcc9884fecd1ef880b9d23b3e8658e70ef6cc870c161d11b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:58d8ca2d908a07a8fcc9884fecd1ef880b9d23b3e8658e70ef6cc870c161d11b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d5c530d1fcd25ab92389f889a64e293b3c66251b6881e19cc7439997da712de2_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d5c530d1fcd25ab92389f889a64e293b3c66251b6881e19cc7439997da712de2_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d5c530d1fcd25ab92389f889a64e293b3c66251b6881e19cc7439997da712de2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:d5c530d1fcd25ab92389f889a64e293b3c66251b6881e19cc7439997da712de2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0971917dab8d36fd1f567c8b9b9935ef787436b036b044deacd83e9f62b81d09_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0971917dab8d36fd1f567c8b9b9935ef787436b036b044deacd83e9f62b81d09_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0971917dab8d36fd1f567c8b9b9935ef787436b036b044deacd83e9f62b81d09_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0971917dab8d36fd1f567c8b9b9935ef787436b036b044deacd83e9f62b81d09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:124c2a7554a94296999e9e2ca34cfe50998ab08e6e1a6d149c25eab0d79452ca_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:124c2a7554a94296999e9e2ca34cfe50998ab08e6e1a6d149c25eab0d79452ca_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:124c2a7554a94296999e9e2ca34cfe50998ab08e6e1a6d149c25eab0d79452ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:124c2a7554a94296999e9e2ca34cfe50998ab08e6e1a6d149c25eab0d79452ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202406251908.p0.gb8d93a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8951797e4ac92707bbf6b15ea75860bd3c5569513824beff6b8131c3f8b00719_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8951797e4ac92707bbf6b15ea75860bd3c5569513824beff6b8131c3f8b00719_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8951797e4ac92707bbf6b15ea75860bd3c5569513824beff6b8131c3f8b00719_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8951797e4ac92707bbf6b15ea75860bd3c5569513824beff6b8131c3f8b00719?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0088800b1b69348e457d9c2f0c3d605f09048679b901f09ac60dcf241dbddf2f_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0088800b1b69348e457d9c2f0c3d605f09048679b901f09ac60dcf241dbddf2f_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0088800b1b69348e457d9c2f0c3d605f09048679b901f09ac60dcf241dbddf2f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:0088800b1b69348e457d9c2f0c3d605f09048679b901f09ac60dcf241dbddf2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g19e64d5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:47ed01e3647ade0d60b2fc440cf161d34d8d97a8098941e4153113a01c3e39ad_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:47ed01e3647ade0d60b2fc440cf161d34d8d97a8098941e4153113a01c3e39ad_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:47ed01e3647ade0d60b2fc440cf161d34d8d97a8098941e4153113a01c3e39ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:47ed01e3647ade0d60b2fc440cf161d34d8d97a8098941e4153113a01c3e39ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g6b0b8ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:336d506a45298b078e99f40133841df826b1752b9889a979c314aa67ca7c935b_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:336d506a45298b078e99f40133841df826b1752b9889a979c314aa67ca7c935b_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:336d506a45298b078e99f40133841df826b1752b9889a979c314aa67ca7c935b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:336d506a45298b078e99f40133841df826b1752b9889a979c314aa67ca7c935b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.gce7f53c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:21a3fa7d5129466613fa4d8db8b9b4c78168b09fd4e3ed82942dda9c3dcf4597_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:21a3fa7d5129466613fa4d8db8b9b4c78168b09fd4e3ed82942dda9c3dcf4597_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:21a3fa7d5129466613fa4d8db8b9b4c78168b09fd4e3ed82942dda9c3dcf4597_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:21a3fa7d5129466613fa4d8db8b9b4c78168b09fd4e3ed82942dda9c3dcf4597?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.g7d1e4d2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:bc6939f92d26ee8563ef35f9b7db76308c88aeba8e2fc300191dfa8c8289cb4e_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:bc6939f92d26ee8563ef35f9b7db76308c88aeba8e2fc300191dfa8c8289cb4e_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:bc6939f92d26ee8563ef35f9b7db76308c88aeba8e2fc300191dfa8c8289cb4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:bc6939f92d26ee8563ef35f9b7db76308c88aeba8e2fc300191dfa8c8289cb4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.15.0-202406211306.p0.g97d8765.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:d6a3003561a72950f29b04b5464f0d930401f8e47d9a9232b64e136140dacf82_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:d6a3003561a72950f29b04b5464f0d930401f8e47d9a9232b64e136140dacf82_amd64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:d6a3003561a72950f29b04b5464f0d930401f8e47d9a9232b64e136140dacf82_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:d6a3003561a72950f29b04b5464f0d930401f8e47d9a9232b64e136140dacf82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202406251136.p0.g7b378ba.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:84f50a89e656a3e2de77dbf3723cfd06ac49afcf10937aac8cc24e1a52143f34_amd64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:84f50a89e656a3e2de77dbf3723cfd06ac49afcf10937aac8cc24e1a52143f34_amd64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:84f50a89e656a3e2de77dbf3723cfd06ac49afcf10937aac8cc24e1a52143f34_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:84f50a89e656a3e2de77dbf3723cfd06ac49afcf10937aac8cc24e1a52143f34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202406251908.p0.g132530d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:aaf3ed96f504a6ab9175d1d16bde004237d07d84759456f7d9a8e6c57d122767_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:aaf3ed96f504a6ab9175d1d16bde004237d07d84759456f7d9a8e6c57d122767_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:aaf3ed96f504a6ab9175d1d16bde004237d07d84759456f7d9a8e6c57d122767_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:aaf3ed96f504a6ab9175d1d16bde004237d07d84759456f7d9a8e6c57d122767?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202406251908.p0.g132530d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:fb9a08d60e41bc62697db9040e9a71fc518b6a7da634a573fcfc268ce938516a_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:fb9a08d60e41bc62697db9040e9a71fc518b6a7da634a573fcfc268ce938516a_amd64",
                  "product_id": "openshift4/ose-installer@sha256:fb9a08d60e41bc62697db9040e9a71fc518b6a7da634a573fcfc268ce938516a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:fb9a08d60e41bc62697db9040e9a71fc518b6a7da634a573fcfc268ce938516a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202406251908.p0.g132530d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:334097fc47edc8183acfd2f569c4c516e4e080bcea92a2975b194ee40056c2e3_amd64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:334097fc47edc8183acfd2f569c4c516e4e080bcea92a2975b194ee40056c2e3_amd64",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:334097fc47edc8183acfd2f569c4c516e4e080bcea92a2975b194ee40056c2e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:334097fc47edc8183acfd2f569c4c516e4e080bcea92a2975b194ee40056c2e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202406211306.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fdca25cca1fa4895b58f9193603d4f1089fad29a889fc59ec205e286f23e9071_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fdca25cca1fa4895b58f9193603d4f1089fad29a889fc59ec205e286f23e9071_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fdca25cca1fa4895b58f9193603d4f1089fad29a889fc59ec205e286f23e9071_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:fdca25cca1fa4895b58f9193603d4f1089fad29a889fc59ec205e286f23e9071?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202406200537.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4720acd29e66be13120870f183f51572476e8567a41498605dcd13acab93baf5_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4720acd29e66be13120870f183f51572476e8567a41498605dcd13acab93baf5_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4720acd29e66be13120870f183f51572476e8567a41498605dcd13acab93baf5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4720acd29e66be13120870f183f51572476e8567a41498605dcd13acab93baf5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:3743d9c99e1259e6182446ca10af3784fa14bee0e09da3432fd4741d8854d5a3_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:3743d9c99e1259e6182446ca10af3784fa14bee0e09da3432fd4741d8854d5a3_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:3743d9c99e1259e6182446ca10af3784fa14bee0e09da3432fd4741d8854d5a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:3743d9c99e1259e6182446ca10af3784fa14bee0e09da3432fd4741d8854d5a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202406211306.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2953bf61f5b0fb59621c4ee9f0a6da2e9752a0e5f45ccf6ecf17f8e5ea5661b4_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2953bf61f5b0fb59621c4ee9f0a6da2e9752a0e5f45ccf6ecf17f8e5ea5661b4_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2953bf61f5b0fb59621c4ee9f0a6da2e9752a0e5f45ccf6ecf17f8e5ea5661b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:2953bf61f5b0fb59621c4ee9f0a6da2e9752a0e5f45ccf6ecf17f8e5ea5661b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:5474bc610a45e5570ff3fd00b3293a485ba977762151d7e159fc8ed2d86c9e36_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:5474bc610a45e5570ff3fd00b3293a485ba977762151d7e159fc8ed2d86c9e36_amd64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:5474bc610a45e5570ff3fd00b3293a485ba977762151d7e159fc8ed2d86c9e36_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:5474bc610a45e5570ff3fd00b3293a485ba977762151d7e159fc8ed2d86c9e36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:f55905d48ee7f447f754b3452d402aa5d162fd0949eab14e76266e771b6ebef6_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:f55905d48ee7f447f754b3452d402aa5d162fd0949eab14e76266e771b6ebef6_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:f55905d48ee7f447f754b3452d402aa5d162fd0949eab14e76266e771b6ebef6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:f55905d48ee7f447f754b3452d402aa5d162fd0949eab14e76266e771b6ebef6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202406200537.p0.g0129b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:fc26741b51aa50e5cde4c670ad7e10dae6921c6492d9a03bf22d6e0eb222f6d6_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:fc26741b51aa50e5cde4c670ad7e10dae6921c6492d9a03bf22d6e0eb222f6d6_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:fc26741b51aa50e5cde4c670ad7e10dae6921c6492d9a03bf22d6e0eb222f6d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:fc26741b51aa50e5cde4c670ad7e10dae6921c6492d9a03bf22d6e0eb222f6d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202406200537.p0.g2c8c33d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:eaa025cae4b47baa33d2a36da053589303955e4bbae52a38e1686e34551e08cc_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:eaa025cae4b47baa33d2a36da053589303955e4bbae52a38e1686e34551e08cc_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:eaa025cae4b47baa33d2a36da053589303955e4bbae52a38e1686e34551e08cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:eaa025cae4b47baa33d2a36da053589303955e4bbae52a38e1686e34551e08cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202406200537.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c709f9d33f941b9562e60691f87283c1396aff0d83f9afa34cd3aa67b47d79ab_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c709f9d33f941b9562e60691f87283c1396aff0d83f9afa34cd3aa67b47d79ab_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c709f9d33f941b9562e60691f87283c1396aff0d83f9afa34cd3aa67b47d79ab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:c709f9d33f941b9562e60691f87283c1396aff0d83f9afa34cd3aa67b47d79ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202406200537.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:e2cd5067ac693f9c6034b51d2e16c9a46e573a6ce5522fb76cd2d86e781b4d7e_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:e2cd5067ac693f9c6034b51d2e16c9a46e573a6ce5522fb76cd2d86e781b4d7e_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:e2cd5067ac693f9c6034b51d2e16c9a46e573a6ce5522fb76cd2d86e781b4d7e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:e2cd5067ac693f9c6034b51d2e16c9a46e573a6ce5522fb76cd2d86e781b4d7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202406211306.p0.geac63b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:61dac77bcd734c6cc6fc1f442182c63cc4edeedcb3d9db2e46c8f01d6d5ca136_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:61dac77bcd734c6cc6fc1f442182c63cc4edeedcb3d9db2e46c8f01d6d5ca136_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:61dac77bcd734c6cc6fc1f442182c63cc4edeedcb3d9db2e46c8f01d6d5ca136_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:61dac77bcd734c6cc6fc1f442182c63cc4edeedcb3d9db2e46c8f01d6d5ca136?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202406251908.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:cb2900caa700e1844fd2a3fbf3738e726dd8cd47b8cda54573f285a90151849d_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:cb2900caa700e1844fd2a3fbf3738e726dd8cd47b8cda54573f285a90151849d_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:cb2900caa700e1844fd2a3fbf3738e726dd8cd47b8cda54573f285a90151849d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:cb2900caa700e1844fd2a3fbf3738e726dd8cd47b8cda54573f285a90151849d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202406200537.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6ae490d7f5bea9c8a6a0dfeb383f8f1453568be4ebe68f3d3f8b9dff027aab27_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6ae490d7f5bea9c8a6a0dfeb383f8f1453568be4ebe68f3d3f8b9dff027aab27_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6ae490d7f5bea9c8a6a0dfeb383f8f1453568be4ebe68f3d3f8b9dff027aab27_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:6ae490d7f5bea9c8a6a0dfeb383f8f1453568be4ebe68f3d3f8b9dff027aab27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202406200537.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5a72b199b00eef9968c80d6bc5937fe84ee7f391d0675aaf2a5d377d0bfb5daa_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5a72b199b00eef9968c80d6bc5937fe84ee7f391d0675aaf2a5d377d0bfb5daa_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5a72b199b00eef9968c80d6bc5937fe84ee7f391d0675aaf2a5d377d0bfb5daa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:5a72b199b00eef9968c80d6bc5937fe84ee7f391d0675aaf2a5d377d0bfb5daa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202406211306.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a20aab9b2a926e7121da065a230ba1a801d75bf3df2ae8c607c61e0d56f57b87_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a20aab9b2a926e7121da065a230ba1a801d75bf3df2ae8c607c61e0d56f57b87_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a20aab9b2a926e7121da065a230ba1a801d75bf3df2ae8c607c61e0d56f57b87_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a20aab9b2a926e7121da065a230ba1a801d75bf3df2ae8c607c61e0d56f57b87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202406211306.p0.g8a3df96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:faff78374399e5b634d5f7e39c3b266f056d643793b3e03335ff43447eace68b_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:faff78374399e5b634d5f7e39c3b266f056d643793b3e03335ff43447eace68b_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:faff78374399e5b634d5f7e39c3b266f056d643793b3e03335ff43447eace68b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:faff78374399e5b634d5f7e39c3b266f056d643793b3e03335ff43447eace68b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202406211306.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e0e971828b2b2c995a6a6ec14f20f159b6876e9d3b09d2d6881badb7a999af12_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e0e971828b2b2c995a6a6ec14f20f159b6876e9d3b09d2d6881badb7a999af12_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e0e971828b2b2c995a6a6ec14f20f159b6876e9d3b09d2d6881badb7a999af12_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:e0e971828b2b2c995a6a6ec14f20f159b6876e9d3b09d2d6881badb7a999af12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202406211306.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:49b24b1514505f2a237e41a939b5932610ef9a92814eb0c3fb8efec8c2ecd18a_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:49b24b1514505f2a237e41a939b5932610ef9a92814eb0c3fb8efec8c2ecd18a_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:49b24b1514505f2a237e41a939b5932610ef9a92814eb0c3fb8efec8c2ecd18a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:49b24b1514505f2a237e41a939b5932610ef9a92814eb0c3fb8efec8c2ecd18a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202406200537.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:2bea0d1aa02ab76a0c0441c109cfd4e30e5f114e93a1280ee4f600b84ec0c6cf_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:2bea0d1aa02ab76a0c0441c109cfd4e30e5f114e93a1280ee4f600b84ec0c6cf_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:2bea0d1aa02ab76a0c0441c109cfd4e30e5f114e93a1280ee4f600b84ec0c6cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:2bea0d1aa02ab76a0c0441c109cfd4e30e5f114e93a1280ee4f600b84ec0c6cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202406250937.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:4579d62a49d4ff2c7b5abe03319231441323ddd5de23f7ce32deefdb1a79c008_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:4579d62a49d4ff2c7b5abe03319231441323ddd5de23f7ce32deefdb1a79c008_amd64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:4579d62a49d4ff2c7b5abe03319231441323ddd5de23f7ce32deefdb1a79c008_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:4579d62a49d4ff2c7b5abe03319231441323ddd5de23f7ce32deefdb1a79c008?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202406200537.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b64d144f634824748f5f28572423210a44ae63244a28a8fa626cb67be7d22673_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b64d144f634824748f5f28572423210a44ae63244a28a8fa626cb67be7d22673_amd64",
                  "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b64d144f634824748f5f28572423210a44ae63244a28a8fa626cb67be7d22673_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:b64d144f634824748f5f28572423210a44ae63244a28a8fa626cb67be7d22673?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g33fb22c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:c5b78654523f80db28ea7096cc34661bb1d261e9dbea28c01ae530c5ef0ec4b1_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:c5b78654523f80db28ea7096cc34661bb1d261e9dbea28c01ae530c5ef0ec4b1_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:c5b78654523f80db28ea7096cc34661bb1d261e9dbea28c01ae530c5ef0ec4b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:c5b78654523f80db28ea7096cc34661bb1d261e9dbea28c01ae530c5ef0ec4b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.gf02b1a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:c5127b35a7f85401bb431ed6284dfb4d7d881067b2ab1c0e24a9d2b2769cbb89_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:c5127b35a7f85401bb431ed6284dfb4d7d881067b2ab1c0e24a9d2b2769cbb89_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:c5127b35a7f85401bb431ed6284dfb4d7d881067b2ab1c0e24a9d2b2769cbb89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:c5127b35a7f85401bb431ed6284dfb4d7d881067b2ab1c0e24a9d2b2769cbb89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202406200537.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:05a95fb41ca1cf52c64df1fa42f4a0dca3e2653e1b8f59d932608965eb37045c_amd64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:05a95fb41ca1cf52c64df1fa42f4a0dca3e2653e1b8f59d932608965eb37045c_amd64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:05a95fb41ca1cf52c64df1fa42f4a0dca3e2653e1b8f59d932608965eb37045c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:05a95fb41ca1cf52c64df1fa42f4a0dca3e2653e1b8f59d932608965eb37045c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202406211306.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:28ae4c30225f5f063eeb84ce8268ac66346b62d217e0f0b1664d5881fd01ebd5_amd64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:28ae4c30225f5f063eeb84ce8268ac66346b62d217e0f0b1664d5881fd01ebd5_amd64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:28ae4c30225f5f063eeb84ce8268ac66346b62d217e0f0b1664d5881fd01ebd5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:28ae4c30225f5f063eeb84ce8268ac66346b62d217e0f0b1664d5881fd01ebd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202406211306.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:bbc1ad2194b0c52b5ad3b0289d298509584404854637b189e25b78364cbc73b9_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:bbc1ad2194b0c52b5ad3b0289d298509584404854637b189e25b78364cbc73b9_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:bbc1ad2194b0c52b5ad3b0289d298509584404854637b189e25b78364cbc73b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:bbc1ad2194b0c52b5ad3b0289d298509584404854637b189e25b78364cbc73b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202406211306.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:b8fa318567a260d62ac85310d07abdbe475cdd6bb1050d3612ad49ac8f569ac8_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:b8fa318567a260d62ac85310d07abdbe475cdd6bb1050d3612ad49ac8f569ac8_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:b8fa318567a260d62ac85310d07abdbe475cdd6bb1050d3612ad49ac8f569ac8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:b8fa318567a260d62ac85310d07abdbe475cdd6bb1050d3612ad49ac8f569ac8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202406200537.p0.gebb067d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:514ee280fc6b0120bf5a2a9067f8a845055eed34bdb8ce561f8e5b7439484916_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:514ee280fc6b0120bf5a2a9067f8a845055eed34bdb8ce561f8e5b7439484916_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:514ee280fc6b0120bf5a2a9067f8a845055eed34bdb8ce561f8e5b7439484916_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:514ee280fc6b0120bf5a2a9067f8a845055eed34bdb8ce561f8e5b7439484916?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:44107c22980b4864c40d2d16b223b7cdbd3d7653ac4bb0ee8bddf03ad6348605_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:44107c22980b4864c40d2d16b223b7cdbd3d7653ac4bb0ee8bddf03ad6348605_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:44107c22980b4864c40d2d16b223b7cdbd3d7653ac4bb0ee8bddf03ad6348605_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:44107c22980b4864c40d2d16b223b7cdbd3d7653ac4bb0ee8bddf03ad6348605?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b114200fb03306cb1a2aecec28cbf5b72f9e470d5fb8c2c0fb063f5fdde7f2e0_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b114200fb03306cb1a2aecec28cbf5b72f9e470d5fb8c2c0fb063f5fdde7f2e0_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b114200fb03306cb1a2aecec28cbf5b72f9e470d5fb8c2c0fb063f5fdde7f2e0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b114200fb03306cb1a2aecec28cbf5b72f9e470d5fb8c2c0fb063f5fdde7f2e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406211306.p0.g5b47d5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a11a0e743146b4052b40503cfae9e6f685e53f3c39e37146098198b77e96a13e_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a11a0e743146b4052b40503cfae9e6f685e53f3c39e37146098198b77e96a13e_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a11a0e743146b4052b40503cfae9e6f685e53f3c39e37146098198b77e96a13e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:a11a0e743146b4052b40503cfae9e6f685e53f3c39e37146098198b77e96a13e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:da355903c91e7e07c077d768d023ae71847df7c1d96bc391365a2b3fa7b54389_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:da355903c91e7e07c077d768d023ae71847df7c1d96bc391365a2b3fa7b54389_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:da355903c91e7e07c077d768d023ae71847df7c1d96bc391365a2b3fa7b54389_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:da355903c91e7e07c077d768d023ae71847df7c1d96bc391365a2b3fa7b54389?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:92e726256c76c384386634698572beb183837471dfdf34d62a583b8935d216b7_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:92e726256c76c384386634698572beb183837471dfdf34d62a583b8935d216b7_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:92e726256c76c384386634698572beb183837471dfdf34d62a583b8935d216b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:92e726256c76c384386634698572beb183837471dfdf34d62a583b8935d216b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:41c4e8f7c7628ad9ab24cdd3f380fbbbf7cdd8b4a227bb8c775814fae200ba7d_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:41c4e8f7c7628ad9ab24cdd3f380fbbbf7cdd8b4a227bb8c775814fae200ba7d_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:41c4e8f7c7628ad9ab24cdd3f380fbbbf7cdd8b4a227bb8c775814fae200ba7d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:41c4e8f7c7628ad9ab24cdd3f380fbbbf7cdd8b4a227bb8c775814fae200ba7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202406200537.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:319fe1895e7e660b38333cacc2a8bcaed2af7e5c4ebe83b8fa7ddea377a24cb2_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:319fe1895e7e660b38333cacc2a8bcaed2af7e5c4ebe83b8fa7ddea377a24cb2_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:319fe1895e7e660b38333cacc2a8bcaed2af7e5c4ebe83b8fa7ddea377a24cb2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:319fe1895e7e660b38333cacc2a8bcaed2af7e5c4ebe83b8fa7ddea377a24cb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.g2baff7a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a53f93443b3fb6f0df55840b860b0c8c1d6c144369a270607dd8ca591b3da7b7_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a53f93443b3fb6f0df55840b860b0c8c1d6c144369a270607dd8ca591b3da7b7_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a53f93443b3fb6f0df55840b860b0c8c1d6c144369a270607dd8ca591b3da7b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:a53f93443b3fb6f0df55840b860b0c8c1d6c144369a270607dd8ca591b3da7b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.ga3729dc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:cb8f0d6eb1ede6e5fbc9b45da98bf9fd8f76a49f66c2784bfd29c47f63372ff1_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:cb8f0d6eb1ede6e5fbc9b45da98bf9fd8f76a49f66c2784bfd29c47f63372ff1_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:cb8f0d6eb1ede6e5fbc9b45da98bf9fd8f76a49f66c2784bfd29c47f63372ff1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:cb8f0d6eb1ede6e5fbc9b45da98bf9fd8f76a49f66c2784bfd29c47f63372ff1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g521b80d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:b737c7266316b8e1fffc8bbc475594b8b849176da7951c3b04eb7124d593abad_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:b737c7266316b8e1fffc8bbc475594b8b849176da7951c3b04eb7124d593abad_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:b737c7266316b8e1fffc8bbc475594b8b849176da7951c3b04eb7124d593abad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:b737c7266316b8e1fffc8bbc475594b8b849176da7951c3b04eb7124d593abad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g07e8f8b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:251659a9497100721c24b5ac90da7f6bb7fa78bd06f7b8813ed4ba4353889708_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:251659a9497100721c24b5ac90da7f6bb7fa78bd06f7b8813ed4ba4353889708_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:251659a9497100721c24b5ac90da7f6bb7fa78bd06f7b8813ed4ba4353889708_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:251659a9497100721c24b5ac90da7f6bb7fa78bd06f7b8813ed4ba4353889708?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202406200537.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:8aca29e39b57f1b121c0dfce0f93b8aa158c0150d2c709fce267a859a0482070_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:8aca29e39b57f1b121c0dfce0f93b8aa158c0150d2c709fce267a859a0482070_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:8aca29e39b57f1b121c0dfce0f93b8aa158c0150d2c709fce267a859a0482070_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:8aca29e39b57f1b121c0dfce0f93b8aa158c0150d2c709fce267a859a0482070?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202406211306.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:789b39492c26aed9041407d409e510074803f0cbaea07c987d9534176f412bbc_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:789b39492c26aed9041407d409e510074803f0cbaea07c987d9534176f412bbc_amd64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:789b39492c26aed9041407d409e510074803f0cbaea07c987d9534176f412bbc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:789b39492c26aed9041407d409e510074803f0cbaea07c987d9534176f412bbc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:d41993a3002c23478be679b1053c247358191b6e28d0c57f066dedab30436e46_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:d41993a3002c23478be679b1053c247358191b6e28d0c57f066dedab30436e46_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:d41993a3002c23478be679b1053c247358191b6e28d0c57f066dedab30436e46_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:d41993a3002c23478be679b1053c247358191b6e28d0c57f066dedab30436e46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202406211306.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:4e52da636282c8e802bb849882302599d9bc00dae192502421a8c9f11b5bb906_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:4e52da636282c8e802bb849882302599d9bc00dae192502421a8c9f11b5bb906_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:4e52da636282c8e802bb849882302599d9bc00dae192502421a8c9f11b5bb906_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:4e52da636282c8e802bb849882302599d9bc00dae192502421a8c9f11b5bb906?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202406250937.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.g4b15e93.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.g4b15e93.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.ge0d4657.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.ge0d4657.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68ee96cf63e43fd8a7419266460d76323793f58890142233289215a968d2c7cb_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68ee96cf63e43fd8a7419266460d76323793f58890142233289215a968d2c7cb_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68ee96cf63e43fd8a7419266460d76323793f58890142233289215a968d2c7cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:68ee96cf63e43fd8a7419266460d76323793f58890142233289215a968d2c7cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.gd2af698.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0a870fe3bf40fa353bb652500a76384f682987cc1c4c47a4262cd80770821396_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0a870fe3bf40fa353bb652500a76384f682987cc1c4c47a4262cd80770821396_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0a870fe3bf40fa353bb652500a76384f682987cc1c4c47a4262cd80770821396_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:0a870fe3bf40fa353bb652500a76384f682987cc1c4c47a4262cd80770821396?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g5611168.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:7814391075ee34a26a7bfa5adafaa9c6b7de4d9042a6d751ba6950b007f8bb37_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:7814391075ee34a26a7bfa5adafaa9c6b7de4d9042a6d751ba6950b007f8bb37_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:7814391075ee34a26a7bfa5adafaa9c6b7de4d9042a6d751ba6950b007f8bb37_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:7814391075ee34a26a7bfa5adafaa9c6b7de4d9042a6d751ba6950b007f8bb37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.15.0-202406211306.p0.g7b68aea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:380f0153ef493880598ba290d89363f79b0cfe70a03ce7d1d842d30777aa51d5_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:380f0153ef493880598ba290d89363f79b0cfe70a03ce7d1d842d30777aa51d5_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:380f0153ef493880598ba290d89363f79b0cfe70a03ce7d1d842d30777aa51d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:380f0153ef493880598ba290d89363f79b0cfe70a03ce7d1d842d30777aa51d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202406200537.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a41b788c00a27b2278b1fa3efbcb28d069f11db7bda5e5a781815acc3f1e8041_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a41b788c00a27b2278b1fa3efbcb28d069f11db7bda5e5a781815acc3f1e8041_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a41b788c00a27b2278b1fa3efbcb28d069f11db7bda5e5a781815acc3f1e8041_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:a41b788c00a27b2278b1fa3efbcb28d069f11db7bda5e5a781815acc3f1e8041?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202406200537.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a7d9227f67b1bdb8804c7f7b1974ae4f9644a232709790934363336bd132e6df_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a7d9227f67b1bdb8804c7f7b1974ae4f9644a232709790934363336bd132e6df_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a7d9227f67b1bdb8804c7f7b1974ae4f9644a232709790934363336bd132e6df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:a7d9227f67b1bdb8804c7f7b1974ae4f9644a232709790934363336bd132e6df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202406200537.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:c89c925fa91dc1c94ff696c213ec9653352b5a85ccb78e41d52c47015226b62a_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:c89c925fa91dc1c94ff696c213ec9653352b5a85ccb78e41d52c47015226b62a_amd64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:c89c925fa91dc1c94ff696c213ec9653352b5a85ccb78e41d52c47015226b62a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:c89c925fa91dc1c94ff696c213ec9653352b5a85ccb78e41d52c47015226b62a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:f287201db5ab2a813ec9f63ff7e96b08e9edf75bfc8be396300489545ba5532d_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:f287201db5ab2a813ec9f63ff7e96b08e9edf75bfc8be396300489545ba5532d_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:f287201db5ab2a813ec9f63ff7e96b08e9edf75bfc8be396300489545ba5532d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:f287201db5ab2a813ec9f63ff7e96b08e9edf75bfc8be396300489545ba5532d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202406212137.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:c5211ffae26b40dcea23a3dc579a6796336a1506aeca911a9d1b04ae8eeb8c74_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:c5211ffae26b40dcea23a3dc579a6796336a1506aeca911a9d1b04ae8eeb8c74_amd64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:c5211ffae26b40dcea23a3dc579a6796336a1506aeca911a9d1b04ae8eeb8c74_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:c5211ffae26b40dcea23a3dc579a6796336a1506aeca911a9d1b04ae8eeb8c74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202406200537.p0.g14489f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:f0394d8df454323ac2544b298d5ceccf20ebda288ff7ee19cea4740d7be6d8c9_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:f0394d8df454323ac2544b298d5ceccf20ebda288ff7ee19cea4740d7be6d8c9_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:f0394d8df454323ac2544b298d5ceccf20ebda288ff7ee19cea4740d7be6d8c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:f0394d8df454323ac2544b298d5ceccf20ebda288ff7ee19cea4740d7be6d8c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.15.0-202406200537.p0.g4b15e93.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b86295770fa1097e7a8a818eed2af074ef77e784ef5f57ebeef7ba60a04faf12_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b86295770fa1097e7a8a818eed2af074ef77e784ef5f57ebeef7ba60a04faf12_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b86295770fa1097e7a8a818eed2af074ef77e784ef5f57ebeef7ba60a04faf12_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:b86295770fa1097e7a8a818eed2af074ef77e784ef5f57ebeef7ba60a04faf12?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202406202314.p0.g387453a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6a36df837ef013e7d95c7d3e1538ced848630d5cf1ec876c0d97104616af8a77_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6a36df837ef013e7d95c7d3e1538ced848630d5cf1ec876c0d97104616af8a77_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6a36df837ef013e7d95c7d3e1538ced848630d5cf1ec876c0d97104616af8a77_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:6a36df837ef013e7d95c7d3e1538ced848630d5cf1ec876c0d97104616af8a77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:aa03a087cdcc99e88705e11bd054f57d73c72f8cfd83c6921d9efdcddf0b44fe_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:aa03a087cdcc99e88705e11bd054f57d73c72f8cfd83c6921d9efdcddf0b44fe_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:aa03a087cdcc99e88705e11bd054f57d73c72f8cfd83c6921d9efdcddf0b44fe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:aa03a087cdcc99e88705e11bd054f57d73c72f8cfd83c6921d9efdcddf0b44fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33618e4ee423059c56ecc707e909cd6acab3c24a4c67a2a5738a4d2e2480a1da_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33618e4ee423059c56ecc707e909cd6acab3c24a4c67a2a5738a4d2e2480a1da_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33618e4ee423059c56ecc707e909cd6acab3c24a4c67a2a5738a4d2e2480a1da_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:33618e4ee423059c56ecc707e909cd6acab3c24a4c67a2a5738a4d2e2480a1da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1d7d93d5ad8212e2cce404574d903ba6fa13a77b165786dda3514a6fa7d6cdea_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1d7d93d5ad8212e2cce404574d903ba6fa13a77b165786dda3514a6fa7d6cdea_arm64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:1d7d93d5ad8212e2cce404574d903ba6fa13a77b165786dda3514a6fa7d6cdea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:1d7d93d5ad8212e2cce404574d903ba6fa13a77b165786dda3514a6fa7d6cdea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g2d6a049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:91c1ef9688c4f907f1906ce4f116ce2a996b8b24afe4e453355368fa1bbfb711_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:91c1ef9688c4f907f1906ce4f116ce2a996b8b24afe4e453355368fa1bbfb711_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:91c1ef9688c4f907f1906ce4f116ce2a996b8b24afe4e453355368fa1bbfb711_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:91c1ef9688c4f907f1906ce4f116ce2a996b8b24afe4e453355368fa1bbfb711?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202406260046.p0.gd736c81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:1f4b10a41fcce0be8a147f163ef0c28e3e715cc5885650e2d327346b085f1f88_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:1f4b10a41fcce0be8a147f163ef0c28e3e715cc5885650e2d327346b085f1f88_arm64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:1f4b10a41fcce0be8a147f163ef0c28e3e715cc5885650e2d327346b085f1f88_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:1f4b10a41fcce0be8a147f163ef0c28e3e715cc5885650e2d327346b085f1f88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g45eb61a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:2a6ed982485186597b680fce6ee2a6905f3820e61ca6316f649df33d171b9507_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:2a6ed982485186597b680fce6ee2a6905f3820e61ca6316f649df33d171b9507_arm64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:2a6ed982485186597b680fce6ee2a6905f3820e61ca6316f649df33d171b9507_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:2a6ed982485186597b680fce6ee2a6905f3820e61ca6316f649df33d171b9507?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202406200537.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:7f5af7e44bb959ab0e86b51dc9253a4b722df6804276b579063dd42172234925_arm64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:7f5af7e44bb959ab0e86b51dc9253a4b722df6804276b579063dd42172234925_arm64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:7f5af7e44bb959ab0e86b51dc9253a4b722df6804276b579063dd42172234925_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:7f5af7e44bb959ab0e86b51dc9253a4b722df6804276b579063dd42172234925?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202406200537.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:5f4236f8704f17d9c90a2186c19ac53a98219ba479459c1f21fe9dc89042531a_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:5f4236f8704f17d9c90a2186c19ac53a98219ba479459c1f21fe9dc89042531a_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:5f4236f8704f17d9c90a2186c19ac53a98219ba479459c1f21fe9dc89042531a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:5f4236f8704f17d9c90a2186c19ac53a98219ba479459c1f21fe9dc89042531a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202406200537.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202406211306.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202406211306.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202406211306.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202406211306.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202406211306.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202406211306.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:117c3c696eefec638c58f4ca8e5b156add06914e854da3b05aec52268a60621a_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:117c3c696eefec638c58f4ca8e5b156add06914e854da3b05aec52268a60621a_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:117c3c696eefec638c58f4ca8e5b156add06914e854da3b05aec52268a60621a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:117c3c696eefec638c58f4ca8e5b156add06914e854da3b05aec52268a60621a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202406200537.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:9ccc7ce92e7065675c45afa3bf15eabbaa97ad27124b19b8581606fd4dbbd941_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:9ccc7ce92e7065675c45afa3bf15eabbaa97ad27124b19b8581606fd4dbbd941_arm64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:9ccc7ce92e7065675c45afa3bf15eabbaa97ad27124b19b8581606fd4dbbd941_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:9ccc7ce92e7065675c45afa3bf15eabbaa97ad27124b19b8581606fd4dbbd941?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202406202314.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:67603ccc18b3899fdf7343d5c91c388723e8c4b054e2afdb5d06a16dcc946c38_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:67603ccc18b3899fdf7343d5c91c388723e8c4b054e2afdb5d06a16dcc946c38_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:67603ccc18b3899fdf7343d5c91c388723e8c4b054e2afdb5d06a16dcc946c38_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:67603ccc18b3899fdf7343d5c91c388723e8c4b054e2afdb5d06a16dcc946c38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202406211306.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:29c0f76842e96148e02840815dae8b656ab0d0e5b22bcede8e53c6543d84fbea_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:29c0f76842e96148e02840815dae8b656ab0d0e5b22bcede8e53c6543d84fbea_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:29c0f76842e96148e02840815dae8b656ab0d0e5b22bcede8e53c6543d84fbea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:29c0f76842e96148e02840815dae8b656ab0d0e5b22bcede8e53c6543d84fbea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202406211306.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:e082edac3d7b80a1d626ec617712f520722b7ad9dc374450d5608c08ac17390a_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:e082edac3d7b80a1d626ec617712f520722b7ad9dc374450d5608c08ac17390a_arm64",
                  "product_id": "openshift4/ose-prometheus@sha256:e082edac3d7b80a1d626ec617712f520722b7ad9dc374450d5608c08ac17390a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:e082edac3d7b80a1d626ec617712f520722b7ad9dc374450d5608c08ac17390a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202406211306.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:fc71f4d6fbb00dde82783e2be3d1a1d1be3d754c24fb0ee98d77b29b80ebf8d1_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:fc71f4d6fbb00dde82783e2be3d1a1d1be3d754c24fb0ee98d77b29b80ebf8d1_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:fc71f4d6fbb00dde82783e2be3d1a1d1be3d754c24fb0ee98d77b29b80ebf8d1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:fc71f4d6fbb00dde82783e2be3d1a1d1be3d754c24fb0ee98d77b29b80ebf8d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202406200537.p0.g4f8c828.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:6de5d5db777793193f58c786252e6ff46968136c9f46772580ba4edf122a05c1_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:6de5d5db777793193f58c786252e6ff46968136c9f46772580ba4edf122a05c1_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:6de5d5db777793193f58c786252e6ff46968136c9f46772580ba4edf122a05c1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:6de5d5db777793193f58c786252e6ff46968136c9f46772580ba4edf122a05c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202406232336.p0.g9df86ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aedc3bbcbe0137b46e137ad81fd548d7d90ca50a894886af0148f4802ab88deb_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aedc3bbcbe0137b46e137ad81fd548d7d90ca50a894886af0148f4802ab88deb_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aedc3bbcbe0137b46e137ad81fd548d7d90ca50a894886af0148f4802ab88deb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:aedc3bbcbe0137b46e137ad81fd548d7d90ca50a894886af0148f4802ab88deb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202406232336.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e77fcd03d407eaf69634562e6da20507071245ccd1023e1a5daf1673b54c858b_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e77fcd03d407eaf69634562e6da20507071245ccd1023e1a5daf1673b54c858b_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e77fcd03d407eaf69634562e6da20507071245ccd1023e1a5daf1673b54c858b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:e77fcd03d407eaf69634562e6da20507071245ccd1023e1a5daf1673b54c858b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g4720002.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:933d7fcc6b662290a89b0735c8abf96f63dd317eb2fbcf1a292317df5876e647_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:933d7fcc6b662290a89b0735c8abf96f63dd317eb2fbcf1a292317df5876e647_arm64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:933d7fcc6b662290a89b0735c8abf96f63dd317eb2fbcf1a292317df5876e647_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:933d7fcc6b662290a89b0735c8abf96f63dd317eb2fbcf1a292317df5876e647?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202406200537.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:bc997a21bb412e1ea811969f4994e12643493f7f68aa19576b3faec259f9a517_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:bc997a21bb412e1ea811969f4994e12643493f7f68aa19576b3faec259f9a517_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:bc997a21bb412e1ea811969f4994e12643493f7f68aa19576b3faec259f9a517_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:bc997a21bb412e1ea811969f4994e12643493f7f68aa19576b3faec259f9a517?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202406211306.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:1788151c63cc107afd010aed11a9818093329e273c994e0d4dfa1c6c045eb8ac_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:1788151c63cc107afd010aed11a9818093329e273c994e0d4dfa1c6c045eb8ac_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:1788151c63cc107afd010aed11a9818093329e273c994e0d4dfa1c6c045eb8ac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:1788151c63cc107afd010aed11a9818093329e273c994e0d4dfa1c6c045eb8ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202406200537.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:e2c0ba13710178c3d8f7bdd52ef753ce3b7794be3975ed3e5d5eb9d1b6463b18_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:e2c0ba13710178c3d8f7bdd52ef753ce3b7794be3975ed3e5d5eb9d1b6463b18_arm64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:e2c0ba13710178c3d8f7bdd52ef753ce3b7794be3975ed3e5d5eb9d1b6463b18_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:e2c0ba13710178c3d8f7bdd52ef753ce3b7794be3975ed3e5d5eb9d1b6463b18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202406200537.p0.g3f36a1b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:fac24653b3b23387b27ec9e871d47b81838b85b1800bc3944fdec16aeeea709b_arm64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:fac24653b3b23387b27ec9e871d47b81838b85b1800bc3944fdec16aeeea709b_arm64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:fac24653b3b23387b27ec9e871d47b81838b85b1800bc3944fdec16aeeea709b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:fac24653b3b23387b27ec9e871d47b81838b85b1800bc3944fdec16aeeea709b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202406211306.p0.g53c1862.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:cfc83e030c96fd31fb4905f4137cc4efeb8ced97984eeb0c8d8f0b249a12f16d_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:cfc83e030c96fd31fb4905f4137cc4efeb8ced97984eeb0c8d8f0b249a12f16d_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:cfc83e030c96fd31fb4905f4137cc4efeb8ced97984eeb0c8d8f0b249a12f16d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:cfc83e030c96fd31fb4905f4137cc4efeb8ced97984eeb0c8d8f0b249a12f16d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202406211306.p0.g05497ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:04deb809da91d007ebd4acbd9c17093ee5a9a893c30fe824d058fb18b116729f_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:04deb809da91d007ebd4acbd9c17093ee5a9a893c30fe824d058fb18b116729f_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:04deb809da91d007ebd4acbd9c17093ee5a9a893c30fe824d058fb18b116729f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:04deb809da91d007ebd4acbd9c17093ee5a9a893c30fe824d058fb18b116729f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202406200537.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:85d84d80ff7520fb040b260105a749da27b2aa418e7fa0454315587f16fd0669_arm64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:85d84d80ff7520fb040b260105a749da27b2aa418e7fa0454315587f16fd0669_arm64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:85d84d80ff7520fb040b260105a749da27b2aa418e7fa0454315587f16fd0669_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:85d84d80ff7520fb040b260105a749da27b2aa418e7fa0454315587f16fd0669?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202406200537.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:d7e26ba17c6a70ce01a506807c96c5479c3ff73ad460fbd054048ec29065b039_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:d7e26ba17c6a70ce01a506807c96c5479c3ff73ad460fbd054048ec29065b039_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:d7e26ba17c6a70ce01a506807c96c5479c3ff73ad460fbd054048ec29065b039_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:d7e26ba17c6a70ce01a506807c96c5479c3ff73ad460fbd054048ec29065b039?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202406250937.p0.gb98fb65.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:28d28fff2925f96a8e597f4cfd6dcdd8c5b1ac2b9040e6ed858202efff5becfa_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:28d28fff2925f96a8e597f4cfd6dcdd8c5b1ac2b9040e6ed858202efff5becfa_arm64",
                  "product_id": "openshift4/ose-cli@sha256:28d28fff2925f96a8e597f4cfd6dcdd8c5b1ac2b9040e6ed858202efff5becfa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:28d28fff2925f96a8e597f4cfd6dcdd8c5b1ac2b9040e6ed858202efff5becfa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202406211306.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:0fe869e027715e10703d82514e4bb9572e0b6aff8cb3f191935ac4b1b0fb77ac_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:0fe869e027715e10703d82514e4bb9572e0b6aff8cb3f191935ac4b1b0fb77ac_arm64",
                  "product_id": "openshift4/ose-console@sha256:0fe869e027715e10703d82514e4bb9572e0b6aff8cb3f191935ac4b1b0fb77ac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:0fe869e027715e10703d82514e4bb9572e0b6aff8cb3f191935ac4b1b0fb77ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202406260237.p0.g823ec89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:1b98956c422bede74b5625ddf84bdcb6319464598584978f03ce62dea74c0751_arm64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:1b98956c422bede74b5625ddf84bdcb6319464598584978f03ce62dea74c0751_arm64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:1b98956c422bede74b5625ddf84bdcb6319464598584978f03ce62dea74c0751_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:1b98956c422bede74b5625ddf84bdcb6319464598584978f03ce62dea74c0751?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g94e4190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:c50066387dc50c15b5927bfa968a039aaaf8851762043dd161ddba837b2bb560_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:c50066387dc50c15b5927bfa968a039aaaf8851762043dd161ddba837b2bb560_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:c50066387dc50c15b5927bfa968a039aaaf8851762043dd161ddba837b2bb560_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:c50066387dc50c15b5927bfa968a039aaaf8851762043dd161ddba837b2bb560?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202406211306.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:2262d55cb4b89c55d3be31251c156e81a6fdbba31c898236b157c6785940267f_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:2262d55cb4b89c55d3be31251c156e81a6fdbba31c898236b157c6785940267f_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:2262d55cb4b89c55d3be31251c156e81a6fdbba31c898236b157c6785940267f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:2262d55cb4b89c55d3be31251c156e81a6fdbba31c898236b157c6785940267f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202406211306.p0.gdc38fbd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:97a61833e29d5057d7d469898ac24f21d5a52800794eacde080541206ec67fe7_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:97a61833e29d5057d7d469898ac24f21d5a52800794eacde080541206ec67fe7_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:97a61833e29d5057d7d469898ac24f21d5a52800794eacde080541206ec67fe7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:97a61833e29d5057d7d469898ac24f21d5a52800794eacde080541206ec67fe7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202406200537.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:37d6a817ca25fd5c82b8a5d05cba9fe9df5c8298643ec1e9d2b65ca0368b54a6_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:37d6a817ca25fd5c82b8a5d05cba9fe9df5c8298643ec1e9d2b65ca0368b54a6_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:37d6a817ca25fd5c82b8a5d05cba9fe9df5c8298643ec1e9d2b65ca0368b54a6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:37d6a817ca25fd5c82b8a5d05cba9fe9df5c8298643ec1e9d2b65ca0368b54a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202406200537.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:033b0ce26f1c6d756dca50e911b117df612705c5c3d68868690e2a84f6d43689_arm64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:033b0ce26f1c6d756dca50e911b117df612705c5c3d68868690e2a84f6d43689_arm64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:033b0ce26f1c6d756dca50e911b117df612705c5c3d68868690e2a84f6d43689_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:033b0ce26f1c6d756dca50e911b117df612705c5c3d68868690e2a84f6d43689?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202406200537.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:3eac3bc4d7fd2a4bea8a66118116f86e7b81550201ddde07109dc1ec959d59e7_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:3eac3bc4d7fd2a4bea8a66118116f86e7b81550201ddde07109dc1ec959d59e7_arm64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:3eac3bc4d7fd2a4bea8a66118116f86e7b81550201ddde07109dc1ec959d59e7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:3eac3bc4d7fd2a4bea8a66118116f86e7b81550201ddde07109dc1ec959d59e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202406200537.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:81a6103abf4873b3abe71e90afaa648255559359faa72f6c34926a00253a1ab8_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:81a6103abf4873b3abe71e90afaa648255559359faa72f6c34926a00253a1ab8_arm64",
                  "product_id": "openshift4/ose-tests@sha256:81a6103abf4873b3abe71e90afaa648255559359faa72f6c34926a00253a1ab8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:81a6103abf4873b3abe71e90afaa648255559359faa72f6c34926a00253a1ab8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202406250937.p0.gc13a01e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5ba8027381bfb240e0f2eb9e00fde493f014e1795147df75675c7b40a5298c01_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5ba8027381bfb240e0f2eb9e00fde493f014e1795147df75675c7b40a5298c01_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5ba8027381bfb240e0f2eb9e00fde493f014e1795147df75675c7b40a5298c01_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:5ba8027381bfb240e0f2eb9e00fde493f014e1795147df75675c7b40a5298c01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202406200537.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:74634a164d4759f3dfd406df9d13da93e4da5e9e72d326075ab047f197d691a3_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:74634a164d4759f3dfd406df9d13da93e4da5e9e72d326075ab047f197d691a3_arm64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:74634a164d4759f3dfd406df9d13da93e4da5e9e72d326075ab047f197d691a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:74634a164d4759f3dfd406df9d13da93e4da5e9e72d326075ab047f197d691a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202406211306.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e684f0f539dfd5a3c132f4ba3f3449e25ba299063bee7f635bda12f8403c794_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e684f0f539dfd5a3c132f4ba3f3449e25ba299063bee7f635bda12f8403c794_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e684f0f539dfd5a3c132f4ba3f3449e25ba299063bee7f635bda12f8403c794_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:2e684f0f539dfd5a3c132f4ba3f3449e25ba299063bee7f635bda12f8403c794?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g89cf370.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202406200537.p0.g89cf370.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat/redhat-operator-index@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64",
                "product": {
                  "name": "redhat/redhat-operator-index@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64",
                  "product_id": "redhat/redhat-operator-index@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redhat-operator-index@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339?arch=arm64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:2f9f203a2a2ebddb111ec7dc200cf54fc84b28bafca1dc30c1eef8dfaa197abe_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:2f9f203a2a2ebddb111ec7dc200cf54fc84b28bafca1dc30c1eef8dfaa197abe_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:2f9f203a2a2ebddb111ec7dc200cf54fc84b28bafca1dc30c1eef8dfaa197abe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:2f9f203a2a2ebddb111ec7dc200cf54fc84b28bafca1dc30c1eef8dfaa197abe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202406211306.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:703dc129f251bb37d76fdbc8d95d9fdf63d03dd303899e9bda8f4e9853eb873d_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:703dc129f251bb37d76fdbc8d95d9fdf63d03dd303899e9bda8f4e9853eb873d_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:703dc129f251bb37d76fdbc8d95d9fdf63d03dd303899e9bda8f4e9853eb873d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:703dc129f251bb37d76fdbc8d95d9fdf63d03dd303899e9bda8f4e9853eb873d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202406211306.p0.g1b61dd7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:94ed299061116aa79ae52f1382e34676e5a1bb149a174110ed5732913be7ebce_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:94ed299061116aa79ae52f1382e34676e5a1bb149a174110ed5732913be7ebce_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:94ed299061116aa79ae52f1382e34676e5a1bb149a174110ed5732913be7ebce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:94ed299061116aa79ae52f1382e34676e5a1bb149a174110ed5732913be7ebce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202406200537.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ba1e03d9c070fc1ea7fd8c41dea545110d8db81ba622d41cc6ed6c1ed02dede5_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ba1e03d9c070fc1ea7fd8c41dea545110d8db81ba622d41cc6ed6c1ed02dede5_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ba1e03d9c070fc1ea7fd8c41dea545110d8db81ba622d41cc6ed6c1ed02dede5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:ba1e03d9c070fc1ea7fd8c41dea545110d8db81ba622d41cc6ed6c1ed02dede5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202406211306.p0.g1b61dd7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:21b71d9a736bd1dfd4b64c4cb0dbd6de0a1aed45d1b9fd987c36f9d52b610470_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:21b71d9a736bd1dfd4b64c4cb0dbd6de0a1aed45d1b9fd987c36f9d52b610470_arm64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:21b71d9a736bd1dfd4b64c4cb0dbd6de0a1aed45d1b9fd987c36f9d52b610470_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:21b71d9a736bd1dfd4b64c4cb0dbd6de0a1aed45d1b9fd987c36f9d52b610470?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202406200537.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f27d0a00be4cc63b041b07bcfc884e777196c859e72ce3fa47841d2d35a11883_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f27d0a00be4cc63b041b07bcfc884e777196c859e72ce3fa47841d2d35a11883_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f27d0a00be4cc63b041b07bcfc884e777196c859e72ce3fa47841d2d35a11883_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:f27d0a00be4cc63b041b07bcfc884e777196c859e72ce3fa47841d2d35a11883?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202406200537.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0529bac5a4dd735f80ca6cd62bb2fe009a99010f51d737074eb3a2fb3bd7778b_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0529bac5a4dd735f80ca6cd62bb2fe009a99010f51d737074eb3a2fb3bd7778b_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0529bac5a4dd735f80ca6cd62bb2fe009a99010f51d737074eb3a2fb3bd7778b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:0529bac5a4dd735f80ca6cd62bb2fe009a99010f51d737074eb3a2fb3bd7778b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g1e5e25d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:785b8308099e8599a37cb6ff13cc5d999840ca39aa49be6074802c728b6eb6c3_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:785b8308099e8599a37cb6ff13cc5d999840ca39aa49be6074802c728b6eb6c3_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:785b8308099e8599a37cb6ff13cc5d999840ca39aa49be6074802c728b6eb6c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:785b8308099e8599a37cb6ff13cc5d999840ca39aa49be6074802c728b6eb6c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g51e7a81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5a42308a6a19a94813ef74851c7d55c7b4710d11d534b8df2c0ecd2162095ddd_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5a42308a6a19a94813ef74851c7d55c7b4710d11d534b8df2c0ecd2162095ddd_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5a42308a6a19a94813ef74851c7d55c7b4710d11d534b8df2c0ecd2162095ddd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:5a42308a6a19a94813ef74851c7d55c7b4710d11d534b8df2c0ecd2162095ddd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.g7043c1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:26cbeca3d13759e9f1b0ef9e083478d094aa4d54bee847b7afe67f4f0bb22661_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:26cbeca3d13759e9f1b0ef9e083478d094aa4d54bee847b7afe67f4f0bb22661_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:26cbeca3d13759e9f1b0ef9e083478d094aa4d54bee847b7afe67f4f0bb22661_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:26cbeca3d13759e9f1b0ef9e083478d094aa4d54bee847b7afe67f4f0bb22661?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g2a2b9dd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a98f22f2a54f432b2b30157ffda547166727eaf788350124eaa8ff2031554316_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a98f22f2a54f432b2b30157ffda547166727eaf788350124eaa8ff2031554316_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a98f22f2a54f432b2b30157ffda547166727eaf788350124eaa8ff2031554316_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:a98f22f2a54f432b2b30157ffda547166727eaf788350124eaa8ff2031554316?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202406200537.p0.g1338503.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9a572def5098e73fe55dc3b8751158761b222f24a5ef5845b94110a391cc97ce_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9a572def5098e73fe55dc3b8751158761b222f24a5ef5845b94110a391cc97ce_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9a572def5098e73fe55dc3b8751158761b222f24a5ef5845b94110a391cc97ce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:9a572def5098e73fe55dc3b8751158761b222f24a5ef5845b94110a391cc97ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dbda673afcbf7ab13732205dad1f57d982b824ca6adf2fb7d67b1a35fbb95719_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dbda673afcbf7ab13732205dad1f57d982b824ca6adf2fb7d67b1a35fbb95719_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dbda673afcbf7ab13732205dad1f57d982b824ca6adf2fb7d67b1a35fbb95719_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:dbda673afcbf7ab13732205dad1f57d982b824ca6adf2fb7d67b1a35fbb95719?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c3778316abf62f1a9127feb06eec6acfbb038262b55227e0d589f90da67dc1a7_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c3778316abf62f1a9127feb06eec6acfbb038262b55227e0d589f90da67dc1a7_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c3778316abf62f1a9127feb06eec6acfbb038262b55227e0d589f90da67dc1a7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:c3778316abf62f1a9127feb06eec6acfbb038262b55227e0d589f90da67dc1a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g0584f1f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:400d5beffb14b9a7eda91f20699e57f202347dbde7129fab3df1db96251ff322_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:400d5beffb14b9a7eda91f20699e57f202347dbde7129fab3df1db96251ff322_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:400d5beffb14b9a7eda91f20699e57f202347dbde7129fab3df1db96251ff322_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:400d5beffb14b9a7eda91f20699e57f202347dbde7129fab3df1db96251ff322?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.gdcb7e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44cf54a3e2a8d285597d207f8b5c4aacf269c677795247cebac57eab7b432bcb_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44cf54a3e2a8d285597d207f8b5c4aacf269c677795247cebac57eab7b432bcb_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44cf54a3e2a8d285597d207f8b5c4aacf269c677795247cebac57eab7b432bcb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:44cf54a3e2a8d285597d207f8b5c4aacf269c677795247cebac57eab7b432bcb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406211306.p0.g160cf62.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:68bfcf5f290a1144977813902970ea6eb693e5be357bc8b7f4be429454852cdd_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:68bfcf5f290a1144977813902970ea6eb693e5be357bc8b7f4be429454852cdd_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:68bfcf5f290a1144977813902970ea6eb693e5be357bc8b7f4be429454852cdd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:68bfcf5f290a1144977813902970ea6eb693e5be357bc8b7f4be429454852cdd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202406251908.p0.gdc463da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:592a2f67ab9f7b4d5c5fa342dacae08f9eaada21dc87f5d0ca57d90baa5fc60c_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:592a2f67ab9f7b4d5c5fa342dacae08f9eaada21dc87f5d0ca57d90baa5fc60c_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:592a2f67ab9f7b4d5c5fa342dacae08f9eaada21dc87f5d0ca57d90baa5fc60c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:592a2f67ab9f7b4d5c5fa342dacae08f9eaada21dc87f5d0ca57d90baa5fc60c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.g367c4e4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0b42043e64dcba82fbfa4ef0e20a7709dfd0978810de174d1345aa7767dafe72_arm64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0b42043e64dcba82fbfa4ef0e20a7709dfd0978810de174d1345aa7767dafe72_arm64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0b42043e64dcba82fbfa4ef0e20a7709dfd0978810de174d1345aa7767dafe72_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:0b42043e64dcba82fbfa4ef0e20a7709dfd0978810de174d1345aa7767dafe72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.15.0-202406211306.p0.g2333b7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c8c233ea1a0f12ff96a9a9c1f82c44f2da78ca9cd5fe718ceecc7d02f728a228_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c8c233ea1a0f12ff96a9a9c1f82c44f2da78ca9cd5fe718ceecc7d02f728a228_arm64",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c8c233ea1a0f12ff96a9a9c1f82c44f2da78ca9cd5fe718ceecc7d02f728a228_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:c8c233ea1a0f12ff96a9a9c1f82c44f2da78ca9cd5fe718ceecc7d02f728a228?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5a23e18a93b8e5ef8eadf6bb165ffb579335ca147a47fbc3b4b2526381016344_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5a23e18a93b8e5ef8eadf6bb165ffb579335ca147a47fbc3b4b2526381016344_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:5a23e18a93b8e5ef8eadf6bb165ffb579335ca147a47fbc3b4b2526381016344_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:5a23e18a93b8e5ef8eadf6bb165ffb579335ca147a47fbc3b4b2526381016344?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202406251908.p0.g132530d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:a74639d520c163683cf974a07192cb6f2ec3f178ac20471b9161e562a588902b_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:a74639d520c163683cf974a07192cb6f2ec3f178ac20471b9161e562a588902b_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:a74639d520c163683cf974a07192cb6f2ec3f178ac20471b9161e562a588902b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:a74639d520c163683cf974a07192cb6f2ec3f178ac20471b9161e562a588902b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g226e1df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:be6f07cc2fc1be1df4a5232d722084d913a805f3d5ccf7fe1ae27e2c7c34c0da_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:be6f07cc2fc1be1df4a5232d722084d913a805f3d5ccf7fe1ae27e2c7c34c0da_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:be6f07cc2fc1be1df4a5232d722084d913a805f3d5ccf7fe1ae27e2c7c34c0da_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:be6f07cc2fc1be1df4a5232d722084d913a805f3d5ccf7fe1ae27e2c7c34c0da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202406200537.p0.g3eeb109.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:60dad84672e77ef9d136922f839c890c227023e5a279b1acda2de8e834a515ea_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:60dad84672e77ef9d136922f839c890c227023e5a279b1acda2de8e834a515ea_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:60dad84672e77ef9d136922f839c890c227023e5a279b1acda2de8e834a515ea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:60dad84672e77ef9d136922f839c890c227023e5a279b1acda2de8e834a515ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202406211306.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:ec4c1190066aed7a3a8c8c3f5212200785cdc272733355ab09c4e7ebfe533ee1_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:ec4c1190066aed7a3a8c8c3f5212200785cdc272733355ab09c4e7ebfe533ee1_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:ec4c1190066aed7a3a8c8c3f5212200785cdc272733355ab09c4e7ebfe533ee1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:ec4c1190066aed7a3a8c8c3f5212200785cdc272733355ab09c4e7ebfe533ee1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202406211306.p0.gaf5662f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:0d42014b7984537609ec47cc560f1ec414476b74b881144bda1dc7a8567c8d4a_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:0d42014b7984537609ec47cc560f1ec414476b74b881144bda1dc7a8567c8d4a_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:0d42014b7984537609ec47cc560f1ec414476b74b881144bda1dc7a8567c8d4a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:0d42014b7984537609ec47cc560f1ec414476b74b881144bda1dc7a8567c8d4a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202406211306.p0.g6864da0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:d23257c3c5592e524e1b907e1e29442df7bc13c7410adc1568c671b028110a72_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:d23257c3c5592e524e1b907e1e29442df7bc13c7410adc1568c671b028110a72_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:d23257c3c5592e524e1b907e1e29442df7bc13c7410adc1568c671b028110a72_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:d23257c3c5592e524e1b907e1e29442df7bc13c7410adc1568c671b028110a72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202406200537.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f88e4c315159bebb500598102080dcf7f58f7df1dea99232aa88b6b2505c96ca_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f88e4c315159bebb500598102080dcf7f58f7df1dea99232aa88b6b2505c96ca_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f88e4c315159bebb500598102080dcf7f58f7df1dea99232aa88b6b2505c96ca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:f88e4c315159bebb500598102080dcf7f58f7df1dea99232aa88b6b2505c96ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:40d64f2f7f9e1ddd92590bb63c055740c487db5b7b44b67aec05895227d4ca07_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:40d64f2f7f9e1ddd92590bb63c055740c487db5b7b44b67aec05895227d4ca07_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:40d64f2f7f9e1ddd92590bb63c055740c487db5b7b44b67aec05895227d4ca07_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:40d64f2f7f9e1ddd92590bb63c055740c487db5b7b44b67aec05895227d4ca07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9ae0697bf17c0318fce33a39bf78e768d7a8fb1c8f21212bb91e342dddc49a5d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9ae0697bf17c0318fce33a39bf78e768d7a8fb1c8f21212bb91e342dddc49a5d_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9ae0697bf17c0318fce33a39bf78e768d7a8fb1c8f21212bb91e342dddc49a5d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:9ae0697bf17c0318fce33a39bf78e768d7a8fb1c8f21212bb91e342dddc49a5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202406200537.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f9202bee0a5293fbe3803436305478ad2328b3f8e9cad4a1c6735a3b157b1c8f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f9202bee0a5293fbe3803436305478ad2328b3f8e9cad4a1c6735a3b157b1c8f_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f9202bee0a5293fbe3803436305478ad2328b3f8e9cad4a1c6735a3b157b1c8f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:f9202bee0a5293fbe3803436305478ad2328b3f8e9cad4a1c6735a3b157b1c8f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202406200537.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:90e54f9335d55c04a9a06a1611581d96045acb7f1d270d34a2cf8797ece27192_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:90e54f9335d55c04a9a06a1611581d96045acb7f1d270d34a2cf8797ece27192_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:90e54f9335d55c04a9a06a1611581d96045acb7f1d270d34a2cf8797ece27192_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:90e54f9335d55c04a9a06a1611581d96045acb7f1d270d34a2cf8797ece27192?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0dbf6bfe4f4dacb0d0344ba9dfb446c82090cd42ea64d93b974533756987a0fd_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0dbf6bfe4f4dacb0d0344ba9dfb446c82090cd42ea64d93b974533756987a0fd_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0dbf6bfe4f4dacb0d0344ba9dfb446c82090cd42ea64d93b974533756987a0fd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0dbf6bfe4f4dacb0d0344ba9dfb446c82090cd42ea64d93b974533756987a0fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gf92ff8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:4b7920debc34cf6148c3c40eb2e9650c261ac5c4d4c4a7b4d060f75f1bcb8e20_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:4b7920debc34cf6148c3c40eb2e9650c261ac5c4d4c4a7b4d060f75f1bcb8e20_arm64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:4b7920debc34cf6148c3c40eb2e9650c261ac5c4d4c4a7b4d060f75f1bcb8e20_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:4b7920debc34cf6148c3c40eb2e9650c261ac5c4d4c4a7b4d060f75f1bcb8e20?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202406200537.p0.g62c02ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:8480def7d88eea599cd52150015c4a01cfc37c75774577eb73fe793ef9733dbc_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:8480def7d88eea599cd52150015c4a01cfc37c75774577eb73fe793ef9733dbc_arm64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:8480def7d88eea599cd52150015c4a01cfc37c75774577eb73fe793ef9733dbc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:8480def7d88eea599cd52150015c4a01cfc37c75774577eb73fe793ef9733dbc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1c043ea0c04df2961c43dcd65a6947a27a85498048c56819f69d4441372e548a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1c043ea0c04df2961c43dcd65a6947a27a85498048c56819f69d4441372e548a_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1c043ea0c04df2961c43dcd65a6947a27a85498048c56819f69d4441372e548a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1c043ea0c04df2961c43dcd65a6947a27a85498048c56819f69d4441372e548a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g603c1bc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2bc84e6b904ebe31dee5bddbf0c791ebef5f8a6860bfbbfeabbbcba4fb522537_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2bc84e6b904ebe31dee5bddbf0c791ebef5f8a6860bfbbfeabbbcba4fb522537_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2bc84e6b904ebe31dee5bddbf0c791ebef5f8a6860bfbbfeabbbcba4fb522537_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2bc84e6b904ebe31dee5bddbf0c791ebef5f8a6860bfbbfeabbbcba4fb522537?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:cc414f69b4f5518744fd2e5226928fd96d90f89df0fc93fa553b3a4afe083862_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:cc414f69b4f5518744fd2e5226928fd96d90f89df0fc93fa553b3a4afe083862_arm64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:cc414f69b4f5518744fd2e5226928fd96d90f89df0fc93fa553b3a4afe083862_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:cc414f69b4f5518744fd2e5226928fd96d90f89df0fc93fa553b3a4afe083862?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5ba980a0ab0cdd591758b9761fa0dd155bc4a51f6836a399b910c75267eac333_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5ba980a0ab0cdd591758b9761fa0dd155bc4a51f6836a399b910c75267eac333_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5ba980a0ab0cdd591758b9761fa0dd155bc4a51f6836a399b910c75267eac333_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:5ba980a0ab0cdd591758b9761fa0dd155bc4a51f6836a399b910c75267eac333?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gf577b35.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4900d1470a6f61c381ef71096627a5f57643dde0eb723eac161638ec1b6cf12_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4900d1470a6f61c381ef71096627a5f57643dde0eb723eac161638ec1b6cf12_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4900d1470a6f61c381ef71096627a5f57643dde0eb723eac161638ec1b6cf12_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:d4900d1470a6f61c381ef71096627a5f57643dde0eb723eac161638ec1b6cf12?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.ga0ac804.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2da6a45cb07caea587b3fb1dded918d7602214316e5fae73cf2e819b75739774_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2da6a45cb07caea587b3fb1dded918d7602214316e5fae73cf2e819b75739774_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2da6a45cb07caea587b3fb1dded918d7602214316e5fae73cf2e819b75739774_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:2da6a45cb07caea587b3fb1dded918d7602214316e5fae73cf2e819b75739774?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.geae6926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9101a12f8e299dc746c1abc5838885178ef240089eea9c89b4655c570db20650_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9101a12f8e299dc746c1abc5838885178ef240089eea9c89b4655c570db20650_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9101a12f8e299dc746c1abc5838885178ef240089eea9c89b4655c570db20650_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9101a12f8e299dc746c1abc5838885178ef240089eea9c89b4655c570db20650?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ab9880f8599b407c476eb481febafbe85bda60cc58de874b89c5d2b301fc1ac_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ab9880f8599b407c476eb481febafbe85bda60cc58de874b89c5d2b301fc1ac_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ab9880f8599b407c476eb481febafbe85bda60cc58de874b89c5d2b301fc1ac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ab9880f8599b407c476eb481febafbe85bda60cc58de874b89c5d2b301fc1ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b16057ba7d427c97702da401f76dc874383d5d620a74d6b20614613b001aaa81_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b16057ba7d427c97702da401f76dc874383d5d620a74d6b20614613b001aaa81_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b16057ba7d427c97702da401f76dc874383d5d620a74d6b20614613b001aaa81_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:b16057ba7d427c97702da401f76dc874383d5d620a74d6b20614613b001aaa81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5e3727d59f2566afb775fa20f1181f54e7f3e7afe49bdadd3fadab1c72075438_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5e3727d59f2566afb775fa20f1181f54e7f3e7afe49bdadd3fadab1c72075438_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5e3727d59f2566afb775fa20f1181f54e7f3e7afe49bdadd3fadab1c72075438_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5e3727d59f2566afb775fa20f1181f54e7f3e7afe49bdadd3fadab1c72075438?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:7d8a319513601c1cf1efc3b497ed4334213f7224e995092a204eab99b48ca689_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:7d8a319513601c1cf1efc3b497ed4334213f7224e995092a204eab99b48ca689_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:7d8a319513601c1cf1efc3b497ed4334213f7224e995092a204eab99b48ca689_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:7d8a319513601c1cf1efc3b497ed4334213f7224e995092a204eab99b48ca689?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202406200537.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:0f4b0ed5b95540858e66a52333b45d092000b6eaa49798e366408929df8f8ed9_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:0f4b0ed5b95540858e66a52333b45d092000b6eaa49798e366408929df8f8ed9_arm64",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:0f4b0ed5b95540858e66a52333b45d092000b6eaa49798e366408929df8f8ed9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:0f4b0ed5b95540858e66a52333b45d092000b6eaa49798e366408929df8f8ed9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c61313f5df3e3bc97972dcecbc63fb0d553cefcd1baa189db8b5ea86cba936bc_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c61313f5df3e3bc97972dcecbc63fb0d553cefcd1baa189db8b5ea86cba936bc_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c61313f5df3e3bc97972dcecbc63fb0d553cefcd1baa189db8b5ea86cba936bc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c61313f5df3e3bc97972dcecbc63fb0d553cefcd1baa189db8b5ea86cba936bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fa409bdea098160943261f0327440350bc33a8a8c8bec0aeb1cf5472768768d4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fa409bdea098160943261f0327440350bc33a8a8c8bec0aeb1cf5472768768d4_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fa409bdea098160943261f0327440350bc33a8a8c8bec0aeb1cf5472768768d4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fa409bdea098160943261f0327440350bc33a8a8c8bec0aeb1cf5472768768d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g9c4fb81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:33c5532f4cec42561ace6ef6d3c245785b27ba79c1d107d2e437e33a0d325811_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:33c5532f4cec42561ace6ef6d3c245785b27ba79c1d107d2e437e33a0d325811_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:33c5532f4cec42561ace6ef6d3c245785b27ba79c1d107d2e437e33a0d325811_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:33c5532f4cec42561ace6ef6d3c245785b27ba79c1d107d2e437e33a0d325811?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406211306.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:369fbefcb289db8be1a066009e31a7dd8fcf2c1e7d815853eb196fe3ebb65c21_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:369fbefcb289db8be1a066009e31a7dd8fcf2c1e7d815853eb196fe3ebb65c21_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:369fbefcb289db8be1a066009e31a7dd8fcf2c1e7d815853eb196fe3ebb65c21_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:369fbefcb289db8be1a066009e31a7dd8fcf2c1e7d815853eb196fe3ebb65c21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:06407475a5626a9fb8179d5f940323c65b9b53533a0b8f8fd5144283c64b1534_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:06407475a5626a9fb8179d5f940323c65b9b53533a0b8f8fd5144283c64b1534_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:06407475a5626a9fb8179d5f940323c65b9b53533a0b8f8fd5144283c64b1534_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:06407475a5626a9fb8179d5f940323c65b9b53533a0b8f8fd5144283c64b1534?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202406200537.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:4f376745346f3d65e91fa3ed17b20d1fc188a346af7a6b58ae1c8dd4b9ab0605_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:4f376745346f3d65e91fa3ed17b20d1fc188a346af7a6b58ae1c8dd4b9ab0605_arm64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:4f376745346f3d65e91fa3ed17b20d1fc188a346af7a6b58ae1c8dd4b9ab0605_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:4f376745346f3d65e91fa3ed17b20d1fc188a346af7a6b58ae1c8dd4b9ab0605?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c74aaaa8060b10a92571dcdb2eecbe55584c08b3ba871169889d87e39d16dc6c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c74aaaa8060b10a92571dcdb2eecbe55584c08b3ba871169889d87e39d16dc6c_arm64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c74aaaa8060b10a92571dcdb2eecbe55584c08b3ba871169889d87e39d16dc6c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:c74aaaa8060b10a92571dcdb2eecbe55584c08b3ba871169889d87e39d16dc6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:6a05ecfe6fed5e0b36a20d2a644bdae3d52cd4bdc3a9f541d76d0afd69b65773_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:6a05ecfe6fed5e0b36a20d2a644bdae3d52cd4bdc3a9f541d76d0afd69b65773_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:6a05ecfe6fed5e0b36a20d2a644bdae3d52cd4bdc3a9f541d76d0afd69b65773_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:6a05ecfe6fed5e0b36a20d2a644bdae3d52cd4bdc3a9f541d76d0afd69b65773?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202406200537.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:de67800d1aabd179d185fddb91c695a854e4a5b54f244a2a9a359dd7e6ff29b2_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:de67800d1aabd179d185fddb91c695a854e4a5b54f244a2a9a359dd7e6ff29b2_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:de67800d1aabd179d185fddb91c695a854e4a5b54f244a2a9a359dd7e6ff29b2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:de67800d1aabd179d185fddb91c695a854e4a5b54f244a2a9a359dd7e6ff29b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202406211306.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7b99506a74bf2e2705d50e430c07ba399da7eb811706a2cea26b7659cb8b356a_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7b99506a74bf2e2705d50e430c07ba399da7eb811706a2cea26b7659cb8b356a_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7b99506a74bf2e2705d50e430c07ba399da7eb811706a2cea26b7659cb8b356a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:7b99506a74bf2e2705d50e430c07ba399da7eb811706a2cea26b7659cb8b356a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202406200537.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bdd30a754a55ce087378daa16325f0387d41e90cbb2aefab81a49344d7abc0f9_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bdd30a754a55ce087378daa16325f0387d41e90cbb2aefab81a49344d7abc0f9_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bdd30a754a55ce087378daa16325f0387d41e90cbb2aefab81a49344d7abc0f9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:bdd30a754a55ce087378daa16325f0387d41e90cbb2aefab81a49344d7abc0f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4b55bea42187429c202efbdd3ec7e0eee1173762d61155651b5d1dfc54b74721_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4b55bea42187429c202efbdd3ec7e0eee1173762d61155651b5d1dfc54b74721_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4b55bea42187429c202efbdd3ec7e0eee1173762d61155651b5d1dfc54b74721_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4b55bea42187429c202efbdd3ec7e0eee1173762d61155651b5d1dfc54b74721?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202406200537.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202406212137.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202406212137.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c57a93b7b2744253a2cb97a93bdf02c0c51575db0ec86c0115cd3662709a93e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c57a93b7b2744253a2cb97a93bdf02c0c51575db0ec86c0115cd3662709a93e_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c57a93b7b2744253a2cb97a93bdf02c0c51575db0ec86c0115cd3662709a93e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:9c57a93b7b2744253a2cb97a93bdf02c0c51575db0ec86c0115cd3662709a93e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202406200537.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1c7a4d343ff7776ff148867bcefe49f5417b4ff051a9f1b91866d2abfab5445b_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1c7a4d343ff7776ff148867bcefe49f5417b4ff051a9f1b91866d2abfab5445b_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1c7a4d343ff7776ff148867bcefe49f5417b4ff051a9f1b91866d2abfab5445b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:1c7a4d343ff7776ff148867bcefe49f5417b4ff051a9f1b91866d2abfab5445b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202406200537.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b763878dd4981663ccab39ec5fb5a28f5d18557d45d39c27aa77c9cb80bcf92a_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b763878dd4981663ccab39ec5fb5a28f5d18557d45d39c27aa77c9cb80bcf92a_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b763878dd4981663ccab39ec5fb5a28f5d18557d45d39c27aa77c9cb80bcf92a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:b763878dd4981663ccab39ec5fb5a28f5d18557d45d39c27aa77c9cb80bcf92a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202406200537.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:39845ff6a3a1a6737b1ec1e25eb70a10e6492f1d9ad3e72207d121f73d274f44_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:39845ff6a3a1a6737b1ec1e25eb70a10e6492f1d9ad3e72207d121f73d274f44_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:39845ff6a3a1a6737b1ec1e25eb70a10e6492f1d9ad3e72207d121f73d274f44_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:39845ff6a3a1a6737b1ec1e25eb70a10e6492f1d9ad3e72207d121f73d274f44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202406211306.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:a10a8e00c76c67858c5e32a8bf9ad83419d035c49eb8d0c8cef808c9a72a0561_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:a10a8e00c76c67858c5e32a8bf9ad83419d035c49eb8d0c8cef808c9a72a0561_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:a10a8e00c76c67858c5e32a8bf9ad83419d035c49eb8d0c8cef808c9a72a0561_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:a10a8e00c76c67858c5e32a8bf9ad83419d035c49eb8d0c8cef808c9a72a0561?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202406200537.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9c334a55fe3da5a34570c64960620267ccac33e39eec95dafcf64a09025f6466_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9c334a55fe3da5a34570c64960620267ccac33e39eec95dafcf64a09025f6466_arm64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9c334a55fe3da5a34570c64960620267ccac33e39eec95dafcf64a09025f6466_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:9c334a55fe3da5a34570c64960620267ccac33e39eec95dafcf64a09025f6466?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8286750d4f72ec505fba9c0514c6265dcffa57edcf7722b6afd375022a116852_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8286750d4f72ec505fba9c0514c6265dcffa57edcf7722b6afd375022a116852_arm64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8286750d4f72ec505fba9c0514c6265dcffa57edcf7722b6afd375022a116852_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:8286750d4f72ec505fba9c0514c6265dcffa57edcf7722b6afd375022a116852?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8249f032758743fac7e13754b560403db0203f6a6a1d4f2ab16c413f28d31c84_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8249f032758743fac7e13754b560403db0203f6a6a1d4f2ab16c413f28d31c84_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8249f032758743fac7e13754b560403db0203f6a6a1d4f2ab16c413f28d31c84_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:8249f032758743fac7e13754b560403db0203f6a6a1d4f2ab16c413f28d31c84?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0e714c4372a4855f59dad17d51469937c0c88c442efae8297885c6f750f38f67_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0e714c4372a4855f59dad17d51469937c0c88c442efae8297885c6f750f38f67_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0e714c4372a4855f59dad17d51469937c0c88c442efae8297885c6f750f38f67_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0e714c4372a4855f59dad17d51469937c0c88c442efae8297885c6f750f38f67?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:c51b665bb04e3899e883bd311685afa04792c66eb199403428b48b1950212392_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:c51b665bb04e3899e883bd311685afa04792c66eb199403428b48b1950212392_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:c51b665bb04e3899e883bd311685afa04792c66eb199403428b48b1950212392_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:c51b665bb04e3899e883bd311685afa04792c66eb199403428b48b1950212392?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202406251908.p0.gb8d93a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:5bc5582c04911fd6beb9eefaa931bb89a5b753daaa31939aa4e61ecd5b66e82d_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:5bc5582c04911fd6beb9eefaa931bb89a5b753daaa31939aa4e61ecd5b66e82d_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:5bc5582c04911fd6beb9eefaa931bb89a5b753daaa31939aa4e61ecd5b66e82d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:5bc5582c04911fd6beb9eefaa931bb89a5b753daaa31939aa4e61ecd5b66e82d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.15.0-202406211306.p0.g97d8765.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:f867243c3bd6a4d43c4eb8785e4c7fbefd7060dc1241574c4de0e8fffd7533df_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:f867243c3bd6a4d43c4eb8785e4c7fbefd7060dc1241574c4de0e8fffd7533df_arm64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:f867243c3bd6a4d43c4eb8785e4c7fbefd7060dc1241574c4de0e8fffd7533df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:f867243c3bd6a4d43c4eb8785e4c7fbefd7060dc1241574c4de0e8fffd7533df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202406251136.p0.g7b378ba.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:ac7853768e630f1763cec48019512a44368e6ce7ba76966f6cdebac27e6a3163_arm64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:ac7853768e630f1763cec48019512a44368e6ce7ba76966f6cdebac27e6a3163_arm64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:ac7853768e630f1763cec48019512a44368e6ce7ba76966f6cdebac27e6a3163_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:ac7853768e630f1763cec48019512a44368e6ce7ba76966f6cdebac27e6a3163?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202406251908.p0.g132530d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:61bb0880c124287736cd0430f6e142055e7eb8f7e34231b6b6e3fbc135c62e99_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:61bb0880c124287736cd0430f6e142055e7eb8f7e34231b6b6e3fbc135c62e99_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:61bb0880c124287736cd0430f6e142055e7eb8f7e34231b6b6e3fbc135c62e99_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:61bb0880c124287736cd0430f6e142055e7eb8f7e34231b6b6e3fbc135c62e99?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202406251908.p0.g132530d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:6f6c48745fa9e7bbda4d2ac293232ba34be3f2501c19c3d76609f97dcbc4d40b_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:6f6c48745fa9e7bbda4d2ac293232ba34be3f2501c19c3d76609f97dcbc4d40b_arm64",
                  "product_id": "openshift4/ose-installer@sha256:6f6c48745fa9e7bbda4d2ac293232ba34be3f2501c19c3d76609f97dcbc4d40b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:6f6c48745fa9e7bbda4d2ac293232ba34be3f2501c19c3d76609f97dcbc4d40b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202406251908.p0.g132530d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:c73b4f4e65bbac797406615e9d17a8b96652c18583ec593233266fe149139c2d_arm64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:c73b4f4e65bbac797406615e9d17a8b96652c18583ec593233266fe149139c2d_arm64",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:c73b4f4e65bbac797406615e9d17a8b96652c18583ec593233266fe149139c2d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:c73b4f4e65bbac797406615e9d17a8b96652c18583ec593233266fe149139c2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202406211306.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d52db252aa775ea72708d67f5ac0d49446b0a4cbc3385e53c67c4da07b1f52c0_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d52db252aa775ea72708d67f5ac0d49446b0a4cbc3385e53c67c4da07b1f52c0_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d52db252aa775ea72708d67f5ac0d49446b0a4cbc3385e53c67c4da07b1f52c0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:d52db252aa775ea72708d67f5ac0d49446b0a4cbc3385e53c67c4da07b1f52c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202406200537.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a225819335b305b9836cf36c7824b0260a25a72582cb44f5dc89fb9d09b9e64d_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a225819335b305b9836cf36c7824b0260a25a72582cb44f5dc89fb9d09b9e64d_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a225819335b305b9836cf36c7824b0260a25a72582cb44f5dc89fb9d09b9e64d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a225819335b305b9836cf36c7824b0260a25a72582cb44f5dc89fb9d09b9e64d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:bd9ad4b349dd1210cbb0bb7db44b2148e56051ef274a10aa76df8616b57e3278_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:bd9ad4b349dd1210cbb0bb7db44b2148e56051ef274a10aa76df8616b57e3278_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:bd9ad4b349dd1210cbb0bb7db44b2148e56051ef274a10aa76df8616b57e3278_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:bd9ad4b349dd1210cbb0bb7db44b2148e56051ef274a10aa76df8616b57e3278?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202406211306.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:77facad6bf9cbb6d7f451f7d2c3fa983d15e5c992ada6331277c0f94ed9ff3b6_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:77facad6bf9cbb6d7f451f7d2c3fa983d15e5c992ada6331277c0f94ed9ff3b6_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:77facad6bf9cbb6d7f451f7d2c3fa983d15e5c992ada6331277c0f94ed9ff3b6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:77facad6bf9cbb6d7f451f7d2c3fa983d15e5c992ada6331277c0f94ed9ff3b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:420346bbd470aef0ad0c33a7241c3156e2e39c901d621d5249d5142b2d9d4a55_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:420346bbd470aef0ad0c33a7241c3156e2e39c901d621d5249d5142b2d9d4a55_arm64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:420346bbd470aef0ad0c33a7241c3156e2e39c901d621d5249d5142b2d9d4a55_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:420346bbd470aef0ad0c33a7241c3156e2e39c901d621d5249d5142b2d9d4a55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:f224768a12c32d6ff62a07e3d12786a8506950078b9b184be7ea497f9bcb3f36_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:f224768a12c32d6ff62a07e3d12786a8506950078b9b184be7ea497f9bcb3f36_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:f224768a12c32d6ff62a07e3d12786a8506950078b9b184be7ea497f9bcb3f36_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:f224768a12c32d6ff62a07e3d12786a8506950078b9b184be7ea497f9bcb3f36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202406200537.p0.g0129b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f7f6b18e5cdae1c0651b24aa3dc1b40dcfaca5f1add0d0eb91f73afacbf8f540_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f7f6b18e5cdae1c0651b24aa3dc1b40dcfaca5f1add0d0eb91f73afacbf8f540_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f7f6b18e5cdae1c0651b24aa3dc1b40dcfaca5f1add0d0eb91f73afacbf8f540_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:f7f6b18e5cdae1c0651b24aa3dc1b40dcfaca5f1add0d0eb91f73afacbf8f540?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202406200537.p0.g2c8c33d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:56421f1da76f63b33893bb10b561b5eb74d92bff41dc2b322227f1215b397a9a_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:56421f1da76f63b33893bb10b561b5eb74d92bff41dc2b322227f1215b397a9a_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:56421f1da76f63b33893bb10b561b5eb74d92bff41dc2b322227f1215b397a9a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:56421f1da76f63b33893bb10b561b5eb74d92bff41dc2b322227f1215b397a9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202406200537.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6411ffa1cca0f59fa5aa2aa6cb0dd9033cfbf31d121a191891f8a06abfe59348_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6411ffa1cca0f59fa5aa2aa6cb0dd9033cfbf31d121a191891f8a06abfe59348_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6411ffa1cca0f59fa5aa2aa6cb0dd9033cfbf31d121a191891f8a06abfe59348_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:6411ffa1cca0f59fa5aa2aa6cb0dd9033cfbf31d121a191891f8a06abfe59348?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202406200537.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:5f30c15a133119c6bb0738e280d45bd4c46909372b8bdf775a96060162e5796d_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:5f30c15a133119c6bb0738e280d45bd4c46909372b8bdf775a96060162e5796d_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:5f30c15a133119c6bb0738e280d45bd4c46909372b8bdf775a96060162e5796d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:5f30c15a133119c6bb0738e280d45bd4c46909372b8bdf775a96060162e5796d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202406211306.p0.geac63b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:61630fa46312de5ff9bbace8a2d9bf81d4c488787d4df88e3f0a006b3b44767f_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:61630fa46312de5ff9bbace8a2d9bf81d4c488787d4df88e3f0a006b3b44767f_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:61630fa46312de5ff9bbace8a2d9bf81d4c488787d4df88e3f0a006b3b44767f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:61630fa46312de5ff9bbace8a2d9bf81d4c488787d4df88e3f0a006b3b44767f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202406251908.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:b4894017405afdcd60821c77a9ad39a9a0d164d4bdc77b258866461f7aba2a8d_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:b4894017405afdcd60821c77a9ad39a9a0d164d4bdc77b258866461f7aba2a8d_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:b4894017405afdcd60821c77a9ad39a9a0d164d4bdc77b258866461f7aba2a8d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:b4894017405afdcd60821c77a9ad39a9a0d164d4bdc77b258866461f7aba2a8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202406200537.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:93a717db6de12b3f2c74fa9ffecbf8a46bb8c5ff6891b4731d313ec64a1bfab4_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:93a717db6de12b3f2c74fa9ffecbf8a46bb8c5ff6891b4731d313ec64a1bfab4_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:93a717db6de12b3f2c74fa9ffecbf8a46bb8c5ff6891b4731d313ec64a1bfab4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:93a717db6de12b3f2c74fa9ffecbf8a46bb8c5ff6891b4731d313ec64a1bfab4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202406200537.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:dec95092fa6d631272d8f241d9becd037d8520af584122b5414ef66bc669ce46_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:dec95092fa6d631272d8f241d9becd037d8520af584122b5414ef66bc669ce46_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:dec95092fa6d631272d8f241d9becd037d8520af584122b5414ef66bc669ce46_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:dec95092fa6d631272d8f241d9becd037d8520af584122b5414ef66bc669ce46?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202406211306.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cc7e1e5b2ee60d4875661d924a5de97bbad22cfabc85060c52fc15a00c47dbfd_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cc7e1e5b2ee60d4875661d924a5de97bbad22cfabc85060c52fc15a00c47dbfd_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cc7e1e5b2ee60d4875661d924a5de97bbad22cfabc85060c52fc15a00c47dbfd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cc7e1e5b2ee60d4875661d924a5de97bbad22cfabc85060c52fc15a00c47dbfd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202406211306.p0.g8a3df96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:422d0a6a6d53b0d71c3bbd5f2eb70932961578e3af37d381e08e3e7713dbd4dd_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:422d0a6a6d53b0d71c3bbd5f2eb70932961578e3af37d381e08e3e7713dbd4dd_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:422d0a6a6d53b0d71c3bbd5f2eb70932961578e3af37d381e08e3e7713dbd4dd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:422d0a6a6d53b0d71c3bbd5f2eb70932961578e3af37d381e08e3e7713dbd4dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202406211306.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:baf27a929a9e47ad96e333f6d3e2673a198c0c6fccba4d3994d3e496a0f0679e_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:baf27a929a9e47ad96e333f6d3e2673a198c0c6fccba4d3994d3e496a0f0679e_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:baf27a929a9e47ad96e333f6d3e2673a198c0c6fccba4d3994d3e496a0f0679e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:baf27a929a9e47ad96e333f6d3e2673a198c0c6fccba4d3994d3e496a0f0679e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202406211306.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:02061c584af35a31f2a02ec1a389f2db8a44d5121e005d9c7608f3d8d725514a_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:02061c584af35a31f2a02ec1a389f2db8a44d5121e005d9c7608f3d8d725514a_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:02061c584af35a31f2a02ec1a389f2db8a44d5121e005d9c7608f3d8d725514a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:02061c584af35a31f2a02ec1a389f2db8a44d5121e005d9c7608f3d8d725514a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202406200537.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:33f5d26f23c73f5dc94c6d3a5171b1dea8b2706910008a6079def1389ddc3b22_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:33f5d26f23c73f5dc94c6d3a5171b1dea8b2706910008a6079def1389ddc3b22_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:33f5d26f23c73f5dc94c6d3a5171b1dea8b2706910008a6079def1389ddc3b22_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:33f5d26f23c73f5dc94c6d3a5171b1dea8b2706910008a6079def1389ddc3b22?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202406250937.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:f43fa9d9fac8c299b4ca928a41fd7c8aa4cc0a5f7085483eb37e2b72ae6ad375_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:f43fa9d9fac8c299b4ca928a41fd7c8aa4cc0a5f7085483eb37e2b72ae6ad375_arm64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:f43fa9d9fac8c299b4ca928a41fd7c8aa4cc0a5f7085483eb37e2b72ae6ad375_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:f43fa9d9fac8c299b4ca928a41fd7c8aa4cc0a5f7085483eb37e2b72ae6ad375?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202406200537.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:bdb0aa1fb1b4a5047d0fb5f4471b2ba2e0d92bbc431a905ef6eec57839c9212f_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:bdb0aa1fb1b4a5047d0fb5f4471b2ba2e0d92bbc431a905ef6eec57839c9212f_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:bdb0aa1fb1b4a5047d0fb5f4471b2ba2e0d92bbc431a905ef6eec57839c9212f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:bdb0aa1fb1b4a5047d0fb5f4471b2ba2e0d92bbc431a905ef6eec57839c9212f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202406200537.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:f348e48e98049c19d9dbe7e7870c8bb6ee1aece08ed918fd15b04821854962fd_arm64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:f348e48e98049c19d9dbe7e7870c8bb6ee1aece08ed918fd15b04821854962fd_arm64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:f348e48e98049c19d9dbe7e7870c8bb6ee1aece08ed918fd15b04821854962fd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:f348e48e98049c19d9dbe7e7870c8bb6ee1aece08ed918fd15b04821854962fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202406211306.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:f3ef05e8fd1e7853019fd6b23ad5b60979c950d1f706de20c7ac0ac3aa6b0a98_arm64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:f3ef05e8fd1e7853019fd6b23ad5b60979c950d1f706de20c7ac0ac3aa6b0a98_arm64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:f3ef05e8fd1e7853019fd6b23ad5b60979c950d1f706de20c7ac0ac3aa6b0a98_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:f3ef05e8fd1e7853019fd6b23ad5b60979c950d1f706de20c7ac0ac3aa6b0a98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202406211306.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:41f85196c1ad9e25e7edb5c1b68fe5f5fc43f7aaf72b40981b424732e45b4b2a_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:41f85196c1ad9e25e7edb5c1b68fe5f5fc43f7aaf72b40981b424732e45b4b2a_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:41f85196c1ad9e25e7edb5c1b68fe5f5fc43f7aaf72b40981b424732e45b4b2a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:41f85196c1ad9e25e7edb5c1b68fe5f5fc43f7aaf72b40981b424732e45b4b2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202406211306.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:94e29eeaf2288acf55dc3d04936dc4a008abc15f0cf4e6925b807b9c333b05db_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:94e29eeaf2288acf55dc3d04936dc4a008abc15f0cf4e6925b807b9c333b05db_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:94e29eeaf2288acf55dc3d04936dc4a008abc15f0cf4e6925b807b9c333b05db_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:94e29eeaf2288acf55dc3d04936dc4a008abc15f0cf4e6925b807b9c333b05db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202406200537.p0.gebb067d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:faef8742b113f5de410fcb7d4c32a1b4cefc7d7a2e43a70b5300b620842ca36a_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:faef8742b113f5de410fcb7d4c32a1b4cefc7d7a2e43a70b5300b620842ca36a_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:faef8742b113f5de410fcb7d4c32a1b4cefc7d7a2e43a70b5300b620842ca36a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:faef8742b113f5de410fcb7d4c32a1b4cefc7d7a2e43a70b5300b620842ca36a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49ad69f45a981813c1692e319a2326c93dc17640138dace5ffe40d97fb361333_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49ad69f45a981813c1692e319a2326c93dc17640138dace5ffe40d97fb361333_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49ad69f45a981813c1692e319a2326c93dc17640138dace5ffe40d97fb361333_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:49ad69f45a981813c1692e319a2326c93dc17640138dace5ffe40d97fb361333?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bbcdd1f32297f7d94014f0565fc3ce35c3b49570b7d2d3734ed92f2c59a70929_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bbcdd1f32297f7d94014f0565fc3ce35c3b49570b7d2d3734ed92f2c59a70929_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bbcdd1f32297f7d94014f0565fc3ce35c3b49570b7d2d3734ed92f2c59a70929_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bbcdd1f32297f7d94014f0565fc3ce35c3b49570b7d2d3734ed92f2c59a70929?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406211306.p0.g5b47d5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dde8ec1827889ba3d8c64bf4a627abd88d84c215d9eed1989bd2bef08daae323_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dde8ec1827889ba3d8c64bf4a627abd88d84c215d9eed1989bd2bef08daae323_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dde8ec1827889ba3d8c64bf4a627abd88d84c215d9eed1989bd2bef08daae323_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:dde8ec1827889ba3d8c64bf4a627abd88d84c215d9eed1989bd2bef08daae323?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:3ea20e0d18264c033ca55992b2d6206e3dfa538b8f30f791531f73e999190298_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:3ea20e0d18264c033ca55992b2d6206e3dfa538b8f30f791531f73e999190298_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:3ea20e0d18264c033ca55992b2d6206e3dfa538b8f30f791531f73e999190298_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:3ea20e0d18264c033ca55992b2d6206e3dfa538b8f30f791531f73e999190298?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0dd669dd492d563ca12733e633a6bdc0ad4d898f2a952a37293cba7c33268254_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0dd669dd492d563ca12733e633a6bdc0ad4d898f2a952a37293cba7c33268254_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0dd669dd492d563ca12733e633a6bdc0ad4d898f2a952a37293cba7c33268254_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:0dd669dd492d563ca12733e633a6bdc0ad4d898f2a952a37293cba7c33268254?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:a3b349f3f1af35fbb19cbeb9ef26ede9c35329bdc38df59df54d4737a9b8073a_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:a3b349f3f1af35fbb19cbeb9ef26ede9c35329bdc38df59df54d4737a9b8073a_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:a3b349f3f1af35fbb19cbeb9ef26ede9c35329bdc38df59df54d4737a9b8073a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:a3b349f3f1af35fbb19cbeb9ef26ede9c35329bdc38df59df54d4737a9b8073a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202406200537.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cf08071c0003568cd7665a67379dcfe6baa66962cade49166b1aa4a3d623ba04_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cf08071c0003568cd7665a67379dcfe6baa66962cade49166b1aa4a3d623ba04_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cf08071c0003568cd7665a67379dcfe6baa66962cade49166b1aa4a3d623ba04_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:cf08071c0003568cd7665a67379dcfe6baa66962cade49166b1aa4a3d623ba04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202406200537.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:419166ad13c3824e5338100a210800bdc92db2ab2fb5dbab75668ba0c781b04d_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:419166ad13c3824e5338100a210800bdc92db2ab2fb5dbab75668ba0c781b04d_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:419166ad13c3824e5338100a210800bdc92db2ab2fb5dbab75668ba0c781b04d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:419166ad13c3824e5338100a210800bdc92db2ab2fb5dbab75668ba0c781b04d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202406211306.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:88d0208b1d53c4fe5f8f6edccc6639bc2cb7df3769b4eafc09053700a556f020_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:88d0208b1d53c4fe5f8f6edccc6639bc2cb7df3769b4eafc09053700a556f020_arm64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:88d0208b1d53c4fe5f8f6edccc6639bc2cb7df3769b4eafc09053700a556f020_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:88d0208b1d53c4fe5f8f6edccc6639bc2cb7df3769b4eafc09053700a556f020?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:49452788e8980588d39b091e5c201678e22641dcd32b5ee66da41dea38ed217d_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:49452788e8980588d39b091e5c201678e22641dcd32b5ee66da41dea38ed217d_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:49452788e8980588d39b091e5c201678e22641dcd32b5ee66da41dea38ed217d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:49452788e8980588d39b091e5c201678e22641dcd32b5ee66da41dea38ed217d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202406211306.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:799f0aff94eb89f09badffb2a8ba1c043bc716cade74e20bce23a4dd6cde638d_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:799f0aff94eb89f09badffb2a8ba1c043bc716cade74e20bce23a4dd6cde638d_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:799f0aff94eb89f09badffb2a8ba1c043bc716cade74e20bce23a4dd6cde638d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:799f0aff94eb89f09badffb2a8ba1c043bc716cade74e20bce23a4dd6cde638d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202406250937.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:49f84db674c53878b906840e05ab2b7014040247c3a3fe39638379d8d916f3a2_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:49f84db674c53878b906840e05ab2b7014040247c3a3fe39638379d8d916f3a2_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:49f84db674c53878b906840e05ab2b7014040247c3a3fe39638379d8d916f3a2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:49f84db674c53878b906840e05ab2b7014040247c3a3fe39638379d8d916f3a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202406200537.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:80babfe53ad86a759684ff291f50845f48b3a8a933c493cf57c1fa3764a3f25e_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:80babfe53ad86a759684ff291f50845f48b3a8a933c493cf57c1fa3764a3f25e_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:80babfe53ad86a759684ff291f50845f48b3a8a933c493cf57c1fa3764a3f25e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:80babfe53ad86a759684ff291f50845f48b3a8a933c493cf57c1fa3764a3f25e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202406200537.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd82752ee549e5da0d7bd820594d5ebc110a21f7de455b1dcb97ec1df3564516_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd82752ee549e5da0d7bd820594d5ebc110a21f7de455b1dcb97ec1df3564516_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd82752ee549e5da0d7bd820594d5ebc110a21f7de455b1dcb97ec1df3564516_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd82752ee549e5da0d7bd820594d5ebc110a21f7de455b1dcb97ec1df3564516?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202406200537.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:8d61c875d472a7e03b6a558ce2642187c5e4e866f2a66ca69b709417d9dcb295_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:8d61c875d472a7e03b6a558ce2642187c5e4e866f2a66ca69b709417d9dcb295_arm64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:8d61c875d472a7e03b6a558ce2642187c5e4e866f2a66ca69b709417d9dcb295_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:8d61c875d472a7e03b6a558ce2642187c5e4e866f2a66ca69b709417d9dcb295?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:815a5664535aba2f8c4f070b987d149db5d9d3531b5054115bc678d686d3eb7f_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:815a5664535aba2f8c4f070b987d149db5d9d3531b5054115bc678d686d3eb7f_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:815a5664535aba2f8c4f070b987d149db5d9d3531b5054115bc678d686d3eb7f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:815a5664535aba2f8c4f070b987d149db5d9d3531b5054115bc678d686d3eb7f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202406212137.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:06f6a18cef1672dbc96bc66283c986f72fa0d0e0b29a98eec7de32db054bbaf9_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:06f6a18cef1672dbc96bc66283c986f72fa0d0e0b29a98eec7de32db054bbaf9_arm64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:06f6a18cef1672dbc96bc66283c986f72fa0d0e0b29a98eec7de32db054bbaf9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:06f6a18cef1672dbc96bc66283c986f72fa0d0e0b29a98eec7de32db054bbaf9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202406200537.p0.g14489f7.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7cf0a120a34ab60a8c08e563fae91f010fa426a9e427658e69a80a641fa3a188_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7cf0a120a34ab60a8c08e563fae91f010fa426a9e427658e69a80a641fa3a188_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7cf0a120a34ab60a8c08e563fae91f010fa426a9e427658e69a80a641fa3a188_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:7cf0a120a34ab60a8c08e563fae91f010fa426a9e427658e69a80a641fa3a188?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202406202314.p0.g387453a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1374943080d70b277cf3183707ee3858f006e17efdd0cd419fd19e5bb500bc9e_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1374943080d70b277cf3183707ee3858f006e17efdd0cd419fd19e5bb500bc9e_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1374943080d70b277cf3183707ee3858f006e17efdd0cd419fd19e5bb500bc9e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:1374943080d70b277cf3183707ee3858f006e17efdd0cd419fd19e5bb500bc9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:147c897bbe399d61a55ed5abf988fbe2f070dca7f9ecf06166fdcde386ffa1c0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:147c897bbe399d61a55ed5abf988fbe2f070dca7f9ecf06166fdcde386ffa1c0_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:147c897bbe399d61a55ed5abf988fbe2f070dca7f9ecf06166fdcde386ffa1c0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:147c897bbe399d61a55ed5abf988fbe2f070dca7f9ecf06166fdcde386ffa1c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c11edcfb3fd731b5f2ba492e8ccc2442f08c102f6a0c5f84bcae639e06163b83_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c11edcfb3fd731b5f2ba492e8ccc2442f08c102f6a0c5f84bcae639e06163b83_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c11edcfb3fd731b5f2ba492e8ccc2442f08c102f6a0c5f84bcae639e06163b83_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:c11edcfb3fd731b5f2ba492e8ccc2442f08c102f6a0c5f84bcae639e06163b83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:0c5b5990d4036bfe3f31b4ff4d42697c9eda46ac77a7ba152cf8f53da251e2f2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:0c5b5990d4036bfe3f31b4ff4d42697c9eda46ac77a7ba152cf8f53da251e2f2_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:0c5b5990d4036bfe3f31b4ff4d42697c9eda46ac77a7ba152cf8f53da251e2f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:0c5b5990d4036bfe3f31b4ff4d42697c9eda46ac77a7ba152cf8f53da251e2f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g2d6a049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e718bdf422fd786c7f1aaa0710771da72bc7728e6def3dd0579b5e65a667f2ae_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e718bdf422fd786c7f1aaa0710771da72bc7728e6def3dd0579b5e65a667f2ae_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e718bdf422fd786c7f1aaa0710771da72bc7728e6def3dd0579b5e65a667f2ae_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:e718bdf422fd786c7f1aaa0710771da72bc7728e6def3dd0579b5e65a667f2ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202406260046.p0.gd736c81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4b580742937d2a7303d7720f87b20ce6bea5d1842114fbca51f2c0faae73f28d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4b580742937d2a7303d7720f87b20ce6bea5d1842114fbca51f2c0faae73f28d_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:4b580742937d2a7303d7720f87b20ce6bea5d1842114fbca51f2c0faae73f28d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:4b580742937d2a7303d7720f87b20ce6bea5d1842114fbca51f2c0faae73f28d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g45eb61a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:aeb279306145e98ef3319fd0e7d4a4917b020f0d66c83278831705a19fb72275_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:aeb279306145e98ef3319fd0e7d4a4917b020f0d66c83278831705a19fb72275_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:aeb279306145e98ef3319fd0e7d4a4917b020f0d66c83278831705a19fb72275_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:aeb279306145e98ef3319fd0e7d4a4917b020f0d66c83278831705a19fb72275?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202406200537.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:8878247251c15a53f230d916609aec47e5fbf1a37855d6e38363428ed99d5606_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:8878247251c15a53f230d916609aec47e5fbf1a37855d6e38363428ed99d5606_ppc64le",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:8878247251c15a53f230d916609aec47e5fbf1a37855d6e38363428ed99d5606_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:8878247251c15a53f230d916609aec47e5fbf1a37855d6e38363428ed99d5606?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202406200537.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:8b5e13f3c2a03ed546f4d4941575cacf9147affacb1c1788525ca4bb7eee3bf0_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:8b5e13f3c2a03ed546f4d4941575cacf9147affacb1c1788525ca4bb7eee3bf0_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:8b5e13f3c2a03ed546f4d4941575cacf9147affacb1c1788525ca4bb7eee3bf0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:8b5e13f3c2a03ed546f4d4941575cacf9147affacb1c1788525ca4bb7eee3bf0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202406200537.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:fe66fc8545986f51600090b830884dfade34bcbf650d6c79fe3b7333df11a61e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:fe66fc8545986f51600090b830884dfade34bcbf650d6c79fe3b7333df11a61e_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:fe66fc8545986f51600090b830884dfade34bcbf650d6c79fe3b7333df11a61e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:fe66fc8545986f51600090b830884dfade34bcbf650d6c79fe3b7333df11a61e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202406200537.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6a24e78da0c1173695bc702c4b95da3fa6373c39c2e61f11f172cfb52a3e6273_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6a24e78da0c1173695bc702c4b95da3fa6373c39c2e61f11f172cfb52a3e6273_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6a24e78da0c1173695bc702c4b95da3fa6373c39c2e61f11f172cfb52a3e6273_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:6a24e78da0c1173695bc702c4b95da3fa6373c39c2e61f11f172cfb52a3e6273?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.15.0-202406211306.p0.g2fc4a7c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:76bdf0726cfb43ea213cb211c21ec2b5a1fc35d0cb31cfb80a0f0324279c00e3_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:76bdf0726cfb43ea213cb211c21ec2b5a1fc35d0cb31cfb80a0f0324279c00e3_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:76bdf0726cfb43ea213cb211c21ec2b5a1fc35d0cb31cfb80a0f0324279c00e3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:76bdf0726cfb43ea213cb211c21ec2b5a1fc35d0cb31cfb80a0f0324279c00e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202406200537.p0.gd032dc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202406211306.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202406211306.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202406211306.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202406211306.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202406211306.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202406211306.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:9d104de9a46728c8e75fb2df16088e10574d49de6c411fdeb9762a136732e1bf_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:9d104de9a46728c8e75fb2df16088e10574d49de6c411fdeb9762a136732e1bf_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:9d104de9a46728c8e75fb2df16088e10574d49de6c411fdeb9762a136732e1bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:9d104de9a46728c8e75fb2df16088e10574d49de6c411fdeb9762a136732e1bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202406200537.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:fe9730879632dd0cd35b8e847144b4399479a26c5c654ebf96410be66725fc98_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:fe9730879632dd0cd35b8e847144b4399479a26c5c654ebf96410be66725fc98_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:fe9730879632dd0cd35b8e847144b4399479a26c5c654ebf96410be66725fc98_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:fe9730879632dd0cd35b8e847144b4399479a26c5c654ebf96410be66725fc98?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202406202314.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:0cd4ecb00c3444c50b3041efc63d87f19f4efe905bf04a2c8661dab80f6914ec_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:0cd4ecb00c3444c50b3041efc63d87f19f4efe905bf04a2c8661dab80f6914ec_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:0cd4ecb00c3444c50b3041efc63d87f19f4efe905bf04a2c8661dab80f6914ec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:0cd4ecb00c3444c50b3041efc63d87f19f4efe905bf04a2c8661dab80f6914ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202406211306.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:90823e2309d6ede9ebbc264c8023debb41ed893332145b5f7ea4069057ec08a1_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:90823e2309d6ede9ebbc264c8023debb41ed893332145b5f7ea4069057ec08a1_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:90823e2309d6ede9ebbc264c8023debb41ed893332145b5f7ea4069057ec08a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:90823e2309d6ede9ebbc264c8023debb41ed893332145b5f7ea4069057ec08a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202406211306.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:5bb9453a0046c6741aec3f5b6ae84609fceee80f7947d70354dd6e7b44b2d810_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:5bb9453a0046c6741aec3f5b6ae84609fceee80f7947d70354dd6e7b44b2d810_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:5bb9453a0046c6741aec3f5b6ae84609fceee80f7947d70354dd6e7b44b2d810_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:5bb9453a0046c6741aec3f5b6ae84609fceee80f7947d70354dd6e7b44b2d810?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202406211306.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:d75376357f7339a50d8b26969819e19c30f4de394277a8d6935f542634b47886_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:d75376357f7339a50d8b26969819e19c30f4de394277a8d6935f542634b47886_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:d75376357f7339a50d8b26969819e19c30f4de394277a8d6935f542634b47886_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:d75376357f7339a50d8b26969819e19c30f4de394277a8d6935f542634b47886?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202406200537.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:6a410e54e8a1673daf10f87be30361d702b55b3c28bbd1c1f2be77e3bc860f48_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:6a410e54e8a1673daf10f87be30361d702b55b3c28bbd1c1f2be77e3bc860f48_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:6a410e54e8a1673daf10f87be30361d702b55b3c28bbd1c1f2be77e3bc860f48_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:6a410e54e8a1673daf10f87be30361d702b55b3c28bbd1c1f2be77e3bc860f48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202406211306.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:f087573ce2bd142208980af79f81964d4bd4cbf79364ab6b71ca4e4060edf3b8_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:f087573ce2bd142208980af79f81964d4bd4cbf79364ab6b71ca4e4060edf3b8_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:f087573ce2bd142208980af79f81964d4bd4cbf79364ab6b71ca4e4060edf3b8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:f087573ce2bd142208980af79f81964d4bd4cbf79364ab6b71ca4e4060edf3b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202406200537.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:84e8abc0b526af68a2afc42f774550b3339b0c2f36e0f8da34da87084a32172a_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:84e8abc0b526af68a2afc42f774550b3339b0c2f36e0f8da34da87084a32172a_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:84e8abc0b526af68a2afc42f774550b3339b0c2f36e0f8da34da87084a32172a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:84e8abc0b526af68a2afc42f774550b3339b0c2f36e0f8da34da87084a32172a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202406200537.p0.g3f36a1b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:fb5cb9348bec864e53c5a4deb63130dad96764175f875b72584b35827544c2ae_ppc64le",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:fb5cb9348bec864e53c5a4deb63130dad96764175f875b72584b35827544c2ae_ppc64le",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:fb5cb9348bec864e53c5a4deb63130dad96764175f875b72584b35827544c2ae_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:fb5cb9348bec864e53c5a4deb63130dad96764175f875b72584b35827544c2ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202406211306.p0.g53c1862.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:48ae5eda62698958bdee673b80b5e521d1bc234663b4f598da4c4a162357d39a_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:48ae5eda62698958bdee673b80b5e521d1bc234663b4f598da4c4a162357d39a_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:48ae5eda62698958bdee673b80b5e521d1bc234663b4f598da4c4a162357d39a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:48ae5eda62698958bdee673b80b5e521d1bc234663b4f598da4c4a162357d39a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202406211306.p0.g05497ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:53cbc86254c5af8cdd91a0f0bbaf20b45c7cda61d04360f7c0ebb630bcb00065_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:53cbc86254c5af8cdd91a0f0bbaf20b45c7cda61d04360f7c0ebb630bcb00065_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:53cbc86254c5af8cdd91a0f0bbaf20b45c7cda61d04360f7c0ebb630bcb00065_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:53cbc86254c5af8cdd91a0f0bbaf20b45c7cda61d04360f7c0ebb630bcb00065?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202406200537.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:5aaa0fdbe5c46f1052b746220a59925619b3e405617d4480562620a253b7fa48_ppc64le",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:5aaa0fdbe5c46f1052b746220a59925619b3e405617d4480562620a253b7fa48_ppc64le",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:5aaa0fdbe5c46f1052b746220a59925619b3e405617d4480562620a253b7fa48_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:5aaa0fdbe5c46f1052b746220a59925619b3e405617d4480562620a253b7fa48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202406200537.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:6f86e049889f9b1f6a4093b3447950949139113a2952e4d2c9fe80c187dc61e1_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:6f86e049889f9b1f6a4093b3447950949139113a2952e4d2c9fe80c187dc61e1_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:6f86e049889f9b1f6a4093b3447950949139113a2952e4d2c9fe80c187dc61e1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:6f86e049889f9b1f6a4093b3447950949139113a2952e4d2c9fe80c187dc61e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202406250937.p0.gb98fb65.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:fc0ae8bb48725fd7713a412955a89c50ccf0d516fbef1e261205f519785b4051_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:fc0ae8bb48725fd7713a412955a89c50ccf0d516fbef1e261205f519785b4051_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:fc0ae8bb48725fd7713a412955a89c50ccf0d516fbef1e261205f519785b4051_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:fc0ae8bb48725fd7713a412955a89c50ccf0d516fbef1e261205f519785b4051?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202406211306.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:ac479a43c879236f141558ffb7de8d46f1fc22a0343ccca88a6eedfd16d2d706_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:ac479a43c879236f141558ffb7de8d46f1fc22a0343ccca88a6eedfd16d2d706_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:ac479a43c879236f141558ffb7de8d46f1fc22a0343ccca88a6eedfd16d2d706_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:ac479a43c879236f141558ffb7de8d46f1fc22a0343ccca88a6eedfd16d2d706?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202406260237.p0.g823ec89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:57dda29df74c41f3e2ebba0d9e3d87a7d8554396f91f6297af816c96cc9a2219_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:57dda29df74c41f3e2ebba0d9e3d87a7d8554396f91f6297af816c96cc9a2219_ppc64le",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:57dda29df74c41f3e2ebba0d9e3d87a7d8554396f91f6297af816c96cc9a2219_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:57dda29df74c41f3e2ebba0d9e3d87a7d8554396f91f6297af816c96cc9a2219?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g94e4190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:6e7e5c9211e54a60924cdba3e4c3d1a708047259b6a31aa813f48618adf7618d_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:6e7e5c9211e54a60924cdba3e4c3d1a708047259b6a31aa813f48618adf7618d_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:6e7e5c9211e54a60924cdba3e4c3d1a708047259b6a31aa813f48618adf7618d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:6e7e5c9211e54a60924cdba3e4c3d1a708047259b6a31aa813f48618adf7618d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202406211306.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:d7bbdee54572b3ed210434f1de0ef7e55c9d5a4d0ca41b9f97adcb5e480fbb06_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:d7bbdee54572b3ed210434f1de0ef7e55c9d5a4d0ca41b9f97adcb5e480fbb06_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:d7bbdee54572b3ed210434f1de0ef7e55c9d5a4d0ca41b9f97adcb5e480fbb06_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:d7bbdee54572b3ed210434f1de0ef7e55c9d5a4d0ca41b9f97adcb5e480fbb06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202406211306.p0.gdc38fbd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:173f40be71dc5535ef106aa89c843a97d0130745014e23cfb5004f57fdf1b318_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:173f40be71dc5535ef106aa89c843a97d0130745014e23cfb5004f57fdf1b318_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:173f40be71dc5535ef106aa89c843a97d0130745014e23cfb5004f57fdf1b318_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:173f40be71dc5535ef106aa89c843a97d0130745014e23cfb5004f57fdf1b318?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202406200537.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:89223b4e01fe8169401ff9ceed7f1654abb99bb81c2684694c6e1b145059e4ed_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:89223b4e01fe8169401ff9ceed7f1654abb99bb81c2684694c6e1b145059e4ed_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:89223b4e01fe8169401ff9ceed7f1654abb99bb81c2684694c6e1b145059e4ed_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:89223b4e01fe8169401ff9ceed7f1654abb99bb81c2684694c6e1b145059e4ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202406200537.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:9b97a90e7d73a7f40d9b4c3d27f45b07940ffd773f76848869b371daec01d64d_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:9b97a90e7d73a7f40d9b4c3d27f45b07940ffd773f76848869b371daec01d64d_ppc64le",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:9b97a90e7d73a7f40d9b4c3d27f45b07940ffd773f76848869b371daec01d64d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:9b97a90e7d73a7f40d9b4c3d27f45b07940ffd773f76848869b371daec01d64d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202406200537.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:947329ffa7beaebc61e38b3cac7537d9cb4973af95664a78e3ad1adfd9485618_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:947329ffa7beaebc61e38b3cac7537d9cb4973af95664a78e3ad1adfd9485618_ppc64le",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:947329ffa7beaebc61e38b3cac7537d9cb4973af95664a78e3ad1adfd9485618_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:947329ffa7beaebc61e38b3cac7537d9cb4973af95664a78e3ad1adfd9485618?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202406200537.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:986951671b54ebc03fbd12166d9f204d4540cb1b871b9659e14441696a003966_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:986951671b54ebc03fbd12166d9f204d4540cb1b871b9659e14441696a003966_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:986951671b54ebc03fbd12166d9f204d4540cb1b871b9659e14441696a003966_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:986951671b54ebc03fbd12166d9f204d4540cb1b871b9659e14441696a003966?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202406250937.p0.gc13a01e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:3ad66dbcd3b9633cae24f0cba92d173c157c9484cc1a4b88dc98ccfaad390b0a_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:3ad66dbcd3b9633cae24f0cba92d173c157c9484cc1a4b88dc98ccfaad390b0a_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:3ad66dbcd3b9633cae24f0cba92d173c157c9484cc1a4b88dc98ccfaad390b0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:3ad66dbcd3b9633cae24f0cba92d173c157c9484cc1a4b88dc98ccfaad390b0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202406200537.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5fbe1f771341f1d3182c1f8dd8cd3f738f25bfe9ce45bce73fefaab6b22c98a_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5fbe1f771341f1d3182c1f8dd8cd3f738f25bfe9ce45bce73fefaab6b22c98a_ppc64le",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5fbe1f771341f1d3182c1f8dd8cd3f738f25bfe9ce45bce73fefaab6b22c98a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:c5fbe1f771341f1d3182c1f8dd8cd3f738f25bfe9ce45bce73fefaab6b22c98a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202406211306.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:962c6f4a02f0c75b18e5a11019525ee8c5b2da70c02a6b22759fca2ccf68a7fc_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:962c6f4a02f0c75b18e5a11019525ee8c5b2da70c02a6b22759fca2ccf68a7fc_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:962c6f4a02f0c75b18e5a11019525ee8c5b2da70c02a6b22759fca2ccf68a7fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:962c6f4a02f0c75b18e5a11019525ee8c5b2da70c02a6b22759fca2ccf68a7fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g89cf370.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202406200537.p0.g89cf370.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat/redhat-operator-index@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le",
                "product": {
                  "name": "redhat/redhat-operator-index@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le",
                  "product_id": "redhat/redhat-operator-index@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redhat-operator-index@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7?arch=ppc64le\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:80ff42d3c18d90fd44bc74cdfc9850f36fb7ff5b0949ae8ac6e3464e7c4c5f52_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:80ff42d3c18d90fd44bc74cdfc9850f36fb7ff5b0949ae8ac6e3464e7c4c5f52_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:80ff42d3c18d90fd44bc74cdfc9850f36fb7ff5b0949ae8ac6e3464e7c4c5f52_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:80ff42d3c18d90fd44bc74cdfc9850f36fb7ff5b0949ae8ac6e3464e7c4c5f52?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202406211306.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:23ce5fef4433ba664fb9dafe3365ac8d82c2eb5dfbf52c09a88db40aabb5bfc7_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:23ce5fef4433ba664fb9dafe3365ac8d82c2eb5dfbf52c09a88db40aabb5bfc7_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:23ce5fef4433ba664fb9dafe3365ac8d82c2eb5dfbf52c09a88db40aabb5bfc7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:23ce5fef4433ba664fb9dafe3365ac8d82c2eb5dfbf52c09a88db40aabb5bfc7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202406211306.p0.g1b61dd7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3ba11806a9aae7c94224c23ee10379f96b3765a14e3f1bed7f62ad495fae938b_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3ba11806a9aae7c94224c23ee10379f96b3765a14e3f1bed7f62ad495fae938b_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3ba11806a9aae7c94224c23ee10379f96b3765a14e3f1bed7f62ad495fae938b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:3ba11806a9aae7c94224c23ee10379f96b3765a14e3f1bed7f62ad495fae938b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202406200537.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec168e542490ab1d55cab4f39d0a49d56ed270ff003712ed9f433491c2892f48_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec168e542490ab1d55cab4f39d0a49d56ed270ff003712ed9f433491c2892f48_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec168e542490ab1d55cab4f39d0a49d56ed270ff003712ed9f433491c2892f48_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:ec168e542490ab1d55cab4f39d0a49d56ed270ff003712ed9f433491c2892f48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202406211306.p0.g1b61dd7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:cb930cd2821a1599bee52e096f30ac204d0cb758ef809d6cc58243a0432ee0f2_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:cb930cd2821a1599bee52e096f30ac204d0cb758ef809d6cc58243a0432ee0f2_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:cb930cd2821a1599bee52e096f30ac204d0cb758ef809d6cc58243a0432ee0f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:cb930cd2821a1599bee52e096f30ac204d0cb758ef809d6cc58243a0432ee0f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202406200537.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b012b5d865d031c37efe0fa348ecba622a3aa2eb1dab4b52113a9293105579ae_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b012b5d865d031c37efe0fa348ecba622a3aa2eb1dab4b52113a9293105579ae_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b012b5d865d031c37efe0fa348ecba622a3aa2eb1dab4b52113a9293105579ae_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:b012b5d865d031c37efe0fa348ecba622a3aa2eb1dab4b52113a9293105579ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202406200537.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4266be4942df94931b6f1b5dc7bd381d013ee46519cafc45a0b16eb688ae2bd_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4266be4942df94931b6f1b5dc7bd381d013ee46519cafc45a0b16eb688ae2bd_ppc64le",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4266be4942df94931b6f1b5dc7bd381d013ee46519cafc45a0b16eb688ae2bd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4266be4942df94931b6f1b5dc7bd381d013ee46519cafc45a0b16eb688ae2bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:334e60b64b16c111174fdcf7aeb8be3c2495a1693acbe2e87b69a417c35ec883_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:334e60b64b16c111174fdcf7aeb8be3c2495a1693acbe2e87b69a417c35ec883_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:334e60b64b16c111174fdcf7aeb8be3c2495a1693acbe2e87b69a417c35ec883_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:334e60b64b16c111174fdcf7aeb8be3c2495a1693acbe2e87b69a417c35ec883?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202406251908.p0.g132530d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:c4728b71abcc0b611d508080bbbb4d2f25423b8e0b28a031cd8d48cfe800d036_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:c4728b71abcc0b611d508080bbbb4d2f25423b8e0b28a031cd8d48cfe800d036_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:c4728b71abcc0b611d508080bbbb4d2f25423b8e0b28a031cd8d48cfe800d036_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:c4728b71abcc0b611d508080bbbb4d2f25423b8e0b28a031cd8d48cfe800d036?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g226e1df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a7af13c0c3577c2087dc54fbe5485f53913dff4d00f78c184e62946e6b68644_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a7af13c0c3577c2087dc54fbe5485f53913dff4d00f78c184e62946e6b68644_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a7af13c0c3577c2087dc54fbe5485f53913dff4d00f78c184e62946e6b68644_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:2a7af13c0c3577c2087dc54fbe5485f53913dff4d00f78c184e62946e6b68644?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202406200537.p0.g3eeb109.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:153cfa23fa305230b47b89f9c2ddd8c3b1b14e82259bef4378d4754f8a5ed16e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:153cfa23fa305230b47b89f9c2ddd8c3b1b14e82259bef4378d4754f8a5ed16e_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:153cfa23fa305230b47b89f9c2ddd8c3b1b14e82259bef4378d4754f8a5ed16e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:153cfa23fa305230b47b89f9c2ddd8c3b1b14e82259bef4378d4754f8a5ed16e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202406211306.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:ec1b21b1979a3509cef9c4e4af517411b2d95243d401857e6dcc6a86bd26c49e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:ec1b21b1979a3509cef9c4e4af517411b2d95243d401857e6dcc6a86bd26c49e_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:ec1b21b1979a3509cef9c4e4af517411b2d95243d401857e6dcc6a86bd26c49e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:ec1b21b1979a3509cef9c4e4af517411b2d95243d401857e6dcc6a86bd26c49e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202406211306.p0.gaf5662f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:9bb0421c20ae2164a653ff64bff26b6ed3fac13bab625d2ab61aa9cb2fe97ed5_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:9bb0421c20ae2164a653ff64bff26b6ed3fac13bab625d2ab61aa9cb2fe97ed5_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:9bb0421c20ae2164a653ff64bff26b6ed3fac13bab625d2ab61aa9cb2fe97ed5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:9bb0421c20ae2164a653ff64bff26b6ed3fac13bab625d2ab61aa9cb2fe97ed5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202406211306.p0.g6864da0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:86795c353eb26d84b6fd15ef911d4c4c44950ababa7f7070ecdb74850ec5e420_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:86795c353eb26d84b6fd15ef911d4c4c44950ababa7f7070ecdb74850ec5e420_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:86795c353eb26d84b6fd15ef911d4c4c44950ababa7f7070ecdb74850ec5e420_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:86795c353eb26d84b6fd15ef911d4c4c44950ababa7f7070ecdb74850ec5e420?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202406200537.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6068dafa44afeb5fbb7f3f100e4f088e9c95f235b2bb42065e16db230f2db003_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6068dafa44afeb5fbb7f3f100e4f088e9c95f235b2bb42065e16db230f2db003_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6068dafa44afeb5fbb7f3f100e4f088e9c95f235b2bb42065e16db230f2db003_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:6068dafa44afeb5fbb7f3f100e4f088e9c95f235b2bb42065e16db230f2db003?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2ca1aaf46d848f7ca449c8b6130ed89ea5af0683d8123d7937db11a80ba3ea16_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2ca1aaf46d848f7ca449c8b6130ed89ea5af0683d8123d7937db11a80ba3ea16_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2ca1aaf46d848f7ca449c8b6130ed89ea5af0683d8123d7937db11a80ba3ea16_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:2ca1aaf46d848f7ca449c8b6130ed89ea5af0683d8123d7937db11a80ba3ea16?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7dcd7521c7b91b887389c5621e5b6257b5404227305589efe3162dc6573cd8f6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7dcd7521c7b91b887389c5621e5b6257b5404227305589efe3162dc6573cd8f6_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7dcd7521c7b91b887389c5621e5b6257b5404227305589efe3162dc6573cd8f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:7dcd7521c7b91b887389c5621e5b6257b5404227305589efe3162dc6573cd8f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202406200537.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:cf98877064e829d765d8ef6108ffc6adccee22e2887a42c14342a34d73128085_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:cf98877064e829d765d8ef6108ffc6adccee22e2887a42c14342a34d73128085_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:cf98877064e829d765d8ef6108ffc6adccee22e2887a42c14342a34d73128085_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:cf98877064e829d765d8ef6108ffc6adccee22e2887a42c14342a34d73128085?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202406200537.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:526f676b2a164bf5b9d7f8f554db929fc7a29ba8d5cd54cde75dcb0c17fa521e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:526f676b2a164bf5b9d7f8f554db929fc7a29ba8d5cd54cde75dcb0c17fa521e_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:526f676b2a164bf5b9d7f8f554db929fc7a29ba8d5cd54cde75dcb0c17fa521e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:526f676b2a164bf5b9d7f8f554db929fc7a29ba8d5cd54cde75dcb0c17fa521e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5f942b5246f3df443b819a03d3673bad071687842c15fd2e9419f0241221ec63_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5f942b5246f3df443b819a03d3673bad071687842c15fd2e9419f0241221ec63_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5f942b5246f3df443b819a03d3673bad071687842c15fd2e9419f0241221ec63_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5f942b5246f3df443b819a03d3673bad071687842c15fd2e9419f0241221ec63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gf92ff8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:0c4846b69bef6d23ab1c40f2ef5bdafd8cac59294eb5bb47a57f54bb7aa00ab0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:0c4846b69bef6d23ab1c40f2ef5bdafd8cac59294eb5bb47a57f54bb7aa00ab0_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:0c4846b69bef6d23ab1c40f2ef5bdafd8cac59294eb5bb47a57f54bb7aa00ab0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:0c4846b69bef6d23ab1c40f2ef5bdafd8cac59294eb5bb47a57f54bb7aa00ab0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202406200537.p0.g62c02ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:f21d400f30e76a1f04e2ade464cc34672a7ccb465132c685820537f861d8c3db_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:f21d400f30e76a1f04e2ade464cc34672a7ccb465132c685820537f861d8c3db_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:f21d400f30e76a1f04e2ade464cc34672a7ccb465132c685820537f861d8c3db_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:f21d400f30e76a1f04e2ade464cc34672a7ccb465132c685820537f861d8c3db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3c3c511f5312f0a9bcb6bbe404731b407857d1c4bd2ba5b80800e46cbaaa1763_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3c3c511f5312f0a9bcb6bbe404731b407857d1c4bd2ba5b80800e46cbaaa1763_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3c3c511f5312f0a9bcb6bbe404731b407857d1c4bd2ba5b80800e46cbaaa1763_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3c3c511f5312f0a9bcb6bbe404731b407857d1c4bd2ba5b80800e46cbaaa1763?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g603c1bc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:476bb19f4ae9cc36a05d66432623bdf50073d33e229029982d8e41e3b71343bc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:476bb19f4ae9cc36a05d66432623bdf50073d33e229029982d8e41e3b71343bc_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:476bb19f4ae9cc36a05d66432623bdf50073d33e229029982d8e41e3b71343bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:476bb19f4ae9cc36a05d66432623bdf50073d33e229029982d8e41e3b71343bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f492b5b2a8ed8cb7cfbb32a2e580af848af68f0fc4e657a357a55d04d2ba0ec8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f492b5b2a8ed8cb7cfbb32a2e580af848af68f0fc4e657a357a55d04d2ba0ec8_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f492b5b2a8ed8cb7cfbb32a2e580af848af68f0fc4e657a357a55d04d2ba0ec8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:f492b5b2a8ed8cb7cfbb32a2e580af848af68f0fc4e657a357a55d04d2ba0ec8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:14adb7bda9c08b418e80771b484e57e7fcfeace154043bf417859b55af16b43d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:14adb7bda9c08b418e80771b484e57e7fcfeace154043bf417859b55af16b43d_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:14adb7bda9c08b418e80771b484e57e7fcfeace154043bf417859b55af16b43d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:14adb7bda9c08b418e80771b484e57e7fcfeace154043bf417859b55af16b43d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gf577b35.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:e99f0dfbbbcf583f5ae9c797e217af05e782b28275cdde0294551a1e02bd7071_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:e99f0dfbbbcf583f5ae9c797e217af05e782b28275cdde0294551a1e02bd7071_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:e99f0dfbbbcf583f5ae9c797e217af05e782b28275cdde0294551a1e02bd7071_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:e99f0dfbbbcf583f5ae9c797e217af05e782b28275cdde0294551a1e02bd7071?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.ga0ac804.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9437fb1542edfdb4fa06d66da02d41cda3256476c8f12ff07ef29a2a1340adcc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9437fb1542edfdb4fa06d66da02d41cda3256476c8f12ff07ef29a2a1340adcc_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9437fb1542edfdb4fa06d66da02d41cda3256476c8f12ff07ef29a2a1340adcc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:9437fb1542edfdb4fa06d66da02d41cda3256476c8f12ff07ef29a2a1340adcc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.geae6926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7d0ba37bbad7e6a3852338fa5e7cefe98db2edfbdbd5f0338796b7f203b3ab4f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7d0ba37bbad7e6a3852338fa5e7cefe98db2edfbdbd5f0338796b7f203b3ab4f_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7d0ba37bbad7e6a3852338fa5e7cefe98db2edfbdbd5f0338796b7f203b3ab4f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7d0ba37bbad7e6a3852338fa5e7cefe98db2edfbdbd5f0338796b7f203b3ab4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:423f2054f78d6485b8bfa43873eb0d8685cd1f467fb893f52b2f92f28f42713e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:423f2054f78d6485b8bfa43873eb0d8685cd1f467fb893f52b2f92f28f42713e_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:423f2054f78d6485b8bfa43873eb0d8685cd1f467fb893f52b2f92f28f42713e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:423f2054f78d6485b8bfa43873eb0d8685cd1f467fb893f52b2f92f28f42713e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31b21fd9117a3b912f798a847f0dfedeb485eed928ff9fa37eedf8dae5757377_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31b21fd9117a3b912f798a847f0dfedeb485eed928ff9fa37eedf8dae5757377_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31b21fd9117a3b912f798a847f0dfedeb485eed928ff9fa37eedf8dae5757377_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:31b21fd9117a3b912f798a847f0dfedeb485eed928ff9fa37eedf8dae5757377?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3bcac0c4b31dfaf4bf4ee00e98b6c63f4e2bf5167cefe68210431c6277119567_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3bcac0c4b31dfaf4bf4ee00e98b6c63f4e2bf5167cefe68210431c6277119567_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3bcac0c4b31dfaf4bf4ee00e98b6c63f4e2bf5167cefe68210431c6277119567_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3bcac0c4b31dfaf4bf4ee00e98b6c63f4e2bf5167cefe68210431c6277119567?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:fb3e41c6bfcb6119acfa012d8240e632744100f7fc9b2f62700b8fb38dbd1975_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:fb3e41c6bfcb6119acfa012d8240e632744100f7fc9b2f62700b8fb38dbd1975_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:fb3e41c6bfcb6119acfa012d8240e632744100f7fc9b2f62700b8fb38dbd1975_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:fb3e41c6bfcb6119acfa012d8240e632744100f7fc9b2f62700b8fb38dbd1975?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202406200537.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7a7620c74043958c8ff552591068f540837386600852a2d298ebea4466a9fc2b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7a7620c74043958c8ff552591068f540837386600852a2d298ebea4466a9fc2b_ppc64le",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7a7620c74043958c8ff552591068f540837386600852a2d298ebea4466a9fc2b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:7a7620c74043958c8ff552591068f540837386600852a2d298ebea4466a9fc2b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:39270b1d9975ccaf0d654bbbfbb9360a1c97cb44a3c875e5e34572a3b3de3035_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:39270b1d9975ccaf0d654bbbfbb9360a1c97cb44a3c875e5e34572a3b3de3035_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:39270b1d9975ccaf0d654bbbfbb9360a1c97cb44a3c875e5e34572a3b3de3035_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:39270b1d9975ccaf0d654bbbfbb9360a1c97cb44a3c875e5e34572a3b3de3035?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e34a17bd32f622b4f706394ca05574724e2218ab40030abdfee864be198ee385_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e34a17bd32f622b4f706394ca05574724e2218ab40030abdfee864be198ee385_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e34a17bd32f622b4f706394ca05574724e2218ab40030abdfee864be198ee385_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e34a17bd32f622b4f706394ca05574724e2218ab40030abdfee864be198ee385?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g9c4fb81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:729496eeff855bd8d8a110eb214137b2fbfebe8e62e03da5eae48be6fdcebc05_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:729496eeff855bd8d8a110eb214137b2fbfebe8e62e03da5eae48be6fdcebc05_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:729496eeff855bd8d8a110eb214137b2fbfebe8e62e03da5eae48be6fdcebc05_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:729496eeff855bd8d8a110eb214137b2fbfebe8e62e03da5eae48be6fdcebc05?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406211306.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2c2bb668445f9bbab9a5fbfccee26212c7b243fd37d820b94613e988362202d6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2c2bb668445f9bbab9a5fbfccee26212c7b243fd37d820b94613e988362202d6_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2c2bb668445f9bbab9a5fbfccee26212c7b243fd37d820b94613e988362202d6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:2c2bb668445f9bbab9a5fbfccee26212c7b243fd37d820b94613e988362202d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:99b2dfde8ef7be7eef0b525d037f83af6da993785fba4e4031b43eb1f44d53bf_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:99b2dfde8ef7be7eef0b525d037f83af6da993785fba4e4031b43eb1f44d53bf_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:99b2dfde8ef7be7eef0b525d037f83af6da993785fba4e4031b43eb1f44d53bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:99b2dfde8ef7be7eef0b525d037f83af6da993785fba4e4031b43eb1f44d53bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202406200537.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:aa8ce2ab1ac81df57e19df368b61e3bdae5339ae70a5de2b8f3f0a6aac0f3eff_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:aa8ce2ab1ac81df57e19df368b61e3bdae5339ae70a5de2b8f3f0a6aac0f3eff_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:aa8ce2ab1ac81df57e19df368b61e3bdae5339ae70a5de2b8f3f0a6aac0f3eff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:aa8ce2ab1ac81df57e19df368b61e3bdae5339ae70a5de2b8f3f0a6aac0f3eff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4b78df47b9334c18aeb86c79a4765c877b7ea0c7b8c0f3ae5794f33262c9dffe_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4b78df47b9334c18aeb86c79a4765c877b7ea0c7b8c0f3ae5794f33262c9dffe_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4b78df47b9334c18aeb86c79a4765c877b7ea0c7b8c0f3ae5794f33262c9dffe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:4b78df47b9334c18aeb86c79a4765c877b7ea0c7b8c0f3ae5794f33262c9dffe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:b0b7fda5f55efc2f553bd2dc0bdda1b2cb2239b2c84675f9826a126540fcfdcd_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:b0b7fda5f55efc2f553bd2dc0bdda1b2cb2239b2c84675f9826a126540fcfdcd_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:b0b7fda5f55efc2f553bd2dc0bdda1b2cb2239b2c84675f9826a126540fcfdcd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:b0b7fda5f55efc2f553bd2dc0bdda1b2cb2239b2c84675f9826a126540fcfdcd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202406200537.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:9e564b8bcd7f2f1ac6b7b7473bef49caf58f3b400016b4b424e6c3c80030b44e_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:9e564b8bcd7f2f1ac6b7b7473bef49caf58f3b400016b4b424e6c3c80030b44e_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:9e564b8bcd7f2f1ac6b7b7473bef49caf58f3b400016b4b424e6c3c80030b44e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:9e564b8bcd7f2f1ac6b7b7473bef49caf58f3b400016b4b424e6c3c80030b44e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202406211306.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:922d608702e6cbee5d20557ec1cb4db83f5a93ceffc37f013eb2cc2b29b9afcb_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:922d608702e6cbee5d20557ec1cb4db83f5a93ceffc37f013eb2cc2b29b9afcb_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:922d608702e6cbee5d20557ec1cb4db83f5a93ceffc37f013eb2cc2b29b9afcb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:922d608702e6cbee5d20557ec1cb4db83f5a93ceffc37f013eb2cc2b29b9afcb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202406200537.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:434a3df87fbf7e05a680bbc876fc624c765dbe7d8c1d1d7d021279aab3942415_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:434a3df87fbf7e05a680bbc876fc624c765dbe7d8c1d1d7d021279aab3942415_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:434a3df87fbf7e05a680bbc876fc624c765dbe7d8c1d1d7d021279aab3942415_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:434a3df87fbf7e05a680bbc876fc624c765dbe7d8c1d1d7d021279aab3942415?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:97189eb889596273e87ce7d97cca8820a11a79bf48f11edcb6bfa2e2ad902898_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:97189eb889596273e87ce7d97cca8820a11a79bf48f11edcb6bfa2e2ad902898_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:97189eb889596273e87ce7d97cca8820a11a79bf48f11edcb6bfa2e2ad902898_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:97189eb889596273e87ce7d97cca8820a11a79bf48f11edcb6bfa2e2ad902898?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202406200537.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202406212137.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202406212137.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:ca357a3dce839c78613d50addc51d06785b3cc4b91c6876868c97e67596ccb06_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:ca357a3dce839c78613d50addc51d06785b3cc4b91c6876868c97e67596ccb06_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:ca357a3dce839c78613d50addc51d06785b3cc4b91c6876868c97e67596ccb06_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:ca357a3dce839c78613d50addc51d06785b3cc4b91c6876868c97e67596ccb06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202406200537.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae6cb7b10fdcbf026666ffd92046f8288f7ce994d97da57fa6adcfb58e2ac4fe_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae6cb7b10fdcbf026666ffd92046f8288f7ce994d97da57fa6adcfb58e2ac4fe_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae6cb7b10fdcbf026666ffd92046f8288f7ce994d97da57fa6adcfb58e2ac4fe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:ae6cb7b10fdcbf026666ffd92046f8288f7ce994d97da57fa6adcfb58e2ac4fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202406200537.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:240a1f14e43f1918b3b34293a57909e32bd7c6aec4c16183a4c4b70a426496d8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:240a1f14e43f1918b3b34293a57909e32bd7c6aec4c16183a4c4b70a426496d8_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:240a1f14e43f1918b3b34293a57909e32bd7c6aec4c16183a4c4b70a426496d8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:240a1f14e43f1918b3b34293a57909e32bd7c6aec4c16183a4c4b70a426496d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202406200537.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:8a4cfa258c0ff61b48608f8756cf8a4a9c1314862e0301699c6975b5071bb464_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:8a4cfa258c0ff61b48608f8756cf8a4a9c1314862e0301699c6975b5071bb464_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:8a4cfa258c0ff61b48608f8756cf8a4a9c1314862e0301699c6975b5071bb464_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:8a4cfa258c0ff61b48608f8756cf8a4a9c1314862e0301699c6975b5071bb464?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202406211306.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:8a76a3e713552ede9e74ef78a09a3313881944697391aa464b0c29a2ae61639a_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:8a76a3e713552ede9e74ef78a09a3313881944697391aa464b0c29a2ae61639a_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:8a76a3e713552ede9e74ef78a09a3313881944697391aa464b0c29a2ae61639a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:8a76a3e713552ede9e74ef78a09a3313881944697391aa464b0c29a2ae61639a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202406200537.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bc6eb9bf7139b1749aa31ab58f89c21355fb9d628c8843538222e0237c6548d5_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bc6eb9bf7139b1749aa31ab58f89c21355fb9d628c8843538222e0237c6548d5_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bc6eb9bf7139b1749aa31ab58f89c21355fb9d628c8843538222e0237c6548d5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:bc6eb9bf7139b1749aa31ab58f89c21355fb9d628c8843538222e0237c6548d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9dcefa10dbd7cdb2db08aa671c6a74158a3a9cd87d9fc7a0735bb7fa3c36a1d8_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9dcefa10dbd7cdb2db08aa671c6a74158a3a9cd87d9fc7a0735bb7fa3c36a1d8_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9dcefa10dbd7cdb2db08aa671c6a74158a3a9cd87d9fc7a0735bb7fa3c36a1d8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:9dcefa10dbd7cdb2db08aa671c6a74158a3a9cd87d9fc7a0735bb7fa3c36a1d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7814402aed8420bd5b17997549fa82241d8e20608b2ffee8f0e49607c149cd23_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7814402aed8420bd5b17997549fa82241d8e20608b2ffee8f0e49607c149cd23_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7814402aed8420bd5b17997549fa82241d8e20608b2ffee8f0e49607c149cd23_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:7814402aed8420bd5b17997549fa82241d8e20608b2ffee8f0e49607c149cd23?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a6ec7a8fdbaeeef7ab531b3a7df2583ab467b319f6f3a89070ea4bc350261812_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a6ec7a8fdbaeeef7ab531b3a7df2583ab467b319f6f3a89070ea4bc350261812_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a6ec7a8fdbaeeef7ab531b3a7df2583ab467b319f6f3a89070ea4bc350261812_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a6ec7a8fdbaeeef7ab531b3a7df2583ab467b319f6f3a89070ea4bc350261812?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:9ab4a0fbae312c81c1fd72b09a651cf0a499a560a58a75c38c2bc3a15ec058b6_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:9ab4a0fbae312c81c1fd72b09a651cf0a499a560a58a75c38c2bc3a15ec058b6_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:9ab4a0fbae312c81c1fd72b09a651cf0a499a560a58a75c38c2bc3a15ec058b6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:9ab4a0fbae312c81c1fd72b09a651cf0a499a560a58a75c38c2bc3a15ec058b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202406251908.p0.gb8d93a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ef8d892ed158b1cfbf907aef7fbaa8a05a935ca6dae6bd87c4365ef021e188e7_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ef8d892ed158b1cfbf907aef7fbaa8a05a935ca6dae6bd87c4365ef021e188e7_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ef8d892ed158b1cfbf907aef7fbaa8a05a935ca6dae6bd87c4365ef021e188e7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ef8d892ed158b1cfbf907aef7fbaa8a05a935ca6dae6bd87c4365ef021e188e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:d481ad31bd31971e7d2510dbc0e775f2b50b63be3ae6d4b6d80124ea3368c85a_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:d481ad31bd31971e7d2510dbc0e775f2b50b63be3ae6d4b6d80124ea3368c85a_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:d481ad31bd31971e7d2510dbc0e775f2b50b63be3ae6d4b6d80124ea3368c85a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:d481ad31bd31971e7d2510dbc0e775f2b50b63be3ae6d4b6d80124ea3368c85a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202406251136.p0.g7b378ba.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:0a040f955f53cad2b613f181d635755cd581d24a836fb35a1884874ccb23cfa6_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:0a040f955f53cad2b613f181d635755cd581d24a836fb35a1884874ccb23cfa6_ppc64le",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:0a040f955f53cad2b613f181d635755cd581d24a836fb35a1884874ccb23cfa6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:0a040f955f53cad2b613f181d635755cd581d24a836fb35a1884874ccb23cfa6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202406251908.p0.g132530d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:83e2d4491fc307b8595b3e1edb3181a897013d0fb2829f2ddda1f40ec6a5c72b_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:83e2d4491fc307b8595b3e1edb3181a897013d0fb2829f2ddda1f40ec6a5c72b_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:83e2d4491fc307b8595b3e1edb3181a897013d0fb2829f2ddda1f40ec6a5c72b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:83e2d4491fc307b8595b3e1edb3181a897013d0fb2829f2ddda1f40ec6a5c72b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202406251908.p0.g132530d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:c1017687d003992eba759fdb6a6c8e33c06934f167bcf7b441182f9c08d1b903_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:c1017687d003992eba759fdb6a6c8e33c06934f167bcf7b441182f9c08d1b903_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:c1017687d003992eba759fdb6a6c8e33c06934f167bcf7b441182f9c08d1b903_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:c1017687d003992eba759fdb6a6c8e33c06934f167bcf7b441182f9c08d1b903?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202406251908.p0.g132530d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:84480353a5a00797b46c32342116c10a0b7d9ab45796fa04aba36bdb6f762c44_ppc64le",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:84480353a5a00797b46c32342116c10a0b7d9ab45796fa04aba36bdb6f762c44_ppc64le",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:84480353a5a00797b46c32342116c10a0b7d9ab45796fa04aba36bdb6f762c44_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:84480353a5a00797b46c32342116c10a0b7d9ab45796fa04aba36bdb6f762c44?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202406211306.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be770e9e964b55c58ba4d913cfea12ad660fe067fedfc73bf90d7f4598694a93_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be770e9e964b55c58ba4d913cfea12ad660fe067fedfc73bf90d7f4598694a93_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be770e9e964b55c58ba4d913cfea12ad660fe067fedfc73bf90d7f4598694a93_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:be770e9e964b55c58ba4d913cfea12ad660fe067fedfc73bf90d7f4598694a93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202406200537.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:02c488099a4c2e7dc6dd2c96f8cc7f5a54e7c0ac19ddcd0833d40f3a2c6d44ce_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:02c488099a4c2e7dc6dd2c96f8cc7f5a54e7c0ac19ddcd0833d40f3a2c6d44ce_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:02c488099a4c2e7dc6dd2c96f8cc7f5a54e7c0ac19ddcd0833d40f3a2c6d44ce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:02c488099a4c2e7dc6dd2c96f8cc7f5a54e7c0ac19ddcd0833d40f3a2c6d44ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:1851b2287f3d63a63bd18d0f67812943447b29caf1b0760437d0be587222d543_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:1851b2287f3d63a63bd18d0f67812943447b29caf1b0760437d0be587222d543_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:1851b2287f3d63a63bd18d0f67812943447b29caf1b0760437d0be587222d543_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:1851b2287f3d63a63bd18d0f67812943447b29caf1b0760437d0be587222d543?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202406211306.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:57ecdb29544a3f5ecef816d523217ae9593d9f26bed21d2c9bbaef266211a984_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:57ecdb29544a3f5ecef816d523217ae9593d9f26bed21d2c9bbaef266211a984_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:57ecdb29544a3f5ecef816d523217ae9593d9f26bed21d2c9bbaef266211a984_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:57ecdb29544a3f5ecef816d523217ae9593d9f26bed21d2c9bbaef266211a984?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:776e9dd2e6e65f0c99a5185195c5b88e6da3779742e828c7c305db66a0d0ed47_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:776e9dd2e6e65f0c99a5185195c5b88e6da3779742e828c7c305db66a0d0ed47_ppc64le",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:776e9dd2e6e65f0c99a5185195c5b88e6da3779742e828c7c305db66a0d0ed47_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:776e9dd2e6e65f0c99a5185195c5b88e6da3779742e828c7c305db66a0d0ed47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c7f913b7125818589371cc43db4b31783287364ff645206d77925946e2f2f3f_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c7f913b7125818589371cc43db4b31783287364ff645206d77925946e2f2f3f_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c7f913b7125818589371cc43db4b31783287364ff645206d77925946e2f2f3f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:6c7f913b7125818589371cc43db4b31783287364ff645206d77925946e2f2f3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202406200537.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:80a90ca15a52ee1c7f8fd2cbf768f305df1362db7d1a3da69ff950e1eb7e1e98_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:80a90ca15a52ee1c7f8fd2cbf768f305df1362db7d1a3da69ff950e1eb7e1e98_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:80a90ca15a52ee1c7f8fd2cbf768f305df1362db7d1a3da69ff950e1eb7e1e98_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:80a90ca15a52ee1c7f8fd2cbf768f305df1362db7d1a3da69ff950e1eb7e1e98?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202406200537.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:4d87eb68a717da0dfefdc350a6447e0841c289f1041c1a51cda3191a4ce5fb46_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:4d87eb68a717da0dfefdc350a6447e0841c289f1041c1a51cda3191a4ce5fb46_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:4d87eb68a717da0dfefdc350a6447e0841c289f1041c1a51cda3191a4ce5fb46_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:4d87eb68a717da0dfefdc350a6447e0841c289f1041c1a51cda3191a4ce5fb46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202406211306.p0.geac63b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:02804f2550e234f99a19ef9a085cec541dfedd2d2dc11c1aa672047c28c964d0_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:02804f2550e234f99a19ef9a085cec541dfedd2d2dc11c1aa672047c28c964d0_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:02804f2550e234f99a19ef9a085cec541dfedd2d2dc11c1aa672047c28c964d0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:02804f2550e234f99a19ef9a085cec541dfedd2d2dc11c1aa672047c28c964d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202406251908.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0ad961f9b999d338501e617db157e3b5d148990926aee00f57113eab9bc4db4b_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0ad961f9b999d338501e617db157e3b5d148990926aee00f57113eab9bc4db4b_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:0ad961f9b999d338501e617db157e3b5d148990926aee00f57113eab9bc4db4b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:0ad961f9b999d338501e617db157e3b5d148990926aee00f57113eab9bc4db4b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202406200537.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8474b3b7533aea9aeb00feb480509a8adaf33e7f7d1f6105e49926768ee5c5fb_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8474b3b7533aea9aeb00feb480509a8adaf33e7f7d1f6105e49926768ee5c5fb_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8474b3b7533aea9aeb00feb480509a8adaf33e7f7d1f6105e49926768ee5c5fb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:8474b3b7533aea9aeb00feb480509a8adaf33e7f7d1f6105e49926768ee5c5fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202406200537.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:959ebd78d76408ca48d1ff4fd809ca59c460d1e33e70cc6b075db47f0a61bf16_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:959ebd78d76408ca48d1ff4fd809ca59c460d1e33e70cc6b075db47f0a61bf16_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:959ebd78d76408ca48d1ff4fd809ca59c460d1e33e70cc6b075db47f0a61bf16_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:959ebd78d76408ca48d1ff4fd809ca59c460d1e33e70cc6b075db47f0a61bf16?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202406211306.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6f183354ff4af5a74996962bc29477084c20b32a7e1d3aa7748f46b42539fbf3_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6f183354ff4af5a74996962bc29477084c20b32a7e1d3aa7748f46b42539fbf3_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6f183354ff4af5a74996962bc29477084c20b32a7e1d3aa7748f46b42539fbf3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6f183354ff4af5a74996962bc29477084c20b32a7e1d3aa7748f46b42539fbf3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202406211306.p0.g8a3df96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:76ca5afbf14210f5dcdaa5796156a1137a85c3db6dcfc0b48b128e9d9ab12358_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:76ca5afbf14210f5dcdaa5796156a1137a85c3db6dcfc0b48b128e9d9ab12358_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:76ca5afbf14210f5dcdaa5796156a1137a85c3db6dcfc0b48b128e9d9ab12358_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:76ca5afbf14210f5dcdaa5796156a1137a85c3db6dcfc0b48b128e9d9ab12358?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202406211306.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:b013718db21a140676093ca02305503b9baf1bfd03ecea17f005abe3311aecea_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:b013718db21a140676093ca02305503b9baf1bfd03ecea17f005abe3311aecea_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:b013718db21a140676093ca02305503b9baf1bfd03ecea17f005abe3311aecea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:b013718db21a140676093ca02305503b9baf1bfd03ecea17f005abe3311aecea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202406211306.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:76c7fc981fce4d15aae72bc15b1d09a90e85daa6e9cab872f3ebc1e4bdbe138b_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:76c7fc981fce4d15aae72bc15b1d09a90e85daa6e9cab872f3ebc1e4bdbe138b_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:76c7fc981fce4d15aae72bc15b1d09a90e85daa6e9cab872f3ebc1e4bdbe138b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:76c7fc981fce4d15aae72bc15b1d09a90e85daa6e9cab872f3ebc1e4bdbe138b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202406200537.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:9f6eb62ef2891129fb7a4a179c93c7f289522372ce4c788585e0ffa0464d7581_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:9f6eb62ef2891129fb7a4a179c93c7f289522372ce4c788585e0ffa0464d7581_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:9f6eb62ef2891129fb7a4a179c93c7f289522372ce4c788585e0ffa0464d7581_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:9f6eb62ef2891129fb7a4a179c93c7f289522372ce4c788585e0ffa0464d7581?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202406250937.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:725e14292b6fd41b200e4f2e21028dbcc61ed831867ac96fe6cdc3ce0ad33a73_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:725e14292b6fd41b200e4f2e21028dbcc61ed831867ac96fe6cdc3ce0ad33a73_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:725e14292b6fd41b200e4f2e21028dbcc61ed831867ac96fe6cdc3ce0ad33a73_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:725e14292b6fd41b200e4f2e21028dbcc61ed831867ac96fe6cdc3ce0ad33a73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202406200537.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:61430a00c57546aff92df8d87d4861352b9ea946cb4b1038e768e41641c8d95c_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:61430a00c57546aff92df8d87d4861352b9ea946cb4b1038e768e41641c8d95c_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:61430a00c57546aff92df8d87d4861352b9ea946cb4b1038e768e41641c8d95c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:61430a00c57546aff92df8d87d4861352b9ea946cb4b1038e768e41641c8d95c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202406200537.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:0324cc7056bf6946e2413c171af26aaaeacc6c14485e60e393a78607b4cd9913_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:0324cc7056bf6946e2413c171af26aaaeacc6c14485e60e393a78607b4cd9913_ppc64le",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:0324cc7056bf6946e2413c171af26aaaeacc6c14485e60e393a78607b4cd9913_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:0324cc7056bf6946e2413c171af26aaaeacc6c14485e60e393a78607b4cd9913?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202406211306.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:16705a44b0553a4608e7c08185dd8f2c709c8756483dcbb06bf64a692ff825a5_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:16705a44b0553a4608e7c08185dd8f2c709c8756483dcbb06bf64a692ff825a5_ppc64le",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:16705a44b0553a4608e7c08185dd8f2c709c8756483dcbb06bf64a692ff825a5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:16705a44b0553a4608e7c08185dd8f2c709c8756483dcbb06bf64a692ff825a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202406211306.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:5b6558de219190ba5acb6a7d792bdbe98b5e2b5aac679481cffc88039f4ed920_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:5b6558de219190ba5acb6a7d792bdbe98b5e2b5aac679481cffc88039f4ed920_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:5b6558de219190ba5acb6a7d792bdbe98b5e2b5aac679481cffc88039f4ed920_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:5b6558de219190ba5acb6a7d792bdbe98b5e2b5aac679481cffc88039f4ed920?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202406211306.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f8c67428a06f66f43a74208acdab60f96651a9815e9edeca744ab4cdef24df5b_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f8c67428a06f66f43a74208acdab60f96651a9815e9edeca744ab4cdef24df5b_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:f8c67428a06f66f43a74208acdab60f96651a9815e9edeca744ab4cdef24df5b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:f8c67428a06f66f43a74208acdab60f96651a9815e9edeca744ab4cdef24df5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202406200537.p0.gebb067d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:67fff6beab2b8ebe29a12e87b82c62affa7317fb3230257eb1cf0d2373744142_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:67fff6beab2b8ebe29a12e87b82c62affa7317fb3230257eb1cf0d2373744142_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:67fff6beab2b8ebe29a12e87b82c62affa7317fb3230257eb1cf0d2373744142_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:67fff6beab2b8ebe29a12e87b82c62affa7317fb3230257eb1cf0d2373744142?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a01b5f9bff0a780616e9ea975ca578f43b5ba5aa68b7018710d396de6dec55e8_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a01b5f9bff0a780616e9ea975ca578f43b5ba5aa68b7018710d396de6dec55e8_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a01b5f9bff0a780616e9ea975ca578f43b5ba5aa68b7018710d396de6dec55e8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:a01b5f9bff0a780616e9ea975ca578f43b5ba5aa68b7018710d396de6dec55e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd0c38832cca3b765489ce8aec852c2ab278d67d4edf115c1971d0fd730cdd0d_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd0c38832cca3b765489ce8aec852c2ab278d67d4edf115c1971d0fd730cdd0d_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd0c38832cca3b765489ce8aec852c2ab278d67d4edf115c1971d0fd730cdd0d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd0c38832cca3b765489ce8aec852c2ab278d67d4edf115c1971d0fd730cdd0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406211306.p0.g5b47d5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:701e61f640b2fdadb27072debf934fd9264ccdc4dad40bc24ff959e3e965b533_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:701e61f640b2fdadb27072debf934fd9264ccdc4dad40bc24ff959e3e965b533_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:701e61f640b2fdadb27072debf934fd9264ccdc4dad40bc24ff959e3e965b533_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:701e61f640b2fdadb27072debf934fd9264ccdc4dad40bc24ff959e3e965b533?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:d25c863edf417ae14034bbc8927b9321ecb6a1066a305ef7e53c30b2864685d6_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:d25c863edf417ae14034bbc8927b9321ecb6a1066a305ef7e53c30b2864685d6_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:d25c863edf417ae14034bbc8927b9321ecb6a1066a305ef7e53c30b2864685d6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:d25c863edf417ae14034bbc8927b9321ecb6a1066a305ef7e53c30b2864685d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:73ff3a37054172c403c716066434e58681c4c937983e15523d101dd346d69f02_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:73ff3a37054172c403c716066434e58681c4c937983e15523d101dd346d69f02_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:73ff3a37054172c403c716066434e58681c4c937983e15523d101dd346d69f02_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:73ff3a37054172c403c716066434e58681c4c937983e15523d101dd346d69f02?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5ff0ef1ea7e41139eb81f38062d408a75a2064aac764b792d878e88ba5599f60_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5ff0ef1ea7e41139eb81f38062d408a75a2064aac764b792d878e88ba5599f60_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5ff0ef1ea7e41139eb81f38062d408a75a2064aac764b792d878e88ba5599f60_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:5ff0ef1ea7e41139eb81f38062d408a75a2064aac764b792d878e88ba5599f60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202406200537.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:819bf9deeeb0597ec4301fb519e792019feab48ba461f270df54fbc4902f5a19_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:819bf9deeeb0597ec4301fb519e792019feab48ba461f270df54fbc4902f5a19_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:819bf9deeeb0597ec4301fb519e792019feab48ba461f270df54fbc4902f5a19_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:819bf9deeeb0597ec4301fb519e792019feab48ba461f270df54fbc4902f5a19?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.g2baff7a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:51df93b5934755b444d6e2866f419468b033ca2c45bea59dc10c95f50e676716_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:51df93b5934755b444d6e2866f419468b033ca2c45bea59dc10c95f50e676716_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:51df93b5934755b444d6e2866f419468b033ca2c45bea59dc10c95f50e676716_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:51df93b5934755b444d6e2866f419468b033ca2c45bea59dc10c95f50e676716?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.ga3729dc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:45c38f81f142ae43b2c57247a7f5e94e32dc10d6dd89a2bfa09cabe83c193f75_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:45c38f81f142ae43b2c57247a7f5e94e32dc10d6dd89a2bfa09cabe83c193f75_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:45c38f81f142ae43b2c57247a7f5e94e32dc10d6dd89a2bfa09cabe83c193f75_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:45c38f81f142ae43b2c57247a7f5e94e32dc10d6dd89a2bfa09cabe83c193f75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g521b80d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:5713c630a55ea11cae9b274f3c086a9bbca1bd9aa20c6bc5cf442528fb78feff_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:5713c630a55ea11cae9b274f3c086a9bbca1bd9aa20c6bc5cf442528fb78feff_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:5713c630a55ea11cae9b274f3c086a9bbca1bd9aa20c6bc5cf442528fb78feff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:5713c630a55ea11cae9b274f3c086a9bbca1bd9aa20c6bc5cf442528fb78feff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g07e8f8b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:244f71a7e2e48b460b4bf6935d3de92c56465a00a0983c2377a80261419c33f4_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:244f71a7e2e48b460b4bf6935d3de92c56465a00a0983c2377a80261419c33f4_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:244f71a7e2e48b460b4bf6935d3de92c56465a00a0983c2377a80261419c33f4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:244f71a7e2e48b460b4bf6935d3de92c56465a00a0983c2377a80261419c33f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202406200537.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:b31bc0153e3aabb261cbadd9c9155b1f82f629ad0c0e4bf548d6dc448dc4389c_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:b31bc0153e3aabb261cbadd9c9155b1f82f629ad0c0e4bf548d6dc448dc4389c_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:b31bc0153e3aabb261cbadd9c9155b1f82f629ad0c0e4bf548d6dc448dc4389c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:b31bc0153e3aabb261cbadd9c9155b1f82f629ad0c0e4bf548d6dc448dc4389c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202406211306.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:a44cb174fdc5841b4747e392c61b2ca91eb4adb59669dde13050ca0619eefc7b_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:a44cb174fdc5841b4747e392c61b2ca91eb4adb59669dde13050ca0619eefc7b_ppc64le",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:a44cb174fdc5841b4747e392c61b2ca91eb4adb59669dde13050ca0619eefc7b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:a44cb174fdc5841b4747e392c61b2ca91eb4adb59669dde13050ca0619eefc7b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:6907cabdecb6d7de04ce6c0b27045867a12401457026683faf010c856d900aa5_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:6907cabdecb6d7de04ce6c0b27045867a12401457026683faf010c856d900aa5_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:6907cabdecb6d7de04ce6c0b27045867a12401457026683faf010c856d900aa5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:6907cabdecb6d7de04ce6c0b27045867a12401457026683faf010c856d900aa5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202406211306.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:cf3f87563a739ebb08da1ddf94b03766e49e73812feb73f7d0f2abac9b86dc34_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:cf3f87563a739ebb08da1ddf94b03766e49e73812feb73f7d0f2abac9b86dc34_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:cf3f87563a739ebb08da1ddf94b03766e49e73812feb73f7d0f2abac9b86dc34_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:cf3f87563a739ebb08da1ddf94b03766e49e73812feb73f7d0f2abac9b86dc34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202406250937.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c4026a8a91a75317d37010781f900caac55a158c5da5e84353cd860c3e94bf6e_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c4026a8a91a75317d37010781f900caac55a158c5da5e84353cd860c3e94bf6e_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c4026a8a91a75317d37010781f900caac55a158c5da5e84353cd860c3e94bf6e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:c4026a8a91a75317d37010781f900caac55a158c5da5e84353cd860c3e94bf6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202406200537.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:c18327450940130b7051415f32bac6e2d82807989873e37adae869fc346468f6_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:c18327450940130b7051415f32bac6e2d82807989873e37adae869fc346468f6_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:c18327450940130b7051415f32bac6e2d82807989873e37adae869fc346468f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:c18327450940130b7051415f32bac6e2d82807989873e37adae869fc346468f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202406200537.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:82f02da5cc61512b859ce9aa1f60693db76433f4c83fb486dcd4d9317dd26d28_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:82f02da5cc61512b859ce9aa1f60693db76433f4c83fb486dcd4d9317dd26d28_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:82f02da5cc61512b859ce9aa1f60693db76433f4c83fb486dcd4d9317dd26d28_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:82f02da5cc61512b859ce9aa1f60693db76433f4c83fb486dcd4d9317dd26d28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202406200537.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:c39d681218423cddfad9ea256a85d39d3dac7999b13ab17ee2758d9792f0079a_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:c39d681218423cddfad9ea256a85d39d3dac7999b13ab17ee2758d9792f0079a_ppc64le",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:c39d681218423cddfad9ea256a85d39d3dac7999b13ab17ee2758d9792f0079a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:c39d681218423cddfad9ea256a85d39d3dac7999b13ab17ee2758d9792f0079a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:33e9b97110d82b6a1065a938974bb49256ca39032a16044e1238f281919da5fd_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:33e9b97110d82b6a1065a938974bb49256ca39032a16044e1238f281919da5fd_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:33e9b97110d82b6a1065a938974bb49256ca39032a16044e1238f281919da5fd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:33e9b97110d82b6a1065a938974bb49256ca39032a16044e1238f281919da5fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202406212137.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_ppc64le",
                "product": {
                  "name": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_ppc64le",
                  "product_id": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202406251950-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:2eef0996b8f5bf478718cb241ed0bd848d65c117b1095b376b618668f239d0d9_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:2eef0996b8f5bf478718cb241ed0bd848d65c117b1095b376b618668f239d0d9_ppc64le",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:2eef0996b8f5bf478718cb241ed0bd848d65c117b1095b376b618668f239d0d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:2eef0996b8f5bf478718cb241ed0bd848d65c117b1095b376b618668f239d0d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202406200537.p0.g14489f7.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:21438c37905d5aeb92e3ed6f3240ec3ea51b0dcc31b6539d33e6787395b20220_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:21438c37905d5aeb92e3ed6f3240ec3ea51b0dcc31b6539d33e6787395b20220_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:21438c37905d5aeb92e3ed6f3240ec3ea51b0dcc31b6539d33e6787395b20220_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:21438c37905d5aeb92e3ed6f3240ec3ea51b0dcc31b6539d33e6787395b20220?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202406202314.p0.g387453a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f606e70987913f12e06e087c518a536e76c9b2a4280d9d1465ec59cc9115f0c_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f606e70987913f12e06e087c518a536e76c9b2a4280d9d1465ec59cc9115f0c_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f606e70987913f12e06e087c518a536e76c9b2a4280d9d1465ec59cc9115f0c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:6f606e70987913f12e06e087c518a536e76c9b2a4280d9d1465ec59cc9115f0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:936900da1708bc1b39bdaa6220ba9d518ff028efae6c22042f164e81bd876f96_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:936900da1708bc1b39bdaa6220ba9d518ff028efae6c22042f164e81bd876f96_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:936900da1708bc1b39bdaa6220ba9d518ff028efae6c22042f164e81bd876f96_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:936900da1708bc1b39bdaa6220ba9d518ff028efae6c22042f164e81bd876f96?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:856b55a91c20b0faafa51c15dc3a95ebdc5c78fda52000dc4b662ad06ac6590e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:856b55a91c20b0faafa51c15dc3a95ebdc5c78fda52000dc4b662ad06ac6590e_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:856b55a91c20b0faafa51c15dc3a95ebdc5c78fda52000dc4b662ad06ac6590e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:856b55a91c20b0faafa51c15dc3a95ebdc5c78fda52000dc4b662ad06ac6590e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e741aacaf442ed033052e28d7ca37af16aba1f28a3967a5e3305119e413701cb_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e741aacaf442ed033052e28d7ca37af16aba1f28a3967a5e3305119e413701cb_s390x",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:e741aacaf442ed033052e28d7ca37af16aba1f28a3967a5e3305119e413701cb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:e741aacaf442ed033052e28d7ca37af16aba1f28a3967a5e3305119e413701cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g2d6a049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c86b60ed28fa05dd47bfb0a0652ce14a154477a12568553852813ce50bc43a9b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c86b60ed28fa05dd47bfb0a0652ce14a154477a12568553852813ce50bc43a9b_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c86b60ed28fa05dd47bfb0a0652ce14a154477a12568553852813ce50bc43a9b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:c86b60ed28fa05dd47bfb0a0652ce14a154477a12568553852813ce50bc43a9b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202406260046.p0.gd736c81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:3863e180d33f241403838d48c6fbfe4f2947ed34e19093c0b3c48dff1c4f8bff_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:3863e180d33f241403838d48c6fbfe4f2947ed34e19093c0b3c48dff1c4f8bff_s390x",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:3863e180d33f241403838d48c6fbfe4f2947ed34e19093c0b3c48dff1c4f8bff_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:3863e180d33f241403838d48c6fbfe4f2947ed34e19093c0b3c48dff1c4f8bff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g45eb61a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:3f642e9b535e194a95fe6246db9ad7287c94168486a162b6960b6ee6f002613c_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:3f642e9b535e194a95fe6246db9ad7287c94168486a162b6960b6ee6f002613c_s390x",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:3f642e9b535e194a95fe6246db9ad7287c94168486a162b6960b6ee6f002613c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:3f642e9b535e194a95fe6246db9ad7287c94168486a162b6960b6ee6f002613c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202406200537.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:dcc7037537cc34c383d59398d5cf23ebb4bfdcca18d8639ae9ab9254053c88d4_s390x",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:dcc7037537cc34c383d59398d5cf23ebb4bfdcca18d8639ae9ab9254053c88d4_s390x",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:dcc7037537cc34c383d59398d5cf23ebb4bfdcca18d8639ae9ab9254053c88d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:dcc7037537cc34c383d59398d5cf23ebb4bfdcca18d8639ae9ab9254053c88d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202406200537.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:e42832ff42af9092c644ad548c464a5f1677af1972c29f42a2acb96ed216ab9d_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:e42832ff42af9092c644ad548c464a5f1677af1972c29f42a2acb96ed216ab9d_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:e42832ff42af9092c644ad548c464a5f1677af1972c29f42a2acb96ed216ab9d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:e42832ff42af9092c644ad548c464a5f1677af1972c29f42a2acb96ed216ab9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202406200537.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202406211306.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202406211306.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202406211306.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202406211306.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202406211306.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202406211306.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:7a889a15b1ecc0d448d2b88a0ff169b67af0181e349fdb1cc415865441d0aa76_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:7a889a15b1ecc0d448d2b88a0ff169b67af0181e349fdb1cc415865441d0aa76_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:7a889a15b1ecc0d448d2b88a0ff169b67af0181e349fdb1cc415865441d0aa76_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:7a889a15b1ecc0d448d2b88a0ff169b67af0181e349fdb1cc415865441d0aa76?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202406200537.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:21190d0e095eff9be345ae394728138d80a86c450649960717fd66987ab444aa_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:21190d0e095eff9be345ae394728138d80a86c450649960717fd66987ab444aa_s390x",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:21190d0e095eff9be345ae394728138d80a86c450649960717fd66987ab444aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:21190d0e095eff9be345ae394728138d80a86c450649960717fd66987ab444aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202406202314.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:9e0ea376dceec3e8b16c857a9856734ab18880e741959196dd73091b08a9f610_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:9e0ea376dceec3e8b16c857a9856734ab18880e741959196dd73091b08a9f610_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:9e0ea376dceec3e8b16c857a9856734ab18880e741959196dd73091b08a9f610_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:9e0ea376dceec3e8b16c857a9856734ab18880e741959196dd73091b08a9f610?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202406211306.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:30d0a66dd1abbd58f361363f856a336b552780d3d913460e2488b3f58fbc560d_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:30d0a66dd1abbd58f361363f856a336b552780d3d913460e2488b3f58fbc560d_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:30d0a66dd1abbd58f361363f856a336b552780d3d913460e2488b3f58fbc560d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:30d0a66dd1abbd58f361363f856a336b552780d3d913460e2488b3f58fbc560d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202406211306.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:86f4be391992a5ef1e92ce624be87e9d1431dd8a165a84c2e7d679654e8964d0_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:86f4be391992a5ef1e92ce624be87e9d1431dd8a165a84c2e7d679654e8964d0_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:86f4be391992a5ef1e92ce624be87e9d1431dd8a165a84c2e7d679654e8964d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:86f4be391992a5ef1e92ce624be87e9d1431dd8a165a84c2e7d679654e8964d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202406211306.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:c45e4e8856fa8f1072bb4215da6a1fdc3f0a16bf2fb9a3494eea2f4509f13582_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:c45e4e8856fa8f1072bb4215da6a1fdc3f0a16bf2fb9a3494eea2f4509f13582_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:c45e4e8856fa8f1072bb4215da6a1fdc3f0a16bf2fb9a3494eea2f4509f13582_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:c45e4e8856fa8f1072bb4215da6a1fdc3f0a16bf2fb9a3494eea2f4509f13582?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202406200537.p0.ge1a0adc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:63609d074483cd5309850baabe3a881ac3de37b2ebe2e2c397d0729e1f4772e4_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:63609d074483cd5309850baabe3a881ac3de37b2ebe2e2c397d0729e1f4772e4_s390x",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:63609d074483cd5309850baabe3a881ac3de37b2ebe2e2c397d0729e1f4772e4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:63609d074483cd5309850baabe3a881ac3de37b2ebe2e2c397d0729e1f4772e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202406200537.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:564b783fa30f3856c311f6eae1500c6bda63cbd5ab7bdfb345efa9a988eb25de_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:564b783fa30f3856c311f6eae1500c6bda63cbd5ab7bdfb345efa9a988eb25de_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:564b783fa30f3856c311f6eae1500c6bda63cbd5ab7bdfb345efa9a988eb25de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:564b783fa30f3856c311f6eae1500c6bda63cbd5ab7bdfb345efa9a988eb25de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202406211306.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:53261dfd6774e19fff5b7a40d272e517b4fc1425828582ffe730c29b7b930781_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:53261dfd6774e19fff5b7a40d272e517b4fc1425828582ffe730c29b7b930781_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:53261dfd6774e19fff5b7a40d272e517b4fc1425828582ffe730c29b7b930781_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:53261dfd6774e19fff5b7a40d272e517b4fc1425828582ffe730c29b7b930781?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202406200537.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:f0346f6a854f9bd24df332848e1b718598c6509d49595e0193418d12d49649a8_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:f0346f6a854f9bd24df332848e1b718598c6509d49595e0193418d12d49649a8_s390x",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:f0346f6a854f9bd24df332848e1b718598c6509d49595e0193418d12d49649a8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:f0346f6a854f9bd24df332848e1b718598c6509d49595e0193418d12d49649a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202406200537.p0.g3f36a1b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:33f357939d9d1487ad815f655217e8e977ec8b548c7ff29625fee0c1ee054c7f_s390x",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:33f357939d9d1487ad815f655217e8e977ec8b548c7ff29625fee0c1ee054c7f_s390x",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:33f357939d9d1487ad815f655217e8e977ec8b548c7ff29625fee0c1ee054c7f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:33f357939d9d1487ad815f655217e8e977ec8b548c7ff29625fee0c1ee054c7f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202406211306.p0.g53c1862.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:b082764c866f21aa920db2a3cc965a39daef375714c8c21c00d92147dd1572ed_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:b082764c866f21aa920db2a3cc965a39daef375714c8c21c00d92147dd1572ed_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:b082764c866f21aa920db2a3cc965a39daef375714c8c21c00d92147dd1572ed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:b082764c866f21aa920db2a3cc965a39daef375714c8c21c00d92147dd1572ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202406211306.p0.g05497ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:9093589b6226e0d7c31579261e54b0eeeb97d18c6bea8f6be50bfb1979abcb8b_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:9093589b6226e0d7c31579261e54b0eeeb97d18c6bea8f6be50bfb1979abcb8b_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:9093589b6226e0d7c31579261e54b0eeeb97d18c6bea8f6be50bfb1979abcb8b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:9093589b6226e0d7c31579261e54b0eeeb97d18c6bea8f6be50bfb1979abcb8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202406200537.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:497bdb9a6b3b295dedcb0e7f68ca5c7105fd4826fe2ee27184faf66b69534d60_s390x",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:497bdb9a6b3b295dedcb0e7f68ca5c7105fd4826fe2ee27184faf66b69534d60_s390x",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:497bdb9a6b3b295dedcb0e7f68ca5c7105fd4826fe2ee27184faf66b69534d60_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:497bdb9a6b3b295dedcb0e7f68ca5c7105fd4826fe2ee27184faf66b69534d60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202406200537.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:6530e3da38d04dffe00d3ebdf4e7042785126a03479d08452b9b10ad992496c3_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:6530e3da38d04dffe00d3ebdf4e7042785126a03479d08452b9b10ad992496c3_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:6530e3da38d04dffe00d3ebdf4e7042785126a03479d08452b9b10ad992496c3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:6530e3da38d04dffe00d3ebdf4e7042785126a03479d08452b9b10ad992496c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202406250937.p0.gb98fb65.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:f56872486063c147bca770ee91a2038029a18b6682e674328b6ea99dd0185c11_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:f56872486063c147bca770ee91a2038029a18b6682e674328b6ea99dd0185c11_s390x",
                  "product_id": "openshift4/ose-cli@sha256:f56872486063c147bca770ee91a2038029a18b6682e674328b6ea99dd0185c11_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:f56872486063c147bca770ee91a2038029a18b6682e674328b6ea99dd0185c11?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202406211306.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:01d0e749d5d40cadd174bacac6a7ce419ea03afffa579aa7cb4ba8c47a25cbe5_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:01d0e749d5d40cadd174bacac6a7ce419ea03afffa579aa7cb4ba8c47a25cbe5_s390x",
                  "product_id": "openshift4/ose-console@sha256:01d0e749d5d40cadd174bacac6a7ce419ea03afffa579aa7cb4ba8c47a25cbe5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:01d0e749d5d40cadd174bacac6a7ce419ea03afffa579aa7cb4ba8c47a25cbe5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202406260237.p0.g823ec89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:b09a1a4d9922a5b4e9008bf3d79435c4853affdb00d9091d610034e881216c07_s390x",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:b09a1a4d9922a5b4e9008bf3d79435c4853affdb00d9091d610034e881216c07_s390x",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:b09a1a4d9922a5b4e9008bf3d79435c4853affdb00d9091d610034e881216c07_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:b09a1a4d9922a5b4e9008bf3d79435c4853affdb00d9091d610034e881216c07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g94e4190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:e04779f3d0f9b0ac7fabae2d342074687e1a77933dfdacf9493cacd04e99b0b6_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:e04779f3d0f9b0ac7fabae2d342074687e1a77933dfdacf9493cacd04e99b0b6_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:e04779f3d0f9b0ac7fabae2d342074687e1a77933dfdacf9493cacd04e99b0b6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:e04779f3d0f9b0ac7fabae2d342074687e1a77933dfdacf9493cacd04e99b0b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202406211306.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:bd2cfbae78fe681e0ae771a1ebd5cd06cd9347b0bb855d36501e86702c193e27_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:bd2cfbae78fe681e0ae771a1ebd5cd06cd9347b0bb855d36501e86702c193e27_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:bd2cfbae78fe681e0ae771a1ebd5cd06cd9347b0bb855d36501e86702c193e27_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:bd2cfbae78fe681e0ae771a1ebd5cd06cd9347b0bb855d36501e86702c193e27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202406211306.p0.gdc38fbd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:44734ddb7c030bcca1424fc5767f8fb77b8e06004c6ee13ebd956e2272fe6dad_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:44734ddb7c030bcca1424fc5767f8fb77b8e06004c6ee13ebd956e2272fe6dad_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:44734ddb7c030bcca1424fc5767f8fb77b8e06004c6ee13ebd956e2272fe6dad_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:44734ddb7c030bcca1424fc5767f8fb77b8e06004c6ee13ebd956e2272fe6dad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202406200537.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c4fdaf413c88d4f67a51e6f3a25eee562f70484791cae92dc93f707bb8f8702_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c4fdaf413c88d4f67a51e6f3a25eee562f70484791cae92dc93f707bb8f8702_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c4fdaf413c88d4f67a51e6f3a25eee562f70484791cae92dc93f707bb8f8702_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:6c4fdaf413c88d4f67a51e6f3a25eee562f70484791cae92dc93f707bb8f8702?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202406200537.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:01151b893c8162512ad3d417a8839195fe36e37a95cdcebd022fe4d5bdc64ae7_s390x",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:01151b893c8162512ad3d417a8839195fe36e37a95cdcebd022fe4d5bdc64ae7_s390x",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:01151b893c8162512ad3d417a8839195fe36e37a95cdcebd022fe4d5bdc64ae7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:01151b893c8162512ad3d417a8839195fe36e37a95cdcebd022fe4d5bdc64ae7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202406200537.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:e7c45aeec0be28efee3e5a192f190960a02910072bf4b9723aa12bf6b062e1cd_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:e7c45aeec0be28efee3e5a192f190960a02910072bf4b9723aa12bf6b062e1cd_s390x",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:e7c45aeec0be28efee3e5a192f190960a02910072bf4b9723aa12bf6b062e1cd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:e7c45aeec0be28efee3e5a192f190960a02910072bf4b9723aa12bf6b062e1cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202406200537.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:67f24c3268cb663643355029f46beac9c578825f05e3e9a455fd0c176738c7ff_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:67f24c3268cb663643355029f46beac9c578825f05e3e9a455fd0c176738c7ff_s390x",
                  "product_id": "openshift4/ose-tests@sha256:67f24c3268cb663643355029f46beac9c578825f05e3e9a455fd0c176738c7ff_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:67f24c3268cb663643355029f46beac9c578825f05e3e9a455fd0c176738c7ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202406250937.p0.gc13a01e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:31d00583fa2a9870b5f6fbc2b5cb0cf25049a70e6d8210cac1ec35877f0bd603_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:31d00583fa2a9870b5f6fbc2b5cb0cf25049a70e6d8210cac1ec35877f0bd603_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:31d00583fa2a9870b5f6fbc2b5cb0cf25049a70e6d8210cac1ec35877f0bd603_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:31d00583fa2a9870b5f6fbc2b5cb0cf25049a70e6d8210cac1ec35877f0bd603?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202406200537.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:dee17afe1055488993461d54fec583bbcc5658bc9e89cb6bb532443fb928468c_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:dee17afe1055488993461d54fec583bbcc5658bc9e89cb6bb532443fb928468c_s390x",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:dee17afe1055488993461d54fec583bbcc5658bc9e89cb6bb532443fb928468c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:dee17afe1055488993461d54fec583bbcc5658bc9e89cb6bb532443fb928468c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202406211306.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1770b8047628a19e15b1918125c6b6fdb48dae2bf225b59c3aaede20d6d6d054_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1770b8047628a19e15b1918125c6b6fdb48dae2bf225b59c3aaede20d6d6d054_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1770b8047628a19e15b1918125c6b6fdb48dae2bf225b59c3aaede20d6d6d054_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:1770b8047628a19e15b1918125c6b6fdb48dae2bf225b59c3aaede20d6d6d054?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g89cf370.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202406200537.p0.g89cf370.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat/redhat-operator-index@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x",
                "product": {
                  "name": "redhat/redhat-operator-index@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x",
                  "product_id": "redhat/redhat-operator-index@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redhat-operator-index@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263?arch=s390x\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f791f68b3a272537af513b3d3732c7693ddf529fd2b338291fc171536c3bcb83_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f791f68b3a272537af513b3d3732c7693ddf529fd2b338291fc171536c3bcb83_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f791f68b3a272537af513b3d3732c7693ddf529fd2b338291fc171536c3bcb83_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:f791f68b3a272537af513b3d3732c7693ddf529fd2b338291fc171536c3bcb83?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202406211306.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3fb7712c43211114832ff1a66926bc6935be3b8679daaf59157bf937f3ad91f3_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3fb7712c43211114832ff1a66926bc6935be3b8679daaf59157bf937f3ad91f3_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3fb7712c43211114832ff1a66926bc6935be3b8679daaf59157bf937f3ad91f3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:3fb7712c43211114832ff1a66926bc6935be3b8679daaf59157bf937f3ad91f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202406211306.p0.g1b61dd7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e22415e94beb1c9c5d22084e659c147d56957d13666b6accae5e3505ce5d614f_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e22415e94beb1c9c5d22084e659c147d56957d13666b6accae5e3505ce5d614f_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e22415e94beb1c9c5d22084e659c147d56957d13666b6accae5e3505ce5d614f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:e22415e94beb1c9c5d22084e659c147d56957d13666b6accae5e3505ce5d614f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202406200537.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dc081be907394d84a13c57269d48d33b37b2f5da78b54c69984f7dc01c98478e_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dc081be907394d84a13c57269d48d33b37b2f5da78b54c69984f7dc01c98478e_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dc081be907394d84a13c57269d48d33b37b2f5da78b54c69984f7dc01c98478e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:dc081be907394d84a13c57269d48d33b37b2f5da78b54c69984f7dc01c98478e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202406211306.p0.g1b61dd7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:0d7fcfd345bc8f10738bbd4d83f919e8c020c5ca5b201d5de4795cca084992c9_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:0d7fcfd345bc8f10738bbd4d83f919e8c020c5ca5b201d5de4795cca084992c9_s390x",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:0d7fcfd345bc8f10738bbd4d83f919e8c020c5ca5b201d5de4795cca084992c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:0d7fcfd345bc8f10738bbd4d83f919e8c020c5ca5b201d5de4795cca084992c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202406200537.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:95a499d463d3af2e89955146f7d3cefbf18c17dadd65c3b365153290f4c8b562_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:95a499d463d3af2e89955146f7d3cefbf18c17dadd65c3b365153290f4c8b562_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:95a499d463d3af2e89955146f7d3cefbf18c17dadd65c3b365153290f4c8b562_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:95a499d463d3af2e89955146f7d3cefbf18c17dadd65c3b365153290f4c8b562?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202406200537.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:401c0c06784921f07fa2bda089be78c9df40ee251f4025eb251b581c38525b1f_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:401c0c06784921f07fa2bda089be78c9df40ee251f4025eb251b581c38525b1f_s390x",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:401c0c06784921f07fa2bda089be78c9df40ee251f4025eb251b581c38525b1f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:401c0c06784921f07fa2bda089be78c9df40ee251f4025eb251b581c38525b1f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9f0b3686ce56a25d7594e1e8e647e279eb8a48f4deb886cf37c7c1975d4a2cf3_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9f0b3686ce56a25d7594e1e8e647e279eb8a48f4deb886cf37c7c1975d4a2cf3_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:9f0b3686ce56a25d7594e1e8e647e279eb8a48f4deb886cf37c7c1975d4a2cf3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:9f0b3686ce56a25d7594e1e8e647e279eb8a48f4deb886cf37c7c1975d4a2cf3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202406251908.p0.g132530d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:ed696104a7c4c6cc652bdd10d64c769b4d3cb50bff8b6987d08edf990352f75c_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:ed696104a7c4c6cc652bdd10d64c769b4d3cb50bff8b6987d08edf990352f75c_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:ed696104a7c4c6cc652bdd10d64c769b4d3cb50bff8b6987d08edf990352f75c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:ed696104a7c4c6cc652bdd10d64c769b4d3cb50bff8b6987d08edf990352f75c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g226e1df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8043c5ff2e54f575056c189ac51ff41271ffbc88eaf6943ae85af7cfab95d764_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8043c5ff2e54f575056c189ac51ff41271ffbc88eaf6943ae85af7cfab95d764_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8043c5ff2e54f575056c189ac51ff41271ffbc88eaf6943ae85af7cfab95d764_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:8043c5ff2e54f575056c189ac51ff41271ffbc88eaf6943ae85af7cfab95d764?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202406200537.p0.g3eeb109.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:bfa479e3b2a0433e3f65f96dbb5313ff7fbdcfe50224451e4abc89849bf11104_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:bfa479e3b2a0433e3f65f96dbb5313ff7fbdcfe50224451e4abc89849bf11104_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:bfa479e3b2a0433e3f65f96dbb5313ff7fbdcfe50224451e4abc89849bf11104_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:bfa479e3b2a0433e3f65f96dbb5313ff7fbdcfe50224451e4abc89849bf11104?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202406211306.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:947a2cd8ffeeb432559b9a33b150c91ce7c428dc5ab3f074ed73651acc7ff8d4_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:947a2cd8ffeeb432559b9a33b150c91ce7c428dc5ab3f074ed73651acc7ff8d4_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:947a2cd8ffeeb432559b9a33b150c91ce7c428dc5ab3f074ed73651acc7ff8d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:947a2cd8ffeeb432559b9a33b150c91ce7c428dc5ab3f074ed73651acc7ff8d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202406211306.p0.gaf5662f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:44665a7687ef9fe33714725682875aecb86add22d3c25923060d32c5df9edd01_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:44665a7687ef9fe33714725682875aecb86add22d3c25923060d32c5df9edd01_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:44665a7687ef9fe33714725682875aecb86add22d3c25923060d32c5df9edd01_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:44665a7687ef9fe33714725682875aecb86add22d3c25923060d32c5df9edd01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202406211306.p0.g6864da0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:dfbc13938f7664bafdbcd2609c50b94235ecaf29f3fd3d93df970ee287758a5b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:dfbc13938f7664bafdbcd2609c50b94235ecaf29f3fd3d93df970ee287758a5b_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:dfbc13938f7664bafdbcd2609c50b94235ecaf29f3fd3d93df970ee287758a5b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:dfbc13938f7664bafdbcd2609c50b94235ecaf29f3fd3d93df970ee287758a5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202406200537.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:45690be06c8387f57762ef20a8c1a68ead5429d15d1da3ff3759e98a2afc3cad_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:45690be06c8387f57762ef20a8c1a68ead5429d15d1da3ff3759e98a2afc3cad_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:45690be06c8387f57762ef20a8c1a68ead5429d15d1da3ff3759e98a2afc3cad_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:45690be06c8387f57762ef20a8c1a68ead5429d15d1da3ff3759e98a2afc3cad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:66bd1bca0d6b3c6ceb4913d08042352144870872ad86f67aa8e1d30393e02f6d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:66bd1bca0d6b3c6ceb4913d08042352144870872ad86f67aa8e1d30393e02f6d_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:66bd1bca0d6b3c6ceb4913d08042352144870872ad86f67aa8e1d30393e02f6d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:66bd1bca0d6b3c6ceb4913d08042352144870872ad86f67aa8e1d30393e02f6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:78c8996ce64ba9c80bdf494fbc8e49964711de9128a09aea499f046709e26277_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:78c8996ce64ba9c80bdf494fbc8e49964711de9128a09aea499f046709e26277_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:78c8996ce64ba9c80bdf494fbc8e49964711de9128a09aea499f046709e26277_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:78c8996ce64ba9c80bdf494fbc8e49964711de9128a09aea499f046709e26277?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202406200537.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6b0f9d537ac7b1695ec43512a46d1c8549f39e5298732d7959f95d800bf2994e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6b0f9d537ac7b1695ec43512a46d1c8549f39e5298732d7959f95d800bf2994e_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6b0f9d537ac7b1695ec43512a46d1c8549f39e5298732d7959f95d800bf2994e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:6b0f9d537ac7b1695ec43512a46d1c8549f39e5298732d7959f95d800bf2994e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202406200537.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:fee0de945ce95d4ccbb5768b50514cfd91ea843150b69a79d264168d8f9177a0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:fee0de945ce95d4ccbb5768b50514cfd91ea843150b69a79d264168d8f9177a0_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:fee0de945ce95d4ccbb5768b50514cfd91ea843150b69a79d264168d8f9177a0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:fee0de945ce95d4ccbb5768b50514cfd91ea843150b69a79d264168d8f9177a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9322a15299946d52cf653ce620c7d705f4d7d157802047c5218713f7eb52cc4d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9322a15299946d52cf653ce620c7d705f4d7d157802047c5218713f7eb52cc4d_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9322a15299946d52cf653ce620c7d705f4d7d157802047c5218713f7eb52cc4d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9322a15299946d52cf653ce620c7d705f4d7d157802047c5218713f7eb52cc4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gf92ff8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:6214f89de0a0d8a5deb4deb7c4607cd77c6ecb13046ab259fecdb2501801746c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:6214f89de0a0d8a5deb4deb7c4607cd77c6ecb13046ab259fecdb2501801746c_s390x",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:6214f89de0a0d8a5deb4deb7c4607cd77c6ecb13046ab259fecdb2501801746c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:6214f89de0a0d8a5deb4deb7c4607cd77c6ecb13046ab259fecdb2501801746c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202406200537.p0.g62c02ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:2e6053fabb21ff6f639e82c5ca11b3ec24a9e78fe3e82f6867265dcf7e654cdc_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:2e6053fabb21ff6f639e82c5ca11b3ec24a9e78fe3e82f6867265dcf7e654cdc_s390x",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:2e6053fabb21ff6f639e82c5ca11b3ec24a9e78fe3e82f6867265dcf7e654cdc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:2e6053fabb21ff6f639e82c5ca11b3ec24a9e78fe3e82f6867265dcf7e654cdc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2cda7d3ec2a73ab6112e429e04b53f07c9cc7e3551e1291da6ee80d001ed739b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2cda7d3ec2a73ab6112e429e04b53f07c9cc7e3551e1291da6ee80d001ed739b_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2cda7d3ec2a73ab6112e429e04b53f07c9cc7e3551e1291da6ee80d001ed739b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2cda7d3ec2a73ab6112e429e04b53f07c9cc7e3551e1291da6ee80d001ed739b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g603c1bc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:309fdfb60bd2712dd8c23aa356dcf320840aec4936d5e0d13cbcaebcf0353caf_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:309fdfb60bd2712dd8c23aa356dcf320840aec4936d5e0d13cbcaebcf0353caf_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:309fdfb60bd2712dd8c23aa356dcf320840aec4936d5e0d13cbcaebcf0353caf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:309fdfb60bd2712dd8c23aa356dcf320840aec4936d5e0d13cbcaebcf0353caf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:4447aaaf03c1f0d3d2e35229bde507168c0e824155f7f17100104a40ecceedb8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:4447aaaf03c1f0d3d2e35229bde507168c0e824155f7f17100104a40ecceedb8_s390x",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:4447aaaf03c1f0d3d2e35229bde507168c0e824155f7f17100104a40ecceedb8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:4447aaaf03c1f0d3d2e35229bde507168c0e824155f7f17100104a40ecceedb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82a16a9dfd3eb1e4b260ca0af637506ceeeb60dfcf7903df5dca9605ab54eb50_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82a16a9dfd3eb1e4b260ca0af637506ceeeb60dfcf7903df5dca9605ab54eb50_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82a16a9dfd3eb1e4b260ca0af637506ceeeb60dfcf7903df5dca9605ab54eb50_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:82a16a9dfd3eb1e4b260ca0af637506ceeeb60dfcf7903df5dca9605ab54eb50?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gf577b35.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:a23878949a067a5b9b2e4a1670c3efe982f52fca414267af90ac029f58a9a1ab_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:a23878949a067a5b9b2e4a1670c3efe982f52fca414267af90ac029f58a9a1ab_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:a23878949a067a5b9b2e4a1670c3efe982f52fca414267af90ac029f58a9a1ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:a23878949a067a5b9b2e4a1670c3efe982f52fca414267af90ac029f58a9a1ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.ga0ac804.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d192e1be794f5b599e7874fabf17b58c1ec8125313da5920b5d5fb7083cd67a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d192e1be794f5b599e7874fabf17b58c1ec8125313da5920b5d5fb7083cd67a_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d192e1be794f5b599e7874fabf17b58c1ec8125313da5920b5d5fb7083cd67a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d192e1be794f5b599e7874fabf17b58c1ec8125313da5920b5d5fb7083cd67a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.geae6926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:69b932fe69eddf4d7e5c8d6c096f1e3ab2905f43b020d7c8c5c8d6fb8defff5f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:69b932fe69eddf4d7e5c8d6c096f1e3ab2905f43b020d7c8c5c8d6fb8defff5f_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:69b932fe69eddf4d7e5c8d6c096f1e3ab2905f43b020d7c8c5c8d6fb8defff5f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:69b932fe69eddf4d7e5c8d6c096f1e3ab2905f43b020d7c8c5c8d6fb8defff5f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4b57414c63678c2b0cc316d76aab0d0ea2ee5d92ed38aa284b0d458d26b0e74_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4b57414c63678c2b0cc316d76aab0d0ea2ee5d92ed38aa284b0d458d26b0e74_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4b57414c63678c2b0cc316d76aab0d0ea2ee5d92ed38aa284b0d458d26b0e74_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4b57414c63678c2b0cc316d76aab0d0ea2ee5d92ed38aa284b0d458d26b0e74?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ec0776962cb893e9067627e319c0258c830c7813cec0810743c200146f336422_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ec0776962cb893e9067627e319c0258c830c7813cec0810743c200146f336422_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ec0776962cb893e9067627e319c0258c830c7813cec0810743c200146f336422_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:ec0776962cb893e9067627e319c0258c830c7813cec0810743c200146f336422?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0e97fd50a5246b9985af5c7e9755dbefa23fb7a25340a67f85ef3cd721038ea_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0e97fd50a5246b9985af5c7e9755dbefa23fb7a25340a67f85ef3cd721038ea_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0e97fd50a5246b9985af5c7e9755dbefa23fb7a25340a67f85ef3cd721038ea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0e97fd50a5246b9985af5c7e9755dbefa23fb7a25340a67f85ef3cd721038ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:6782a024dbe319e21cdfc0594a3767a557a424f1062479da6e41c4a3249dcb4a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:6782a024dbe319e21cdfc0594a3767a557a424f1062479da6e41c4a3249dcb4a_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:6782a024dbe319e21cdfc0594a3767a557a424f1062479da6e41c4a3249dcb4a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:6782a024dbe319e21cdfc0594a3767a557a424f1062479da6e41c4a3249dcb4a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202406200537.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:3d3ff4c538715eaf6126ce6f228b967d7e1e14965b82d48ba07f85da1b144330_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:3d3ff4c538715eaf6126ce6f228b967d7e1e14965b82d48ba07f85da1b144330_s390x",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:3d3ff4c538715eaf6126ce6f228b967d7e1e14965b82d48ba07f85da1b144330_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:3d3ff4c538715eaf6126ce6f228b967d7e1e14965b82d48ba07f85da1b144330?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c72eaf1807854e721cf84ed56770eb532da15d95059b0ce371084c3f78acc097_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c72eaf1807854e721cf84ed56770eb532da15d95059b0ce371084c3f78acc097_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c72eaf1807854e721cf84ed56770eb532da15d95059b0ce371084c3f78acc097_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c72eaf1807854e721cf84ed56770eb532da15d95059b0ce371084c3f78acc097?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b4df2971e21ef48174ddb958465c9024f22922f9479184f9853c98480d7ece3b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b4df2971e21ef48174ddb958465c9024f22922f9479184f9853c98480d7ece3b_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b4df2971e21ef48174ddb958465c9024f22922f9479184f9853c98480d7ece3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b4df2971e21ef48174ddb958465c9024f22922f9479184f9853c98480d7ece3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g9c4fb81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4dc3652b2a922f9247fa54f573baae7ecece4ac8445168c81cb4349f0b905dcf_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4dc3652b2a922f9247fa54f573baae7ecece4ac8445168c81cb4349f0b905dcf_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4dc3652b2a922f9247fa54f573baae7ecece4ac8445168c81cb4349f0b905dcf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:4dc3652b2a922f9247fa54f573baae7ecece4ac8445168c81cb4349f0b905dcf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406211306.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:4bb25d958a44ef5995e4c320b11987d2d6fb9a5701a7628779167324fb912eda_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:4bb25d958a44ef5995e4c320b11987d2d6fb9a5701a7628779167324fb912eda_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:4bb25d958a44ef5995e4c320b11987d2d6fb9a5701a7628779167324fb912eda_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:4bb25d958a44ef5995e4c320b11987d2d6fb9a5701a7628779167324fb912eda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8ed423c685b458c4fdced121dff9cd0f98c2a1982cd41e867f992bf0ed32bf4e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8ed423c685b458c4fdced121dff9cd0f98c2a1982cd41e867f992bf0ed32bf4e_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8ed423c685b458c4fdced121dff9cd0f98c2a1982cd41e867f992bf0ed32bf4e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:8ed423c685b458c4fdced121dff9cd0f98c2a1982cd41e867f992bf0ed32bf4e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202406200537.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:878a672f92d3db76878c3c1253a4a2371b19ba4c54808584f6e9ff04294ac959_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:878a672f92d3db76878c3c1253a4a2371b19ba4c54808584f6e9ff04294ac959_s390x",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:878a672f92d3db76878c3c1253a4a2371b19ba4c54808584f6e9ff04294ac959_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:878a672f92d3db76878c3c1253a4a2371b19ba4c54808584f6e9ff04294ac959?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:bdc4ed2af9242ce60241f7443fcdf12e361dd8ae8a0d0124811ec66479dd11e1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:bdc4ed2af9242ce60241f7443fcdf12e361dd8ae8a0d0124811ec66479dd11e1_s390x",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:bdc4ed2af9242ce60241f7443fcdf12e361dd8ae8a0d0124811ec66479dd11e1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:bdc4ed2af9242ce60241f7443fcdf12e361dd8ae8a0d0124811ec66479dd11e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:aa5ec4e77f12c25a5276d30c372d060af7b14e35fe47b3eaf685361807e63959_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:aa5ec4e77f12c25a5276d30c372d060af7b14e35fe47b3eaf685361807e63959_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:aa5ec4e77f12c25a5276d30c372d060af7b14e35fe47b3eaf685361807e63959_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:aa5ec4e77f12c25a5276d30c372d060af7b14e35fe47b3eaf685361807e63959?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202406200537.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e0fd206e00cc589a891b8e57dd503436cd0ee637f89d60e68813308a2dfb6c9f_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e0fd206e00cc589a891b8e57dd503436cd0ee637f89d60e68813308a2dfb6c9f_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:e0fd206e00cc589a891b8e57dd503436cd0ee637f89d60e68813308a2dfb6c9f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:e0fd206e00cc589a891b8e57dd503436cd0ee637f89d60e68813308a2dfb6c9f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202406211306.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5d29318933c2eae0a76318b99ec31283a131e39112529638bde13b05c33900c_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5d29318933c2eae0a76318b99ec31283a131e39112529638bde13b05c33900c_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5d29318933c2eae0a76318b99ec31283a131e39112529638bde13b05c33900c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:a5d29318933c2eae0a76318b99ec31283a131e39112529638bde13b05c33900c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202406200537.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9cc5c28550665dc4f18ea1b3b0a24a42f685b1d1923662724a96a857b1d61bf0_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9cc5c28550665dc4f18ea1b3b0a24a42f685b1d1923662724a96a857b1d61bf0_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9cc5c28550665dc4f18ea1b3b0a24a42f685b1d1923662724a96a857b1d61bf0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:9cc5c28550665dc4f18ea1b3b0a24a42f685b1d1923662724a96a857b1d61bf0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:275a488d9bc3631e2bd1abda2b063718e085721ddb0320ddee7eb4734872f1e3_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:275a488d9bc3631e2bd1abda2b063718e085721ddb0320ddee7eb4734872f1e3_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:275a488d9bc3631e2bd1abda2b063718e085721ddb0320ddee7eb4734872f1e3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:275a488d9bc3631e2bd1abda2b063718e085721ddb0320ddee7eb4734872f1e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202406200537.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202406212137.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202406212137.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:cccb5cd09b2cdf96bd801eefadf05a80bd672bb386a91bcad208324a06a8b49e_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:cccb5cd09b2cdf96bd801eefadf05a80bd672bb386a91bcad208324a06a8b49e_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:cccb5cd09b2cdf96bd801eefadf05a80bd672bb386a91bcad208324a06a8b49e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:cccb5cd09b2cdf96bd801eefadf05a80bd672bb386a91bcad208324a06a8b49e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202406200537.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d957591d5ff8751e12e8f5f2d4de3216f4b7edcf10757be02c56e03f4f9115b_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d957591d5ff8751e12e8f5f2d4de3216f4b7edcf10757be02c56e03f4f9115b_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d957591d5ff8751e12e8f5f2d4de3216f4b7edcf10757be02c56e03f4f9115b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:9d957591d5ff8751e12e8f5f2d4de3216f4b7edcf10757be02c56e03f4f9115b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202406200537.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:73eaba895ff2ffb000c3e6760e15844f051293ff70667852b93b5e4b314a208b_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:73eaba895ff2ffb000c3e6760e15844f051293ff70667852b93b5e4b314a208b_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:73eaba895ff2ffb000c3e6760e15844f051293ff70667852b93b5e4b314a208b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:73eaba895ff2ffb000c3e6760e15844f051293ff70667852b93b5e4b314a208b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202406200537.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:fd98f5a4aec07ec8cb3243f7b03f13b0f54cddb6bcd3f1464d31ca478417bfd5_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:fd98f5a4aec07ec8cb3243f7b03f13b0f54cddb6bcd3f1464d31ca478417bfd5_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:fd98f5a4aec07ec8cb3243f7b03f13b0f54cddb6bcd3f1464d31ca478417bfd5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:fd98f5a4aec07ec8cb3243f7b03f13b0f54cddb6bcd3f1464d31ca478417bfd5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202406211306.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:de6ade30d49d95817893175f71d8815688f7608d46691774e268a84fbb617624_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:de6ade30d49d95817893175f71d8815688f7608d46691774e268a84fbb617624_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:de6ade30d49d95817893175f71d8815688f7608d46691774e268a84fbb617624_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:de6ade30d49d95817893175f71d8815688f7608d46691774e268a84fbb617624?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202406200537.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:b57b8c148bd68f4d341e30a7ae4cf9a96a2acbe9a3fa76979e86abc550513def_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:b57b8c148bd68f4d341e30a7ae4cf9a96a2acbe9a3fa76979e86abc550513def_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:b57b8c148bd68f4d341e30a7ae4cf9a96a2acbe9a3fa76979e86abc550513def_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:b57b8c148bd68f4d341e30a7ae4cf9a96a2acbe9a3fa76979e86abc550513def?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202406251908.p0.gb8d93a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24b643a1c2176dd9b8c65146d067746e4ce8345c6b24583ae6075d7ed44ece77_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24b643a1c2176dd9b8c65146d067746e4ce8345c6b24583ae6075d7ed44ece77_s390x",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24b643a1c2176dd9b8c65146d067746e4ce8345c6b24583ae6075d7ed44ece77_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24b643a1c2176dd9b8c65146d067746e4ce8345c6b24583ae6075d7ed44ece77?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:438d0e38c79ef59bc8bfb269b3ef23f5d930d77fd91803986d6368af816009c4_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:438d0e38c79ef59bc8bfb269b3ef23f5d930d77fd91803986d6368af816009c4_s390x",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:438d0e38c79ef59bc8bfb269b3ef23f5d930d77fd91803986d6368af816009c4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:438d0e38c79ef59bc8bfb269b3ef23f5d930d77fd91803986d6368af816009c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g19e64d5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e3ffbfadcc6f6c68ddfc84fc9fb10a3b971a4712082640bdaf364057163bae27_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e3ffbfadcc6f6c68ddfc84fc9fb10a3b971a4712082640bdaf364057163bae27_s390x",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e3ffbfadcc6f6c68ddfc84fc9fb10a3b971a4712082640bdaf364057163bae27_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:e3ffbfadcc6f6c68ddfc84fc9fb10a3b971a4712082640bdaf364057163bae27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g6b0b8ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7bac690aa2ef638a03709290284c37a1572d971fc3ffc2eb421da1f23be874e3_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7bac690aa2ef638a03709290284c37a1572d971fc3ffc2eb421da1f23be874e3_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7bac690aa2ef638a03709290284c37a1572d971fc3ffc2eb421da1f23be874e3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7bac690aa2ef638a03709290284c37a1572d971fc3ffc2eb421da1f23be874e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.gce7f53c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7e7539f7c6542bafca226c88546416317d88f6d152d773a20fcdb7d0c4f5530e_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7e7539f7c6542bafca226c88546416317d88f6d152d773a20fcdb7d0c4f5530e_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7e7539f7c6542bafca226c88546416317d88f6d152d773a20fcdb7d0c4f5530e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7e7539f7c6542bafca226c88546416317d88f6d152d773a20fcdb7d0c4f5530e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406211306.p0.g7d1e4d2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:d10736e36b74a2592a5d741d7cd9715c95206b932218e2b39e830dfec8fa5913_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:d10736e36b74a2592a5d741d7cd9715c95206b932218e2b39e830dfec8fa5913_s390x",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:d10736e36b74a2592a5d741d7cd9715c95206b932218e2b39e830dfec8fa5913_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:d10736e36b74a2592a5d741d7cd9715c95206b932218e2b39e830dfec8fa5913?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202406251136.p0.g7b378ba.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:7e099afec63beaacd0cfe12698fae54b12de3a2081a4efb3cc71b2a5e0260f57_s390x",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:7e099afec63beaacd0cfe12698fae54b12de3a2081a4efb3cc71b2a5e0260f57_s390x",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:7e099afec63beaacd0cfe12698fae54b12de3a2081a4efb3cc71b2a5e0260f57_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:7e099afec63beaacd0cfe12698fae54b12de3a2081a4efb3cc71b2a5e0260f57?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202406251908.p0.g132530d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:a0aabad0fabb56623cc5752c278678b15f92bf28db3c05c656cffbdc1f1fce8f_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:a0aabad0fabb56623cc5752c278678b15f92bf28db3c05c656cffbdc1f1fce8f_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:a0aabad0fabb56623cc5752c278678b15f92bf28db3c05c656cffbdc1f1fce8f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:a0aabad0fabb56623cc5752c278678b15f92bf28db3c05c656cffbdc1f1fce8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202406251908.p0.g132530d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:854e63057514b145ea48e725a69672cbeeadc5e384c66ca84588b5b1ad3b6d5a_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:854e63057514b145ea48e725a69672cbeeadc5e384c66ca84588b5b1ad3b6d5a_s390x",
                  "product_id": "openshift4/ose-installer@sha256:854e63057514b145ea48e725a69672cbeeadc5e384c66ca84588b5b1ad3b6d5a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:854e63057514b145ea48e725a69672cbeeadc5e384c66ca84588b5b1ad3b6d5a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202406251908.p0.g132530d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:c19f188dd14b263b95f0b4b60db0d7e342f2bb10a893f1b2ad198517ada2c6fb_s390x",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:c19f188dd14b263b95f0b4b60db0d7e342f2bb10a893f1b2ad198517ada2c6fb_s390x",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:c19f188dd14b263b95f0b4b60db0d7e342f2bb10a893f1b2ad198517ada2c6fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:c19f188dd14b263b95f0b4b60db0d7e342f2bb10a893f1b2ad198517ada2c6fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202406211306.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:54a6560ba9b5cb62cf78db6e9ccb7544a815c7c0744a9febead756e6589afcba_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:54a6560ba9b5cb62cf78db6e9ccb7544a815c7c0744a9febead756e6589afcba_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:54a6560ba9b5cb62cf78db6e9ccb7544a815c7c0744a9febead756e6589afcba_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:54a6560ba9b5cb62cf78db6e9ccb7544a815c7c0744a9febead756e6589afcba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202406200537.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e5ca83c5b9a40710ff12bb50acefe1498c850e90d6d8fd796e9313662cd06bb_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e5ca83c5b9a40710ff12bb50acefe1498c850e90d6d8fd796e9313662cd06bb_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e5ca83c5b9a40710ff12bb50acefe1498c850e90d6d8fd796e9313662cd06bb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e5ca83c5b9a40710ff12bb50acefe1498c850e90d6d8fd796e9313662cd06bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:5cc622c2d7ddefe7e37bb2b8d04117b3a3439606ce1a14ea098534e82e7e8a72_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:5cc622c2d7ddefe7e37bb2b8d04117b3a3439606ce1a14ea098534e82e7e8a72_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:5cc622c2d7ddefe7e37bb2b8d04117b3a3439606ce1a14ea098534e82e7e8a72_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:5cc622c2d7ddefe7e37bb2b8d04117b3a3439606ce1a14ea098534e82e7e8a72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202406211306.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cb65521df830aaabf7f4153a84a88e683d5a2bac79963e58a85dd1f57239ae8_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cb65521df830aaabf7f4153a84a88e683d5a2bac79963e58a85dd1f57239ae8_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cb65521df830aaabf7f4153a84a88e683d5a2bac79963e58a85dd1f57239ae8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:6cb65521df830aaabf7f4153a84a88e683d5a2bac79963e58a85dd1f57239ae8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:5e858a72393554cca4b29179b74ff93c85888dabf53de27f53d8eb61ba618cf7_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:5e858a72393554cca4b29179b74ff93c85888dabf53de27f53d8eb61ba618cf7_s390x",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:5e858a72393554cca4b29179b74ff93c85888dabf53de27f53d8eb61ba618cf7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:5e858a72393554cca4b29179b74ff93c85888dabf53de27f53d8eb61ba618cf7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0622bd28d00d3d6e5aacc7cb0f7a8ac358319debb1174a9960aad336aeeba5da_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0622bd28d00d3d6e5aacc7cb0f7a8ac358319debb1174a9960aad336aeeba5da_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0622bd28d00d3d6e5aacc7cb0f7a8ac358319debb1174a9960aad336aeeba5da_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:0622bd28d00d3d6e5aacc7cb0f7a8ac358319debb1174a9960aad336aeeba5da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202406200537.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:92eec85e2908bbcef6b74e04fb5afac6c2685d059da9649e99148689edcb9c46_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:92eec85e2908bbcef6b74e04fb5afac6c2685d059da9649e99148689edcb9c46_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:92eec85e2908bbcef6b74e04fb5afac6c2685d059da9649e99148689edcb9c46_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:92eec85e2908bbcef6b74e04fb5afac6c2685d059da9649e99148689edcb9c46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202406211306.p0.geac63b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:fea1ee9ddb612170dfcf3e152c9c701c6d23885b72e9f0f3c2cd21cf70ec9f9a_s390x",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:fea1ee9ddb612170dfcf3e152c9c701c6d23885b72e9f0f3c2cd21cf70ec9f9a_s390x",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:fea1ee9ddb612170dfcf3e152c9c701c6d23885b72e9f0f3c2cd21cf70ec9f9a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:fea1ee9ddb612170dfcf3e152c9c701c6d23885b72e9f0f3c2cd21cf70ec9f9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202406251908.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:7c1d50106f43fae150852504376a69b7344001e8fca782fb997808e09a3242ee_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:7c1d50106f43fae150852504376a69b7344001e8fca782fb997808e09a3242ee_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:7c1d50106f43fae150852504376a69b7344001e8fca782fb997808e09a3242ee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:7c1d50106f43fae150852504376a69b7344001e8fca782fb997808e09a3242ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202406200537.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:1506cb71363ea8ec98b7fa420e362d7fbfed0867b99cdcdc604f682485a491c3_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:1506cb71363ea8ec98b7fa420e362d7fbfed0867b99cdcdc604f682485a491c3_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:1506cb71363ea8ec98b7fa420e362d7fbfed0867b99cdcdc604f682485a491c3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:1506cb71363ea8ec98b7fa420e362d7fbfed0867b99cdcdc604f682485a491c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202406200537.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8b29aa6fdbd54413522e3ab43af64dac0bb231a0590ba8460029fcce579c11d9_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8b29aa6fdbd54413522e3ab43af64dac0bb231a0590ba8460029fcce579c11d9_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8b29aa6fdbd54413522e3ab43af64dac0bb231a0590ba8460029fcce579c11d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:8b29aa6fdbd54413522e3ab43af64dac0bb231a0590ba8460029fcce579c11d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202406211306.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:202b361d8bc1b92a4ad37844c85f9ef036c1499f0ffa5eb4a5ca5c9e74579838_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:202b361d8bc1b92a4ad37844c85f9ef036c1499f0ffa5eb4a5ca5c9e74579838_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:202b361d8bc1b92a4ad37844c85f9ef036c1499f0ffa5eb4a5ca5c9e74579838_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:202b361d8bc1b92a4ad37844c85f9ef036c1499f0ffa5eb4a5ca5c9e74579838?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202406211306.p0.g8a3df96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:bbbf9356d613843005f9ff9f29b981501d23240a9663acb99085aeffde74d801_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:bbbf9356d613843005f9ff9f29b981501d23240a9663acb99085aeffde74d801_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:bbbf9356d613843005f9ff9f29b981501d23240a9663acb99085aeffde74d801_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:bbbf9356d613843005f9ff9f29b981501d23240a9663acb99085aeffde74d801?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202406211306.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1dd5da2feb6b360a7efca00ac4a8146b8f4b29818e789edff7a7df99d6ddd7fb_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1dd5da2feb6b360a7efca00ac4a8146b8f4b29818e789edff7a7df99d6ddd7fb_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1dd5da2feb6b360a7efca00ac4a8146b8f4b29818e789edff7a7df99d6ddd7fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:1dd5da2feb6b360a7efca00ac4a8146b8f4b29818e789edff7a7df99d6ddd7fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202406211306.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d92e9f4101083860076f98677372930e80ee7c7fcca99bdeb5ae03fe8eb4e630_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d92e9f4101083860076f98677372930e80ee7c7fcca99bdeb5ae03fe8eb4e630_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d92e9f4101083860076f98677372930e80ee7c7fcca99bdeb5ae03fe8eb4e630_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:d92e9f4101083860076f98677372930e80ee7c7fcca99bdeb5ae03fe8eb4e630?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202406200537.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:fe9463ce081f86c43facb2a0a29642c1e8752f53d57d5148a7a5c31d65efc9e2_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:fe9463ce081f86c43facb2a0a29642c1e8752f53d57d5148a7a5c31d65efc9e2_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:fe9463ce081f86c43facb2a0a29642c1e8752f53d57d5148a7a5c31d65efc9e2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:fe9463ce081f86c43facb2a0a29642c1e8752f53d57d5148a7a5c31d65efc9e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202406250937.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:7d2ecc0ac4de59a4b24beb9b5007f3cd07364181c2cf48c79547758c1febfc60_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:7d2ecc0ac4de59a4b24beb9b5007f3cd07364181c2cf48c79547758c1febfc60_s390x",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:7d2ecc0ac4de59a4b24beb9b5007f3cd07364181c2cf48c79547758c1febfc60_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:7d2ecc0ac4de59a4b24beb9b5007f3cd07364181c2cf48c79547758c1febfc60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202406200537.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:65a1eca0a18522b4b2eae8792c532dd5430d0929d5c6f6d02aec2716d2bdf54f_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:65a1eca0a18522b4b2eae8792c532dd5430d0929d5c6f6d02aec2716d2bdf54f_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:65a1eca0a18522b4b2eae8792c532dd5430d0929d5c6f6d02aec2716d2bdf54f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:65a1eca0a18522b4b2eae8792c532dd5430d0929d5c6f6d02aec2716d2bdf54f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202406200537.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:cc4b3e596ddaba1372652049b4a36f14cb781d3e08baa83cdffe0da0f082fbe5_s390x",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:cc4b3e596ddaba1372652049b4a36f14cb781d3e08baa83cdffe0da0f082fbe5_s390x",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:cc4b3e596ddaba1372652049b4a36f14cb781d3e08baa83cdffe0da0f082fbe5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:cc4b3e596ddaba1372652049b4a36f14cb781d3e08baa83cdffe0da0f082fbe5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202406211306.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:193911d3f41022e4dba4983da7671f0aae05b2fc7ac884be2eddc416ad715346_s390x",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:193911d3f41022e4dba4983da7671f0aae05b2fc7ac884be2eddc416ad715346_s390x",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:193911d3f41022e4dba4983da7671f0aae05b2fc7ac884be2eddc416ad715346_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:193911d3f41022e4dba4983da7671f0aae05b2fc7ac884be2eddc416ad715346?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202406211306.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:5a02ea6385a6ac79bd8381002246d84338b137a2f724d5103431624ee42c42b2_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:5a02ea6385a6ac79bd8381002246d84338b137a2f724d5103431624ee42c42b2_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:5a02ea6385a6ac79bd8381002246d84338b137a2f724d5103431624ee42c42b2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:5a02ea6385a6ac79bd8381002246d84338b137a2f724d5103431624ee42c42b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202406211306.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:e238588d87983066ea58ba7178801789fc1644a3cb97efea34b956715ab9b58b_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:e238588d87983066ea58ba7178801789fc1644a3cb97efea34b956715ab9b58b_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:e238588d87983066ea58ba7178801789fc1644a3cb97efea34b956715ab9b58b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:e238588d87983066ea58ba7178801789fc1644a3cb97efea34b956715ab9b58b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202406200537.p0.gebb067d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:99ac13cb8abee02e1adb66e194756b6693e3d8f70431b2bde81b7ddb60bbfb19_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:99ac13cb8abee02e1adb66e194756b6693e3d8f70431b2bde81b7ddb60bbfb19_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:99ac13cb8abee02e1adb66e194756b6693e3d8f70431b2bde81b7ddb60bbfb19_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:99ac13cb8abee02e1adb66e194756b6693e3d8f70431b2bde81b7ddb60bbfb19?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:28be729b4bc2e747577868c80657c62b7ff402538892f828fe0e70823bb5b46e_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:28be729b4bc2e747577868c80657c62b7ff402538892f828fe0e70823bb5b46e_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:28be729b4bc2e747577868c80657c62b7ff402538892f828fe0e70823bb5b46e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:28be729b4bc2e747577868c80657c62b7ff402538892f828fe0e70823bb5b46e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9009a407d790e356b46846764d1db11fe66f81b728fdf3432c71e10d165a2d2e_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9009a407d790e356b46846764d1db11fe66f81b728fdf3432c71e10d165a2d2e_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9009a407d790e356b46846764d1db11fe66f81b728fdf3432c71e10d165a2d2e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9009a407d790e356b46846764d1db11fe66f81b728fdf3432c71e10d165a2d2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406211306.p0.g5b47d5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:58682655e29180fd90af1d46462bf9a70b5540972f48e90708f5498966b6905f_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:58682655e29180fd90af1d46462bf9a70b5540972f48e90708f5498966b6905f_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:58682655e29180fd90af1d46462bf9a70b5540972f48e90708f5498966b6905f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:58682655e29180fd90af1d46462bf9a70b5540972f48e90708f5498966b6905f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406200537.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:67c8fa81683e5a43cc698226564aeb9d25aecfe501fa7f9116f17234b041fa36_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:67c8fa81683e5a43cc698226564aeb9d25aecfe501fa7f9116f17234b041fa36_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:67c8fa81683e5a43cc698226564aeb9d25aecfe501fa7f9116f17234b041fa36_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:67c8fa81683e5a43cc698226564aeb9d25aecfe501fa7f9116f17234b041fa36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202406200537.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5848b0f62d7bf31d5a8a96832efd44fc515d8e3c58a2f2b715c1ac76e559d018_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5848b0f62d7bf31d5a8a96832efd44fc515d8e3c58a2f2b715c1ac76e559d018_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5848b0f62d7bf31d5a8a96832efd44fc515d8e3c58a2f2b715c1ac76e559d018_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:5848b0f62d7bf31d5a8a96832efd44fc515d8e3c58a2f2b715c1ac76e559d018?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406200537.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:af138d666e22a7e178ea89cb64532811b40a9edba89981d1760ad94494855911_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:af138d666e22a7e178ea89cb64532811b40a9edba89981d1760ad94494855911_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:af138d666e22a7e178ea89cb64532811b40a9edba89981d1760ad94494855911_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:af138d666e22a7e178ea89cb64532811b40a9edba89981d1760ad94494855911?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202406200537.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:236c1bc0c21fe076d6d8334b44c2bb943d2ea3e2712ed22c42ae1cb3323db9c4_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:236c1bc0c21fe076d6d8334b44c2bb943d2ea3e2712ed22c42ae1cb3323db9c4_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:236c1bc0c21fe076d6d8334b44c2bb943d2ea3e2712ed22c42ae1cb3323db9c4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:236c1bc0c21fe076d6d8334b44c2bb943d2ea3e2712ed22c42ae1cb3323db9c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202406200537.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:9ba7667b4947888d2156c6d1ee8cdcc44ed23aa6884e4fbb9c336ab1c9e1af1b_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:9ba7667b4947888d2156c6d1ee8cdcc44ed23aa6884e4fbb9c336ab1c9e1af1b_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:9ba7667b4947888d2156c6d1ee8cdcc44ed23aa6884e4fbb9c336ab1c9e1af1b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:9ba7667b4947888d2156c6d1ee8cdcc44ed23aa6884e4fbb9c336ab1c9e1af1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202406211306.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:559cb34fdb5738ef6ac09f8465458ca75951164a3495fdf809a757c9f4f1b071_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:559cb34fdb5738ef6ac09f8465458ca75951164a3495fdf809a757c9f4f1b071_s390x",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:559cb34fdb5738ef6ac09f8465458ca75951164a3495fdf809a757c9f4f1b071_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:559cb34fdb5738ef6ac09f8465458ca75951164a3495fdf809a757c9f4f1b071?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:ca7d21457466b25b685df2c2dd42f42f14ef1b30e43ef06fa9e71df6a0bfd2f2_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:ca7d21457466b25b685df2c2dd42f42f14ef1b30e43ef06fa9e71df6a0bfd2f2_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:ca7d21457466b25b685df2c2dd42f42f14ef1b30e43ef06fa9e71df6a0bfd2f2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:ca7d21457466b25b685df2c2dd42f42f14ef1b30e43ef06fa9e71df6a0bfd2f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202406211306.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:f8d846c47c9a5841001529fc5f8af4ee10c5b721a99992703bf20b5d9c0357b8_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:f8d846c47c9a5841001529fc5f8af4ee10c5b721a99992703bf20b5d9c0357b8_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:f8d846c47c9a5841001529fc5f8af4ee10c5b721a99992703bf20b5d9c0357b8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:f8d846c47c9a5841001529fc5f8af4ee10c5b721a99992703bf20b5d9c0357b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202406250937.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50a2398e08510d3660e41f49cd510c7d8c7b8dc620f4039c8d525e08e634d983_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50a2398e08510d3660e41f49cd510c7d8c7b8dc620f4039c8d525e08e634d983_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50a2398e08510d3660e41f49cd510c7d8c7b8dc620f4039c8d525e08e634d983_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:50a2398e08510d3660e41f49cd510c7d8c7b8dc620f4039c8d525e08e634d983?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202406200537.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:450e7b66ac59b0aa5a4b3055930b49cc96d7fefb27fdbfc38b1ac0f334c87189_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:450e7b66ac59b0aa5a4b3055930b49cc96d7fefb27fdbfc38b1ac0f334c87189_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:450e7b66ac59b0aa5a4b3055930b49cc96d7fefb27fdbfc38b1ac0f334c87189_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:450e7b66ac59b0aa5a4b3055930b49cc96d7fefb27fdbfc38b1ac0f334c87189?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202406200537.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac13fc5da2b3231e471d20789f59f2e646b45fdb6716e02f2e991d1383c74593_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac13fc5da2b3231e471d20789f59f2e646b45fdb6716e02f2e991d1383c74593_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac13fc5da2b3231e471d20789f59f2e646b45fdb6716e02f2e991d1383c74593_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac13fc5da2b3231e471d20789f59f2e646b45fdb6716e02f2e991d1383c74593?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202406200537.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:bcb20eb0c94e8316c8767eefc6d1628f1c646b7a0ac2ce85dbf13aa08dec60a5_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:bcb20eb0c94e8316c8767eefc6d1628f1c646b7a0ac2ce85dbf13aa08dec60a5_s390x",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:bcb20eb0c94e8316c8767eefc6d1628f1c646b7a0ac2ce85dbf13aa08dec60a5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:bcb20eb0c94e8316c8767eefc6d1628f1c646b7a0ac2ce85dbf13aa08dec60a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:cb37efc6b521ff0a3a17195c85e2d6615be29c1df2f286b1614b4640682d0475_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:cb37efc6b521ff0a3a17195c85e2d6615be29c1df2f286b1614b4640682d0475_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:cb37efc6b521ff0a3a17195c85e2d6615be29c1df2f286b1614b4640682d0475_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:cb37efc6b521ff0a3a17195c85e2d6615be29c1df2f286b1614b4640682d0475?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202406212137.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_s390x",
                "product": {
                  "name": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_s390x",
                  "product_id": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202406251950-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:34728f859ea0c72057f5da38fb6813411ac65f4a4a3ba211539476fa90651fc9_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:34728f859ea0c72057f5da38fb6813411ac65f4a4a3ba211539476fa90651fc9_s390x",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:34728f859ea0c72057f5da38fb6813411ac65f4a4a3ba211539476fa90651fc9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:34728f859ea0c72057f5da38fb6813411ac65f4a4a3ba211539476fa90651fc9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202406200537.p0.g14489f7.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_aarch64",
                "product": {
                  "name": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_aarch64",
                  "product_id": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202406251950-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_x86_64",
                "product": {
                  "name": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_x86_64",
                  "product_id": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202406251950-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:0d42014b7984537609ec47cc560f1ec414476b74b881144bda1dc7a8567c8d4a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:0d42014b7984537609ec47cc560f1ec414476b74b881144bda1dc7a8567c8d4a_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:0d42014b7984537609ec47cc560f1ec414476b74b881144bda1dc7a8567c8d4a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:44665a7687ef9fe33714725682875aecb86add22d3c25923060d32c5df9edd01_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:44665a7687ef9fe33714725682875aecb86add22d3c25923060d32c5df9edd01_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:44665a7687ef9fe33714725682875aecb86add22d3c25923060d32c5df9edd01_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:7744ecc7f352679916f3392f7d2eeeeefd9c9331c96dac43fb9ad76ae56041c6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7744ecc7f352679916f3392f7d2eeeeefd9c9331c96dac43fb9ad76ae56041c6_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:7744ecc7f352679916f3392f7d2eeeeefd9c9331c96dac43fb9ad76ae56041c6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:9bb0421c20ae2164a653ff64bff26b6ed3fac13bab625d2ab61aa9cb2fe97ed5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:9bb0421c20ae2164a653ff64bff26b6ed3fac13bab625d2ab61aa9cb2fe97ed5_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:9bb0421c20ae2164a653ff64bff26b6ed3fac13bab625d2ab61aa9cb2fe97ed5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:39845ff6a3a1a6737b1ec1e25eb70a10e6492f1d9ad3e72207d121f73d274f44_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:39845ff6a3a1a6737b1ec1e25eb70a10e6492f1d9ad3e72207d121f73d274f44_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:39845ff6a3a1a6737b1ec1e25eb70a10e6492f1d9ad3e72207d121f73d274f44_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:8a4cfa258c0ff61b48608f8756cf8a4a9c1314862e0301699c6975b5071bb464_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:8a4cfa258c0ff61b48608f8756cf8a4a9c1314862e0301699c6975b5071bb464_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:8a4cfa258c0ff61b48608f8756cf8a4a9c1314862e0301699c6975b5071bb464_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:ad733f6c1c08b610a00c9af5755a7dba1df8bed88911fa3973cc705c09cdad8c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:ad733f6c1c08b610a00c9af5755a7dba1df8bed88911fa3973cc705c09cdad8c_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:ad733f6c1c08b610a00c9af5755a7dba1df8bed88911fa3973cc705c09cdad8c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:fd98f5a4aec07ec8cb3243f7b03f13b0f54cddb6bcd3f1464d31ca478417bfd5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fd98f5a4aec07ec8cb3243f7b03f13b0f54cddb6bcd3f1464d31ca478417bfd5_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:fd98f5a4aec07ec8cb3243f7b03f13b0f54cddb6bcd3f1464d31ca478417bfd5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:334097fc47edc8183acfd2f569c4c516e4e080bcea92a2975b194ee40056c2e3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:334097fc47edc8183acfd2f569c4c516e4e080bcea92a2975b194ee40056c2e3_amd64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:334097fc47edc8183acfd2f569c4c516e4e080bcea92a2975b194ee40056c2e3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:84480353a5a00797b46c32342116c10a0b7d9ab45796fa04aba36bdb6f762c44_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:84480353a5a00797b46c32342116c10a0b7d9ab45796fa04aba36bdb6f762c44_ppc64le"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:84480353a5a00797b46c32342116c10a0b7d9ab45796fa04aba36bdb6f762c44_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:c19f188dd14b263b95f0b4b60db0d7e342f2bb10a893f1b2ad198517ada2c6fb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:c19f188dd14b263b95f0b4b60db0d7e342f2bb10a893f1b2ad198517ada2c6fb_s390x"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:c19f188dd14b263b95f0b4b60db0d7e342f2bb10a893f1b2ad198517ada2c6fb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:c73b4f4e65bbac797406615e9d17a8b96652c18583ec593233266fe149139c2d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:c73b4f4e65bbac797406615e9d17a8b96652c18583ec593233266fe149139c2d_arm64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:c73b4f4e65bbac797406615e9d17a8b96652c18583ec593233266fe149139c2d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:1851b2287f3d63a63bd18d0f67812943447b29caf1b0760437d0be587222d543_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:1851b2287f3d63a63bd18d0f67812943447b29caf1b0760437d0be587222d543_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:1851b2287f3d63a63bd18d0f67812943447b29caf1b0760437d0be587222d543_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:3743d9c99e1259e6182446ca10af3784fa14bee0e09da3432fd4741d8854d5a3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:3743d9c99e1259e6182446ca10af3784fa14bee0e09da3432fd4741d8854d5a3_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:3743d9c99e1259e6182446ca10af3784fa14bee0e09da3432fd4741d8854d5a3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:5cc622c2d7ddefe7e37bb2b8d04117b3a3439606ce1a14ea098534e82e7e8a72_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:5cc622c2d7ddefe7e37bb2b8d04117b3a3439606ce1a14ea098534e82e7e8a72_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:5cc622c2d7ddefe7e37bb2b8d04117b3a3439606ce1a14ea098534e82e7e8a72_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:bd9ad4b349dd1210cbb0bb7db44b2148e56051ef274a10aa76df8616b57e3278_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:bd9ad4b349dd1210cbb0bb7db44b2148e56051ef274a10aa76df8616b57e3278_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:bd9ad4b349dd1210cbb0bb7db44b2148e56051ef274a10aa76df8616b57e3278_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:2bea0d1aa02ab76a0c0441c109cfd4e30e5f114e93a1280ee4f600b84ec0c6cf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:2bea0d1aa02ab76a0c0441c109cfd4e30e5f114e93a1280ee4f600b84ec0c6cf_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:2bea0d1aa02ab76a0c0441c109cfd4e30e5f114e93a1280ee4f600b84ec0c6cf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:33f5d26f23c73f5dc94c6d3a5171b1dea8b2706910008a6079def1389ddc3b22_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:33f5d26f23c73f5dc94c6d3a5171b1dea8b2706910008a6079def1389ddc3b22_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:33f5d26f23c73f5dc94c6d3a5171b1dea8b2706910008a6079def1389ddc3b22_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:9f6eb62ef2891129fb7a4a179c93c7f289522372ce4c788585e0ffa0464d7581_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9f6eb62ef2891129fb7a4a179c93c7f289522372ce4c788585e0ffa0464d7581_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:9f6eb62ef2891129fb7a4a179c93c7f289522372ce4c788585e0ffa0464d7581_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:fe9463ce081f86c43facb2a0a29642c1e8752f53d57d5148a7a5c31d65efc9e2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:fe9463ce081f86c43facb2a0a29642c1e8752f53d57d5148a7a5c31d65efc9e2_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:fe9463ce081f86c43facb2a0a29642c1e8752f53d57d5148a7a5c31d65efc9e2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:419166ad13c3824e5338100a210800bdc92db2ab2fb5dbab75668ba0c781b04d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:419166ad13c3824e5338100a210800bdc92db2ab2fb5dbab75668ba0c781b04d_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:419166ad13c3824e5338100a210800bdc92db2ab2fb5dbab75668ba0c781b04d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:8aca29e39b57f1b121c0dfce0f93b8aa158c0150d2c709fce267a859a0482070_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:8aca29e39b57f1b121c0dfce0f93b8aa158c0150d2c709fce267a859a0482070_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:8aca29e39b57f1b121c0dfce0f93b8aa158c0150d2c709fce267a859a0482070_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:9ba7667b4947888d2156c6d1ee8cdcc44ed23aa6884e4fbb9c336ab1c9e1af1b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:9ba7667b4947888d2156c6d1ee8cdcc44ed23aa6884e4fbb9c336ab1c9e1af1b_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:9ba7667b4947888d2156c6d1ee8cdcc44ed23aa6884e4fbb9c336ab1c9e1af1b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:b31bc0153e3aabb261cbadd9c9155b1f82f629ad0c0e4bf548d6dc448dc4389c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:b31bc0153e3aabb261cbadd9c9155b1f82f629ad0c0e4bf548d6dc448dc4389c_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:b31bc0153e3aabb261cbadd9c9155b1f82f629ad0c0e4bf548d6dc448dc4389c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:2f9f203a2a2ebddb111ec7dc200cf54fc84b28bafca1dc30c1eef8dfaa197abe_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:2f9f203a2a2ebddb111ec7dc200cf54fc84b28bafca1dc30c1eef8dfaa197abe_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:2f9f203a2a2ebddb111ec7dc200cf54fc84b28bafca1dc30c1eef8dfaa197abe_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:7663987bf5eaf0c8fcdd144da37503a6ee62a7bb5dd79c9228fa37f12944c6ab_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:7663987bf5eaf0c8fcdd144da37503a6ee62a7bb5dd79c9228fa37f12944c6ab_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:7663987bf5eaf0c8fcdd144da37503a6ee62a7bb5dd79c9228fa37f12944c6ab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:80ff42d3c18d90fd44bc74cdfc9850f36fb7ff5b0949ae8ac6e3464e7c4c5f52_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:80ff42d3c18d90fd44bc74cdfc9850f36fb7ff5b0949ae8ac6e3464e7c4c5f52_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:80ff42d3c18d90fd44bc74cdfc9850f36fb7ff5b0949ae8ac6e3464e7c4c5f52_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f791f68b3a272537af513b3d3732c7693ddf529fd2b338291fc171536c3bcb83_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f791f68b3a272537af513b3d3732c7693ddf529fd2b338291fc171536c3bcb83_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f791f68b3a272537af513b3d3732c7693ddf529fd2b338291fc171536c3bcb83_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:23ce5fef4433ba664fb9dafe3365ac8d82c2eb5dfbf52c09a88db40aabb5bfc7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:23ce5fef4433ba664fb9dafe3365ac8d82c2eb5dfbf52c09a88db40aabb5bfc7_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:23ce5fef4433ba664fb9dafe3365ac8d82c2eb5dfbf52c09a88db40aabb5bfc7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3fb7712c43211114832ff1a66926bc6935be3b8679daaf59157bf937f3ad91f3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3fb7712c43211114832ff1a66926bc6935be3b8679daaf59157bf937f3ad91f3_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3fb7712c43211114832ff1a66926bc6935be3b8679daaf59157bf937f3ad91f3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:703dc129f251bb37d76fdbc8d95d9fdf63d03dd303899e9bda8f4e9853eb873d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:703dc129f251bb37d76fdbc8d95d9fdf63d03dd303899e9bda8f4e9853eb873d_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:703dc129f251bb37d76fdbc8d95d9fdf63d03dd303899e9bda8f4e9853eb873d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e1e9c197111bb45eb7ffdf55bccb9202b2dae51c42bbdd2b7dbe719a7101c50f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e1e9c197111bb45eb7ffdf55bccb9202b2dae51c42bbdd2b7dbe719a7101c50f_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e1e9c197111bb45eb7ffdf55bccb9202b2dae51c42bbdd2b7dbe719a7101c50f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b655c484c9ea228155098ec1839cc648577596d74654ccd5b50e3008a63bf36a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b655c484c9ea228155098ec1839cc648577596d74654ccd5b50e3008a63bf36a_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b655c484c9ea228155098ec1839cc648577596d74654ccd5b50e3008a63bf36a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ba1e03d9c070fc1ea7fd8c41dea545110d8db81ba622d41cc6ed6c1ed02dede5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ba1e03d9c070fc1ea7fd8c41dea545110d8db81ba622d41cc6ed6c1ed02dede5_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ba1e03d9c070fc1ea7fd8c41dea545110d8db81ba622d41cc6ed6c1ed02dede5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dc081be907394d84a13c57269d48d33b37b2f5da78b54c69984f7dc01c98478e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dc081be907394d84a13c57269d48d33b37b2f5da78b54c69984f7dc01c98478e_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dc081be907394d84a13c57269d48d33b37b2f5da78b54c69984f7dc01c98478e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec168e542490ab1d55cab4f39d0a49d56ed270ff003712ed9f433491c2892f48_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec168e542490ab1d55cab4f39d0a49d56ed270ff003712ed9f433491c2892f48_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec168e542490ab1d55cab4f39d0a49d56ed270ff003712ed9f433491c2892f48_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:44d67e93f84ecec16cc3df40121c4665560ca1d762060de94ee122d60b752802_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:44d67e93f84ecec16cc3df40121c4665560ca1d762060de94ee122d60b752802_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:44d67e93f84ecec16cc3df40121c4665560ca1d762060de94ee122d60b752802_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44cf54a3e2a8d285597d207f8b5c4aacf269c677795247cebac57eab7b432bcb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44cf54a3e2a8d285597d207f8b5c4aacf269c677795247cebac57eab7b432bcb_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44cf54a3e2a8d285597d207f8b5c4aacf269c677795247cebac57eab7b432bcb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44dddfb44b8107cd3a8d7b48470c16269b04cca4e62492efa9a8278268f75863_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44dddfb44b8107cd3a8d7b48470c16269b04cca4e62492efa9a8278268f75863_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44dddfb44b8107cd3a8d7b48470c16269b04cca4e62492efa9a8278268f75863_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:592a2f67ab9f7b4d5c5fa342dacae08f9eaada21dc87f5d0ca57d90baa5fc60c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:592a2f67ab9f7b4d5c5fa342dacae08f9eaada21dc87f5d0ca57d90baa5fc60c_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:592a2f67ab9f7b4d5c5fa342dacae08f9eaada21dc87f5d0ca57d90baa5fc60c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a63c633a3bde7e1cf48f241dd0b824af64b9fb169ba9812dfd2499a23184bbe7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a63c633a3bde7e1cf48f241dd0b824af64b9fb169ba9812dfd2499a23184bbe7_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a63c633a3bde7e1cf48f241dd0b824af64b9fb169ba9812dfd2499a23184bbe7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0b42043e64dcba82fbfa4ef0e20a7709dfd0978810de174d1345aa7767dafe72_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0b42043e64dcba82fbfa4ef0e20a7709dfd0978810de174d1345aa7767dafe72_arm64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0b42043e64dcba82fbfa4ef0e20a7709dfd0978810de174d1345aa7767dafe72_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:468034281a4d773a6647cb95aeac256d0cdc739f08809a2ce4d0fca16431c9b0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:468034281a4d773a6647cb95aeac256d0cdc739f08809a2ce4d0fca16431c9b0_amd64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:468034281a4d773a6647cb95aeac256d0cdc739f08809a2ce4d0fca16431c9b0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:1171e22cc80904db17e0f718593a7f4f237a2dc846885d2315ce397b87687985_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:1171e22cc80904db17e0f718593a7f4f237a2dc846885d2315ce397b87687985_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:1171e22cc80904db17e0f718593a7f4f237a2dc846885d2315ce397b87687985_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:334e60b64b16c111174fdcf7aeb8be3c2495a1693acbe2e87b69a417c35ec883_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:334e60b64b16c111174fdcf7aeb8be3c2495a1693acbe2e87b69a417c35ec883_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:334e60b64b16c111174fdcf7aeb8be3c2495a1693acbe2e87b69a417c35ec883_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5a23e18a93b8e5ef8eadf6bb165ffb579335ca147a47fbc3b4b2526381016344_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5a23e18a93b8e5ef8eadf6bb165ffb579335ca147a47fbc3b4b2526381016344_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:5a23e18a93b8e5ef8eadf6bb165ffb579335ca147a47fbc3b4b2526381016344_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9f0b3686ce56a25d7594e1e8e647e279eb8a48f4deb886cf37c7c1975d4a2cf3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9f0b3686ce56a25d7594e1e8e647e279eb8a48f4deb886cf37c7c1975d4a2cf3_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:9f0b3686ce56a25d7594e1e8e647e279eb8a48f4deb886cf37c7c1975d4a2cf3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:153cfa23fa305230b47b89f9c2ddd8c3b1b14e82259bef4378d4754f8a5ed16e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:153cfa23fa305230b47b89f9c2ddd8c3b1b14e82259bef4378d4754f8a5ed16e_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:153cfa23fa305230b47b89f9c2ddd8c3b1b14e82259bef4378d4754f8a5ed16e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:60dad84672e77ef9d136922f839c890c227023e5a279b1acda2de8e834a515ea_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:60dad84672e77ef9d136922f839c890c227023e5a279b1acda2de8e834a515ea_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:60dad84672e77ef9d136922f839c890c227023e5a279b1acda2de8e834a515ea_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:a0a338cd04e68718032577cc87002b9050afaad24621cce51297b3ad3e9b05fe_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a0a338cd04e68718032577cc87002b9050afaad24621cce51297b3ad3e9b05fe_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:a0a338cd04e68718032577cc87002b9050afaad24621cce51297b3ad3e9b05fe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:bfa479e3b2a0433e3f65f96dbb5313ff7fbdcfe50224451e4abc89849bf11104_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:bfa479e3b2a0433e3f65f96dbb5313ff7fbdcfe50224451e4abc89849bf11104_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:bfa479e3b2a0433e3f65f96dbb5313ff7fbdcfe50224451e4abc89849bf11104_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:28d28fff2925f96a8e597f4cfd6dcdd8c5b1ac2b9040e6ed858202efff5becfa_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:28d28fff2925f96a8e597f4cfd6dcdd8c5b1ac2b9040e6ed858202efff5becfa_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:28d28fff2925f96a8e597f4cfd6dcdd8c5b1ac2b9040e6ed858202efff5becfa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:4c4b94a035245eeb4d7b52b62a276dfc2e1c7fc9a09b139a2d72b286f1996cdc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4c4b94a035245eeb4d7b52b62a276dfc2e1c7fc9a09b139a2d72b286f1996cdc_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:4c4b94a035245eeb4d7b52b62a276dfc2e1c7fc9a09b139a2d72b286f1996cdc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:f56872486063c147bca770ee91a2038029a18b6682e674328b6ea99dd0185c11_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:f56872486063c147bca770ee91a2038029a18b6682e674328b6ea99dd0185c11_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:f56872486063c147bca770ee91a2038029a18b6682e674328b6ea99dd0185c11_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:fc0ae8bb48725fd7713a412955a89c50ccf0d516fbef1e261205f519785b4051_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fc0ae8bb48725fd7713a412955a89c50ccf0d516fbef1e261205f519785b4051_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:fc0ae8bb48725fd7713a412955a89c50ccf0d516fbef1e261205f519785b4051_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:72f637c16201a7441dbac95b3692a5cbe1783cdfe7621ace8aa9cd0a81aed99d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:72f637c16201a7441dbac95b3692a5cbe1783cdfe7621ace8aa9cd0a81aed99d_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:72f637c16201a7441dbac95b3692a5cbe1783cdfe7621ace8aa9cd0a81aed99d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:947a2cd8ffeeb432559b9a33b150c91ce7c428dc5ab3f074ed73651acc7ff8d4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947a2cd8ffeeb432559b9a33b150c91ce7c428dc5ab3f074ed73651acc7ff8d4_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:947a2cd8ffeeb432559b9a33b150c91ce7c428dc5ab3f074ed73651acc7ff8d4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:ec1b21b1979a3509cef9c4e4af517411b2d95243d401857e6dcc6a86bd26c49e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ec1b21b1979a3509cef9c4e4af517411b2d95243d401857e6dcc6a86bd26c49e_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:ec1b21b1979a3509cef9c4e4af517411b2d95243d401857e6dcc6a86bd26c49e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:ec4c1190066aed7a3a8c8c3f5212200785cdc272733355ab09c4e7ebfe533ee1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ec4c1190066aed7a3a8c8c3f5212200785cdc272733355ab09c4e7ebfe533ee1_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:ec4c1190066aed7a3a8c8c3f5212200785cdc272733355ab09c4e7ebfe533ee1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:0f4b0ed5b95540858e66a52333b45d092000b6eaa49798e366408929df8f8ed9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:0f4b0ed5b95540858e66a52333b45d092000b6eaa49798e366408929df8f8ed9_arm64"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:0f4b0ed5b95540858e66a52333b45d092000b6eaa49798e366408929df8f8ed9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:3d3ff4c538715eaf6126ce6f228b967d7e1e14965b82d48ba07f85da1b144330_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3d3ff4c538715eaf6126ce6f228b967d7e1e14965b82d48ba07f85da1b144330_s390x"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:3d3ff4c538715eaf6126ce6f228b967d7e1e14965b82d48ba07f85da1b144330_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7a7620c74043958c8ff552591068f540837386600852a2d298ebea4466a9fc2b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7a7620c74043958c8ff552591068f540837386600852a2d298ebea4466a9fc2b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7a7620c74043958c8ff552591068f540837386600852a2d298ebea4466a9fc2b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:cb24bc61b6c34fc793bc457252bfbfbe7a431f97de9e3f541dfaa85aac25253f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:cb24bc61b6c34fc793bc457252bfbfbe7a431f97de9e3f541dfaa85aac25253f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:cb24bc61b6c34fc793bc457252bfbfbe7a431f97de9e3f541dfaa85aac25253f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:01d0e749d5d40cadd174bacac6a7ce419ea03afffa579aa7cb4ba8c47a25cbe5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:01d0e749d5d40cadd174bacac6a7ce419ea03afffa579aa7cb4ba8c47a25cbe5_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:01d0e749d5d40cadd174bacac6a7ce419ea03afffa579aa7cb4ba8c47a25cbe5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:0fe869e027715e10703d82514e4bb9572e0b6aff8cb3f191935ac4b1b0fb77ac_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:0fe869e027715e10703d82514e4bb9572e0b6aff8cb3f191935ac4b1b0fb77ac_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:0fe869e027715e10703d82514e4bb9572e0b6aff8cb3f191935ac4b1b0fb77ac_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:ac479a43c879236f141558ffb7de8d46f1fc22a0343ccca88a6eedfd16d2d706_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:ac479a43c879236f141558ffb7de8d46f1fc22a0343ccca88a6eedfd16d2d706_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:ac479a43c879236f141558ffb7de8d46f1fc22a0343ccca88a6eedfd16d2d706_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:e4792cf3043add59e9226e7b532c0e450221f5179209c1b279ac512ef0606c93_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:e4792cf3043add59e9226e7b532c0e450221f5179209c1b279ac512ef0606c93_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:e4792cf3043add59e9226e7b532c0e450221f5179209c1b279ac512ef0606c93_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:9e564b8bcd7f2f1ac6b7b7473bef49caf58f3b400016b4b424e6c3c80030b44e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9e564b8bcd7f2f1ac6b7b7473bef49caf58f3b400016b4b424e6c3c80030b44e_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:9e564b8bcd7f2f1ac6b7b7473bef49caf58f3b400016b4b424e6c3c80030b44e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:b35fedcdfe51c47f72c0f17a086b7fdb68c879e012802801e771ce13299f8ed3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b35fedcdfe51c47f72c0f17a086b7fdb68c879e012802801e771ce13299f8ed3_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:b35fedcdfe51c47f72c0f17a086b7fdb68c879e012802801e771ce13299f8ed3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:de67800d1aabd179d185fddb91c695a854e4a5b54f244a2a9a359dd7e6ff29b2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:de67800d1aabd179d185fddb91c695a854e4a5b54f244a2a9a359dd7e6ff29b2_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:de67800d1aabd179d185fddb91c695a854e4a5b54f244a2a9a359dd7e6ff29b2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e0fd206e00cc589a891b8e57dd503436cd0ee637f89d60e68813308a2dfb6c9f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:e0fd206e00cc589a891b8e57dd503436cd0ee637f89d60e68813308a2dfb6c9f_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:e0fd206e00cc589a891b8e57dd503436cd0ee637f89d60e68813308a2dfb6c9f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6a24e78da0c1173695bc702c4b95da3fa6373c39c2e61f11f172cfb52a3e6273_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6a24e78da0c1173695bc702c4b95da3fa6373c39c2e61f11f172cfb52a3e6273_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6a24e78da0c1173695bc702c4b95da3fa6373c39c2e61f11f172cfb52a3e6273_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b119893b857f7e52b230b548255ae9b882869d368fa89194ea8529dcd3f0df76_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b119893b857f7e52b230b548255ae9b882869d368fa89194ea8529dcd3f0df76_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b119893b857f7e52b230b548255ae9b882869d368fa89194ea8529dcd3f0df76_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:434a3df87fbf7e05a680bbc876fc624c765dbe7d8c1d1d7d021279aab3942415_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:434a3df87fbf7e05a680bbc876fc624c765dbe7d8c1d1d7d021279aab3942415_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:434a3df87fbf7e05a680bbc876fc624c765dbe7d8c1d1d7d021279aab3942415_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8704287c6087b631c34184ea8378575fad2f965628cc2e187da29b5f5ffd5294_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8704287c6087b631c34184ea8378575fad2f965628cc2e187da29b5f5ffd5294_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8704287c6087b631c34184ea8378575fad2f965628cc2e187da29b5f5ffd5294_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9cc5c28550665dc4f18ea1b3b0a24a42f685b1d1923662724a96a857b1d61bf0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9cc5c28550665dc4f18ea1b3b0a24a42f685b1d1923662724a96a857b1d61bf0_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9cc5c28550665dc4f18ea1b3b0a24a42f685b1d1923662724a96a857b1d61bf0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bdd30a754a55ce087378daa16325f0387d41e90cbb2aefab81a49344d7abc0f9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bdd30a754a55ce087378daa16325f0387d41e90cbb2aefab81a49344d7abc0f9_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bdd30a754a55ce087378daa16325f0387d41e90cbb2aefab81a49344d7abc0f9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:6e7e5c9211e54a60924cdba3e4c3d1a708047259b6a31aa813f48618adf7618d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:6e7e5c9211e54a60924cdba3e4c3d1a708047259b6a31aa813f48618adf7618d_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:6e7e5c9211e54a60924cdba3e4c3d1a708047259b6a31aa813f48618adf7618d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:bf349737573f8d64e0881b4c1915b2552f6c59f7d3917918b1dc77e64f6a90f9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:bf349737573f8d64e0881b4c1915b2552f6c59f7d3917918b1dc77e64f6a90f9_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:bf349737573f8d64e0881b4c1915b2552f6c59f7d3917918b1dc77e64f6a90f9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:c50066387dc50c15b5927bfa968a039aaaf8851762043dd161ddba837b2bb560_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c50066387dc50c15b5927bfa968a039aaaf8851762043dd161ddba837b2bb560_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:c50066387dc50c15b5927bfa968a039aaaf8851762043dd161ddba837b2bb560_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:e04779f3d0f9b0ac7fabae2d342074687e1a77933dfdacf9493cacd04e99b0b6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:e04779f3d0f9b0ac7fabae2d342074687e1a77933dfdacf9493cacd04e99b0b6_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:e04779f3d0f9b0ac7fabae2d342074687e1a77933dfdacf9493cacd04e99b0b6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:0fdda7259fbc08895f56ad18d05ccf1f19b5a23341fa08f746027e7fd1e69574_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:0fdda7259fbc08895f56ad18d05ccf1f19b5a23341fa08f746027e7fd1e69574_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:0fdda7259fbc08895f56ad18d05ccf1f19b5a23341fa08f746027e7fd1e69574_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:6530e3da38d04dffe00d3ebdf4e7042785126a03479d08452b9b10ad992496c3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6530e3da38d04dffe00d3ebdf4e7042785126a03479d08452b9b10ad992496c3_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:6530e3da38d04dffe00d3ebdf4e7042785126a03479d08452b9b10ad992496c3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:6f86e049889f9b1f6a4093b3447950949139113a2952e4d2c9fe80c187dc61e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6f86e049889f9b1f6a4093b3447950949139113a2952e4d2c9fe80c187dc61e1_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:6f86e049889f9b1f6a4093b3447950949139113a2952e4d2c9fe80c187dc61e1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:d7e26ba17c6a70ce01a506807c96c5479c3ff73ad460fbd054048ec29065b039_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:d7e26ba17c6a70ce01a506807c96c5479c3ff73ad460fbd054048ec29065b039_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:d7e26ba17c6a70ce01a506807c96c5479c3ff73ad460fbd054048ec29065b039_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0971917dab8d36fd1f567c8b9b9935ef787436b036b044deacd83e9f62b81d09_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0971917dab8d36fd1f567c8b9b9935ef787436b036b044deacd83e9f62b81d09_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0971917dab8d36fd1f567c8b9b9935ef787436b036b044deacd83e9f62b81d09_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0e714c4372a4855f59dad17d51469937c0c88c442efae8297885c6f750f38f67_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0e714c4372a4855f59dad17d51469937c0c88c442efae8297885c6f750f38f67_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0e714c4372a4855f59dad17d51469937c0c88c442efae8297885c6f750f38f67_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a6ec7a8fdbaeeef7ab531b3a7df2583ab467b319f6f3a89070ea4bc350261812_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a6ec7a8fdbaeeef7ab531b3a7df2583ab467b319f6f3a89070ea4bc350261812_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a6ec7a8fdbaeeef7ab531b3a7df2583ab467b319f6f3a89070ea4bc350261812_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:2262d55cb4b89c55d3be31251c156e81a6fdbba31c898236b157c6785940267f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:2262d55cb4b89c55d3be31251c156e81a6fdbba31c898236b157c6785940267f_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:2262d55cb4b89c55d3be31251c156e81a6fdbba31c898236b157c6785940267f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:bd2cfbae78fe681e0ae771a1ebd5cd06cd9347b0bb855d36501e86702c193e27_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:bd2cfbae78fe681e0ae771a1ebd5cd06cd9347b0bb855d36501e86702c193e27_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:bd2cfbae78fe681e0ae771a1ebd5cd06cd9347b0bb855d36501e86702c193e27_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:d7bbdee54572b3ed210434f1de0ef7e55c9d5a4d0ca41b9f97adcb5e480fbb06_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:d7bbdee54572b3ed210434f1de0ef7e55c9d5a4d0ca41b9f97adcb5e480fbb06_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:d7bbdee54572b3ed210434f1de0ef7e55c9d5a4d0ca41b9f97adcb5e480fbb06_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:eb1df2230d6824099426779ea729e60def9e65de9d058fd3bf02cd9822eeeea5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:eb1df2230d6824099426779ea729e60def9e65de9d058fd3bf02cd9822eeeea5_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:eb1df2230d6824099426779ea729e60def9e65de9d058fd3bf02cd9822eeeea5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:21a3fa7d5129466613fa4d8db8b9b4c78168b09fd4e3ed82942dda9c3dcf4597_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:21a3fa7d5129466613fa4d8db8b9b4c78168b09fd4e3ed82942dda9c3dcf4597_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:21a3fa7d5129466613fa4d8db8b9b4c78168b09fd4e3ed82942dda9c3dcf4597_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7e7539f7c6542bafca226c88546416317d88f6d152d773a20fcdb7d0c4f5530e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7e7539f7c6542bafca226c88546416317d88f6d152d773a20fcdb7d0c4f5530e_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7e7539f7c6542bafca226c88546416317d88f6d152d773a20fcdb7d0c4f5530e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:5bc5582c04911fd6beb9eefaa931bb89a5b753daaa31939aa4e61ecd5b66e82d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:5bc5582c04911fd6beb9eefaa931bb89a5b753daaa31939aa4e61ecd5b66e82d_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:5bc5582c04911fd6beb9eefaa931bb89a5b753daaa31939aa4e61ecd5b66e82d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:bc6939f92d26ee8563ef35f9b7db76308c88aeba8e2fc300191dfa8c8289cb4e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:bc6939f92d26ee8563ef35f9b7db76308c88aeba8e2fc300191dfa8c8289cb4e_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:bc6939f92d26ee8563ef35f9b7db76308c88aeba8e2fc300191dfa8c8289cb4e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:0a040f955f53cad2b613f181d635755cd581d24a836fb35a1884874ccb23cfa6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0a040f955f53cad2b613f181d635755cd581d24a836fb35a1884874ccb23cfa6_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:0a040f955f53cad2b613f181d635755cd581d24a836fb35a1884874ccb23cfa6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:7e099afec63beaacd0cfe12698fae54b12de3a2081a4efb3cc71b2a5e0260f57_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:7e099afec63beaacd0cfe12698fae54b12de3a2081a4efb3cc71b2a5e0260f57_s390x"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:7e099afec63beaacd0cfe12698fae54b12de3a2081a4efb3cc71b2a5e0260f57_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:84f50a89e656a3e2de77dbf3723cfd06ac49afcf10937aac8cc24e1a52143f34_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:84f50a89e656a3e2de77dbf3723cfd06ac49afcf10937aac8cc24e1a52143f34_amd64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:84f50a89e656a3e2de77dbf3723cfd06ac49afcf10937aac8cc24e1a52143f34_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:ac7853768e630f1763cec48019512a44368e6ce7ba76966f6cdebac27e6a3163_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:ac7853768e630f1763cec48019512a44368e6ce7ba76966f6cdebac27e6a3163_arm64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:ac7853768e630f1763cec48019512a44368e6ce7ba76966f6cdebac27e6a3163_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:61bb0880c124287736cd0430f6e142055e7eb8f7e34231b6b6e3fbc135c62e99_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:61bb0880c124287736cd0430f6e142055e7eb8f7e34231b6b6e3fbc135c62e99_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:61bb0880c124287736cd0430f6e142055e7eb8f7e34231b6b6e3fbc135c62e99_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:83e2d4491fc307b8595b3e1edb3181a897013d0fb2829f2ddda1f40ec6a5c72b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:83e2d4491fc307b8595b3e1edb3181a897013d0fb2829f2ddda1f40ec6a5c72b_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:83e2d4491fc307b8595b3e1edb3181a897013d0fb2829f2ddda1f40ec6a5c72b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:a0aabad0fabb56623cc5752c278678b15f92bf28db3c05c656cffbdc1f1fce8f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:a0aabad0fabb56623cc5752c278678b15f92bf28db3c05c656cffbdc1f1fce8f_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:a0aabad0fabb56623cc5752c278678b15f92bf28db3c05c656cffbdc1f1fce8f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:aaf3ed96f504a6ab9175d1d16bde004237d07d84759456f7d9a8e6c57d122767_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:aaf3ed96f504a6ab9175d1d16bde004237d07d84759456f7d9a8e6c57d122767_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:aaf3ed96f504a6ab9175d1d16bde004237d07d84759456f7d9a8e6c57d122767_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:6f6c48745fa9e7bbda4d2ac293232ba34be3f2501c19c3d76609f97dcbc4d40b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:6f6c48745fa9e7bbda4d2ac293232ba34be3f2501c19c3d76609f97dcbc4d40b_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:6f6c48745fa9e7bbda4d2ac293232ba34be3f2501c19c3d76609f97dcbc4d40b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:854e63057514b145ea48e725a69672cbeeadc5e384c66ca84588b5b1ad3b6d5a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:854e63057514b145ea48e725a69672cbeeadc5e384c66ca84588b5b1ad3b6d5a_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:854e63057514b145ea48e725a69672cbeeadc5e384c66ca84588b5b1ad3b6d5a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:c1017687d003992eba759fdb6a6c8e33c06934f167bcf7b441182f9c08d1b903_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c1017687d003992eba759fdb6a6c8e33c06934f167bcf7b441182f9c08d1b903_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:c1017687d003992eba759fdb6a6c8e33c06934f167bcf7b441182f9c08d1b903_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:fb9a08d60e41bc62697db9040e9a71fc518b6a7da634a573fcfc268ce938516a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:fb9a08d60e41bc62697db9040e9a71fc518b6a7da634a573fcfc268ce938516a_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:fb9a08d60e41bc62697db9040e9a71fc518b6a7da634a573fcfc268ce938516a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:564b783fa30f3856c311f6eae1500c6bda63cbd5ab7bdfb345efa9a988eb25de_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:564b783fa30f3856c311f6eae1500c6bda63cbd5ab7bdfb345efa9a988eb25de_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:564b783fa30f3856c311f6eae1500c6bda63cbd5ab7bdfb345efa9a988eb25de_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:6a410e54e8a1673daf10f87be30361d702b55b3c28bbd1c1f2be77e3bc860f48_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:6a410e54e8a1673daf10f87be30361d702b55b3c28bbd1c1f2be77e3bc860f48_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:6a410e54e8a1673daf10f87be30361d702b55b3c28bbd1c1f2be77e3bc860f48_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:7c9c5e0f0c24722f3862c76b070e0de0eca6eff3c3a6319062993e8645132087_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:7c9c5e0f0c24722f3862c76b070e0de0eca6eff3c3a6319062993e8645132087_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:7c9c5e0f0c24722f3862c76b070e0de0eca6eff3c3a6319062993e8645132087_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:bc997a21bb412e1ea811969f4994e12643493f7f68aa19576b3faec259f9a517_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:bc997a21bb412e1ea811969f4994e12643493f7f68aa19576b3faec259f9a517_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:bc997a21bb412e1ea811969f4994e12643493f7f68aa19576b3faec259f9a517_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:4d87eb68a717da0dfefdc350a6447e0841c289f1041c1a51cda3191a4ce5fb46_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:4d87eb68a717da0dfefdc350a6447e0841c289f1041c1a51cda3191a4ce5fb46_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:4d87eb68a717da0dfefdc350a6447e0841c289f1041c1a51cda3191a4ce5fb46_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:5f30c15a133119c6bb0738e280d45bd4c46909372b8bdf775a96060162e5796d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5f30c15a133119c6bb0738e280d45bd4c46909372b8bdf775a96060162e5796d_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:5f30c15a133119c6bb0738e280d45bd4c46909372b8bdf775a96060162e5796d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:92eec85e2908bbcef6b74e04fb5afac6c2685d059da9649e99148689edcb9c46_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:92eec85e2908bbcef6b74e04fb5afac6c2685d059da9649e99148689edcb9c46_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:92eec85e2908bbcef6b74e04fb5afac6c2685d059da9649e99148689edcb9c46_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:e2cd5067ac693f9c6034b51d2e16c9a46e573a6ce5522fb76cd2d86e781b4d7e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:e2cd5067ac693f9c6034b51d2e16c9a46e573a6ce5522fb76cd2d86e781b4d7e_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:e2cd5067ac693f9c6034b51d2e16c9a46e573a6ce5522fb76cd2d86e781b4d7e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:02804f2550e234f99a19ef9a085cec541dfedd2d2dc11c1aa672047c28c964d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:02804f2550e234f99a19ef9a085cec541dfedd2d2dc11c1aa672047c28c964d0_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:02804f2550e234f99a19ef9a085cec541dfedd2d2dc11c1aa672047c28c964d0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:61630fa46312de5ff9bbace8a2d9bf81d4c488787d4df88e3f0a006b3b44767f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:61630fa46312de5ff9bbace8a2d9bf81d4c488787d4df88e3f0a006b3b44767f_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:61630fa46312de5ff9bbace8a2d9bf81d4c488787d4df88e3f0a006b3b44767f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:61dac77bcd734c6cc6fc1f442182c63cc4edeedcb3d9db2e46c8f01d6d5ca136_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:61dac77bcd734c6cc6fc1f442182c63cc4edeedcb3d9db2e46c8f01d6d5ca136_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:61dac77bcd734c6cc6fc1f442182c63cc4edeedcb3d9db2e46c8f01d6d5ca136_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:fea1ee9ddb612170dfcf3e152c9c701c6d23885b72e9f0f3c2cd21cf70ec9f9a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fea1ee9ddb612170dfcf3e152c9c701c6d23885b72e9f0f3c2cd21cf70ec9f9a_s390x"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:fea1ee9ddb612170dfcf3e152c9c701c6d23885b72e9f0f3c2cd21cf70ec9f9a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:33f357939d9d1487ad815f655217e8e977ec8b548c7ff29625fee0c1ee054c7f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:33f357939d9d1487ad815f655217e8e977ec8b548c7ff29625fee0c1ee054c7f_s390x"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:33f357939d9d1487ad815f655217e8e977ec8b548c7ff29625fee0c1ee054c7f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:a5f679ec0e1a3de34b8c7e8ea6918b2cba533b647e229f04a2d223acf42890e1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a5f679ec0e1a3de34b8c7e8ea6918b2cba533b647e229f04a2d223acf42890e1_amd64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:a5f679ec0e1a3de34b8c7e8ea6918b2cba533b647e229f04a2d223acf42890e1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:fac24653b3b23387b27ec9e871d47b81838b85b1800bc3944fdec16aeeea709b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:fac24653b3b23387b27ec9e871d47b81838b85b1800bc3944fdec16aeeea709b_arm64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:fac24653b3b23387b27ec9e871d47b81838b85b1800bc3944fdec16aeeea709b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:fb5cb9348bec864e53c5a4deb63130dad96764175f875b72584b35827544c2ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:fb5cb9348bec864e53c5a4deb63130dad96764175f875b72584b35827544c2ae_ppc64le"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:fb5cb9348bec864e53c5a4deb63130dad96764175f875b72584b35827544c2ae_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:48ae5eda62698958bdee673b80b5e521d1bc234663b4f598da4c4a162357d39a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:48ae5eda62698958bdee673b80b5e521d1bc234663b4f598da4c4a162357d39a_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:48ae5eda62698958bdee673b80b5e521d1bc234663b4f598da4c4a162357d39a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:78e0e5d4907e9d703300c3470c4ebe9310e3dbb936645399c1b9736f7858d6ac_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:78e0e5d4907e9d703300c3470c4ebe9310e3dbb936645399c1b9736f7858d6ac_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:78e0e5d4907e9d703300c3470c4ebe9310e3dbb936645399c1b9736f7858d6ac_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:b082764c866f21aa920db2a3cc965a39daef375714c8c21c00d92147dd1572ed_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:b082764c866f21aa920db2a3cc965a39daef375714c8c21c00d92147dd1572ed_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:b082764c866f21aa920db2a3cc965a39daef375714c8c21c00d92147dd1572ed_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:cfc83e030c96fd31fb4905f4137cc4efeb8ced97984eeb0c8d8f0b249a12f16d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:cfc83e030c96fd31fb4905f4137cc4efeb8ced97984eeb0c8d8f0b249a12f16d_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:cfc83e030c96fd31fb4905f4137cc4efeb8ced97984eeb0c8d8f0b249a12f16d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5a72b199b00eef9968c80d6bc5937fe84ee7f391d0675aaf2a5d377d0bfb5daa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:5a72b199b00eef9968c80d6bc5937fe84ee7f391d0675aaf2a5d377d0bfb5daa_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5a72b199b00eef9968c80d6bc5937fe84ee7f391d0675aaf2a5d377d0bfb5daa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8b29aa6fdbd54413522e3ab43af64dac0bb231a0590ba8460029fcce579c11d9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:8b29aa6fdbd54413522e3ab43af64dac0bb231a0590ba8460029fcce579c11d9_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8b29aa6fdbd54413522e3ab43af64dac0bb231a0590ba8460029fcce579c11d9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:959ebd78d76408ca48d1ff4fd809ca59c460d1e33e70cc6b075db47f0a61bf16_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:959ebd78d76408ca48d1ff4fd809ca59c460d1e33e70cc6b075db47f0a61bf16_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:959ebd78d76408ca48d1ff4fd809ca59c460d1e33e70cc6b075db47f0a61bf16_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:dec95092fa6d631272d8f241d9becd037d8520af584122b5414ef66bc669ce46_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:dec95092fa6d631272d8f241d9becd037d8520af584122b5414ef66bc669ce46_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:dec95092fa6d631272d8f241d9becd037d8520af584122b5414ef66bc669ce46_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:202b361d8bc1b92a4ad37844c85f9ef036c1499f0ffa5eb4a5ca5c9e74579838_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:202b361d8bc1b92a4ad37844c85f9ef036c1499f0ffa5eb4a5ca5c9e74579838_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:202b361d8bc1b92a4ad37844c85f9ef036c1499f0ffa5eb4a5ca5c9e74579838_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6f183354ff4af5a74996962bc29477084c20b32a7e1d3aa7748f46b42539fbf3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6f183354ff4af5a74996962bc29477084c20b32a7e1d3aa7748f46b42539fbf3_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6f183354ff4af5a74996962bc29477084c20b32a7e1d3aa7748f46b42539fbf3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a20aab9b2a926e7121da065a230ba1a801d75bf3df2ae8c607c61e0d56f57b87_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a20aab9b2a926e7121da065a230ba1a801d75bf3df2ae8c607c61e0d56f57b87_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a20aab9b2a926e7121da065a230ba1a801d75bf3df2ae8c607c61e0d56f57b87_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cc7e1e5b2ee60d4875661d924a5de97bbad22cfabc85060c52fc15a00c47dbfd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cc7e1e5b2ee60d4875661d924a5de97bbad22cfabc85060c52fc15a00c47dbfd_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cc7e1e5b2ee60d4875661d924a5de97bbad22cfabc85060c52fc15a00c47dbfd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:422d0a6a6d53b0d71c3bbd5f2eb70932961578e3af37d381e08e3e7713dbd4dd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:422d0a6a6d53b0d71c3bbd5f2eb70932961578e3af37d381e08e3e7713dbd4dd_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:422d0a6a6d53b0d71c3bbd5f2eb70932961578e3af37d381e08e3e7713dbd4dd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:76ca5afbf14210f5dcdaa5796156a1137a85c3db6dcfc0b48b128e9d9ab12358_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:76ca5afbf14210f5dcdaa5796156a1137a85c3db6dcfc0b48b128e9d9ab12358_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:76ca5afbf14210f5dcdaa5796156a1137a85c3db6dcfc0b48b128e9d9ab12358_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:bbbf9356d613843005f9ff9f29b981501d23240a9663acb99085aeffde74d801_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bbbf9356d613843005f9ff9f29b981501d23240a9663acb99085aeffde74d801_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:bbbf9356d613843005f9ff9f29b981501d23240a9663acb99085aeffde74d801_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:faff78374399e5b634d5f7e39c3b266f056d643793b3e03335ff43447eace68b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:faff78374399e5b634d5f7e39c3b266f056d643793b3e03335ff43447eace68b_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:faff78374399e5b634d5f7e39c3b266f056d643793b3e03335ff43447eace68b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1dd5da2feb6b360a7efca00ac4a8146b8f4b29818e789edff7a7df99d6ddd7fb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1dd5da2feb6b360a7efca00ac4a8146b8f4b29818e789edff7a7df99d6ddd7fb_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1dd5da2feb6b360a7efca00ac4a8146b8f4b29818e789edff7a7df99d6ddd7fb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:b013718db21a140676093ca02305503b9baf1bfd03ecea17f005abe3311aecea_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:b013718db21a140676093ca02305503b9baf1bfd03ecea17f005abe3311aecea_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:b013718db21a140676093ca02305503b9baf1bfd03ecea17f005abe3311aecea_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:baf27a929a9e47ad96e333f6d3e2673a198c0c6fccba4d3994d3e496a0f0679e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:baf27a929a9e47ad96e333f6d3e2673a198c0c6fccba4d3994d3e496a0f0679e_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:baf27a929a9e47ad96e333f6d3e2673a198c0c6fccba4d3994d3e496a0f0679e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e0e971828b2b2c995a6a6ec14f20f159b6876e9d3b09d2d6881badb7a999af12_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e0e971828b2b2c995a6a6ec14f20f159b6876e9d3b09d2d6881badb7a999af12_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e0e971828b2b2c995a6a6ec14f20f159b6876e9d3b09d2d6881badb7a999af12_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:0324cc7056bf6946e2413c171af26aaaeacc6c14485e60e393a78607b4cd9913_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0324cc7056bf6946e2413c171af26aaaeacc6c14485e60e393a78607b4cd9913_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:0324cc7056bf6946e2413c171af26aaaeacc6c14485e60e393a78607b4cd9913_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:05a95fb41ca1cf52c64df1fa42f4a0dca3e2653e1b8f59d932608965eb37045c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:05a95fb41ca1cf52c64df1fa42f4a0dca3e2653e1b8f59d932608965eb37045c_amd64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:05a95fb41ca1cf52c64df1fa42f4a0dca3e2653e1b8f59d932608965eb37045c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:cc4b3e596ddaba1372652049b4a36f14cb781d3e08baa83cdffe0da0f082fbe5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:cc4b3e596ddaba1372652049b4a36f14cb781d3e08baa83cdffe0da0f082fbe5_s390x"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:cc4b3e596ddaba1372652049b4a36f14cb781d3e08baa83cdffe0da0f082fbe5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:f348e48e98049c19d9dbe7e7870c8bb6ee1aece08ed918fd15b04821854962fd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:f348e48e98049c19d9dbe7e7870c8bb6ee1aece08ed918fd15b04821854962fd_arm64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:f348e48e98049c19d9dbe7e7870c8bb6ee1aece08ed918fd15b04821854962fd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:16705a44b0553a4608e7c08185dd8f2c709c8756483dcbb06bf64a692ff825a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:16705a44b0553a4608e7c08185dd8f2c709c8756483dcbb06bf64a692ff825a5_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:16705a44b0553a4608e7c08185dd8f2c709c8756483dcbb06bf64a692ff825a5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:193911d3f41022e4dba4983da7671f0aae05b2fc7ac884be2eddc416ad715346_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:193911d3f41022e4dba4983da7671f0aae05b2fc7ac884be2eddc416ad715346_s390x"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:193911d3f41022e4dba4983da7671f0aae05b2fc7ac884be2eddc416ad715346_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:28ae4c30225f5f063eeb84ce8268ac66346b62d217e0f0b1664d5881fd01ebd5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:28ae4c30225f5f063eeb84ce8268ac66346b62d217e0f0b1664d5881fd01ebd5_amd64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:28ae4c30225f5f063eeb84ce8268ac66346b62d217e0f0b1664d5881fd01ebd5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:f3ef05e8fd1e7853019fd6b23ad5b60979c950d1f706de20c7ac0ac3aa6b0a98_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f3ef05e8fd1e7853019fd6b23ad5b60979c950d1f706de20c7ac0ac3aa6b0a98_arm64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:f3ef05e8fd1e7853019fd6b23ad5b60979c950d1f706de20c7ac0ac3aa6b0a98_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:41f85196c1ad9e25e7edb5c1b68fe5f5fc43f7aaf72b40981b424732e45b4b2a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:41f85196c1ad9e25e7edb5c1b68fe5f5fc43f7aaf72b40981b424732e45b4b2a_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:41f85196c1ad9e25e7edb5c1b68fe5f5fc43f7aaf72b40981b424732e45b4b2a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:5a02ea6385a6ac79bd8381002246d84338b137a2f724d5103431624ee42c42b2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:5a02ea6385a6ac79bd8381002246d84338b137a2f724d5103431624ee42c42b2_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:5a02ea6385a6ac79bd8381002246d84338b137a2f724d5103431624ee42c42b2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:5b6558de219190ba5acb6a7d792bdbe98b5e2b5aac679481cffc88039f4ed920_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:5b6558de219190ba5acb6a7d792bdbe98b5e2b5aac679481cffc88039f4ed920_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:5b6558de219190ba5acb6a7d792bdbe98b5e2b5aac679481cffc88039f4ed920_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:bbc1ad2194b0c52b5ad3b0289d298509584404854637b189e25b78364cbc73b9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bbc1ad2194b0c52b5ad3b0289d298509584404854637b189e25b78364cbc73b9_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:bbc1ad2194b0c52b5ad3b0289d298509584404854637b189e25b78364cbc73b9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9009a407d790e356b46846764d1db11fe66f81b728fdf3432c71e10d165a2d2e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9009a407d790e356b46846764d1db11fe66f81b728fdf3432c71e10d165a2d2e_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9009a407d790e356b46846764d1db11fe66f81b728fdf3432c71e10d165a2d2e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b114200fb03306cb1a2aecec28cbf5b72f9e470d5fb8c2c0fb063f5fdde7f2e0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b114200fb03306cb1a2aecec28cbf5b72f9e470d5fb8c2c0fb063f5fdde7f2e0_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b114200fb03306cb1a2aecec28cbf5b72f9e470d5fb8c2c0fb063f5fdde7f2e0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bbcdd1f32297f7d94014f0565fc3ce35c3b49570b7d2d3734ed92f2c59a70929_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bbcdd1f32297f7d94014f0565fc3ce35c3b49570b7d2d3734ed92f2c59a70929_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bbcdd1f32297f7d94014f0565fc3ce35c3b49570b7d2d3734ed92f2c59a70929_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd0c38832cca3b765489ce8aec852c2ab278d67d4edf115c1971d0fd730cdd0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd0c38832cca3b765489ce8aec852c2ab278d67d4edf115c1971d0fd730cdd0d_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd0c38832cca3b765489ce8aec852c2ab278d67d4edf115c1971d0fd730cdd0d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:74634a164d4759f3dfd406df9d13da93e4da5e9e72d326075ab047f197d691a3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:74634a164d4759f3dfd406df9d13da93e4da5e9e72d326075ab047f197d691a3_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:74634a164d4759f3dfd406df9d13da93e4da5e9e72d326075ab047f197d691a3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5fbe1f771341f1d3182c1f8dd8cd3f738f25bfe9ce45bce73fefaab6b22c98a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5fbe1f771341f1d3182c1f8dd8cd3f738f25bfe9ce45bce73fefaab6b22c98a_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5fbe1f771341f1d3182c1f8dd8cd3f738f25bfe9ce45bce73fefaab6b22c98a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:d727a7fc3fedea511acbee6fbdd359eada69bde66175e31ed1c9aabd06dfe5bd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:d727a7fc3fedea511acbee6fbdd359eada69bde66175e31ed1c9aabd06dfe5bd_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:d727a7fc3fedea511acbee6fbdd359eada69bde66175e31ed1c9aabd06dfe5bd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:dee17afe1055488993461d54fec583bbcc5658bc9e89cb6bb532443fb928468c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:dee17afe1055488993461d54fec583bbcc5658bc9e89cb6bb532443fb928468c_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:dee17afe1055488993461d54fec583bbcc5658bc9e89cb6bb532443fb928468c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:51df93b5934755b444d6e2866f419468b033ca2c45bea59dc10c95f50e676716_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:51df93b5934755b444d6e2866f419468b033ca2c45bea59dc10c95f50e676716_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:51df93b5934755b444d6e2866f419468b033ca2c45bea59dc10c95f50e676716_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a53f93443b3fb6f0df55840b860b0c8c1d6c144369a270607dd8ca591b3da7b7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a53f93443b3fb6f0df55840b860b0c8c1d6c144369a270607dd8ca591b3da7b7_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a53f93443b3fb6f0df55840b860b0c8c1d6c144369a270607dd8ca591b3da7b7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:33e9b97110d82b6a1065a938974bb49256ca39032a16044e1238f281919da5fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:33e9b97110d82b6a1065a938974bb49256ca39032a16044e1238f281919da5fd_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:33e9b97110d82b6a1065a938974bb49256ca39032a16044e1238f281919da5fd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:815a5664535aba2f8c4f070b987d149db5d9d3531b5054115bc678d686d3eb7f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:815a5664535aba2f8c4f070b987d149db5d9d3531b5054115bc678d686d3eb7f_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:815a5664535aba2f8c4f070b987d149db5d9d3531b5054115bc678d686d3eb7f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:cb37efc6b521ff0a3a17195c85e2d6615be29c1df2f286b1614b4640682d0475_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:cb37efc6b521ff0a3a17195c85e2d6615be29c1df2f286b1614b4640682d0475_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:cb37efc6b521ff0a3a17195c85e2d6615be29c1df2f286b1614b4640682d0475_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:f287201db5ab2a813ec9f63ff7e96b08e9edf75bfc8be396300489545ba5532d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:f287201db5ab2a813ec9f63ff7e96b08e9edf75bfc8be396300489545ba5532d_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:f287201db5ab2a813ec9f63ff7e96b08e9edf75bfc8be396300489545ba5532d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:0cd4ecb00c3444c50b3041efc63d87f19f4efe905bf04a2c8661dab80f6914ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:0cd4ecb00c3444c50b3041efc63d87f19f4efe905bf04a2c8661dab80f6914ec_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:0cd4ecb00c3444c50b3041efc63d87f19f4efe905bf04a2c8661dab80f6914ec_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:67603ccc18b3899fdf7343d5c91c388723e8c4b054e2afdb5d06a16dcc946c38_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:67603ccc18b3899fdf7343d5c91c388723e8c4b054e2afdb5d06a16dcc946c38_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:67603ccc18b3899fdf7343d5c91c388723e8c4b054e2afdb5d06a16dcc946c38_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:9e0ea376dceec3e8b16c857a9856734ab18880e741959196dd73091b08a9f610_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:9e0ea376dceec3e8b16c857a9856734ab18880e741959196dd73091b08a9f610_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:9e0ea376dceec3e8b16c857a9856734ab18880e741959196dd73091b08a9f610_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:a075043f9ae08840dcc5133f5330fba578be8ad9391af39bed1d1516574a350d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a075043f9ae08840dcc5133f5330fba578be8ad9391af39bed1d1516574a350d_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:a075043f9ae08840dcc5133f5330fba578be8ad9391af39bed1d1516574a350d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:29c0f76842e96148e02840815dae8b656ab0d0e5b22bcede8e53c6543d84fbea_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:29c0f76842e96148e02840815dae8b656ab0d0e5b22bcede8e53c6543d84fbea_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:29c0f76842e96148e02840815dae8b656ab0d0e5b22bcede8e53c6543d84fbea_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:30d0a66dd1abbd58f361363f856a336b552780d3d913460e2488b3f58fbc560d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:30d0a66dd1abbd58f361363f856a336b552780d3d913460e2488b3f58fbc560d_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:30d0a66dd1abbd58f361363f856a336b552780d3d913460e2488b3f58fbc560d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:90823e2309d6ede9ebbc264c8023debb41ed893332145b5f7ea4069057ec08a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:90823e2309d6ede9ebbc264c8023debb41ed893332145b5f7ea4069057ec08a1_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:90823e2309d6ede9ebbc264c8023debb41ed893332145b5f7ea4069057ec08a1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:db063a24b27c09c4239b66cd5e3e4975b70042cf560197b4a97d633058a17cd3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:db063a24b27c09c4239b66cd5e3e4975b70042cf560197b4a97d633058a17cd3_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:db063a24b27c09c4239b66cd5e3e4975b70042cf560197b4a97d633058a17cd3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:5bb9453a0046c6741aec3f5b6ae84609fceee80f7947d70354dd6e7b44b2d810_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5bb9453a0046c6741aec3f5b6ae84609fceee80f7947d70354dd6e7b44b2d810_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:5bb9453a0046c6741aec3f5b6ae84609fceee80f7947d70354dd6e7b44b2d810_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:86f4be391992a5ef1e92ce624be87e9d1431dd8a165a84c2e7d679654e8964d0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:86f4be391992a5ef1e92ce624be87e9d1431dd8a165a84c2e7d679654e8964d0_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:86f4be391992a5ef1e92ce624be87e9d1431dd8a165a84c2e7d679654e8964d0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:995c2030b959fe712e687fb5ecf3179a13d94a13167d66bf7477ee41d17c003a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:995c2030b959fe712e687fb5ecf3179a13d94a13167d66bf7477ee41d17c003a_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:995c2030b959fe712e687fb5ecf3179a13d94a13167d66bf7477ee41d17c003a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:e082edac3d7b80a1d626ec617712f520722b7ad9dc374450d5608c08ac17390a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:e082edac3d7b80a1d626ec617712f520722b7ad9dc374450d5608c08ac17390a_arm64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:e082edac3d7b80a1d626ec617712f520722b7ad9dc374450d5608c08ac17390a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:12867a4c63fdb5ab4569361c0cbf10a3d6408be114c64b17e3485f39c3e0d6d5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:12867a4c63fdb5ab4569361c0cbf10a3d6408be114c64b17e3485f39c3e0d6d5_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:12867a4c63fdb5ab4569361c0cbf10a3d6408be114c64b17e3485f39c3e0d6d5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:67f24c3268cb663643355029f46beac9c578825f05e3e9a455fd0c176738c7ff_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:67f24c3268cb663643355029f46beac9c578825f05e3e9a455fd0c176738c7ff_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:67f24c3268cb663643355029f46beac9c578825f05e3e9a455fd0c176738c7ff_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:81a6103abf4873b3abe71e90afaa648255559359faa72f6c34926a00253a1ab8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:81a6103abf4873b3abe71e90afaa648255559359faa72f6c34926a00253a1ab8_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:81a6103abf4873b3abe71e90afaa648255559359faa72f6c34926a00253a1ab8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:986951671b54ebc03fbd12166d9f204d4540cb1b871b9659e14441696a003966_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:986951671b54ebc03fbd12166d9f204d4540cb1b871b9659e14441696a003966_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:986951671b54ebc03fbd12166d9f204d4540cb1b871b9659e14441696a003966_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:49452788e8980588d39b091e5c201678e22641dcd32b5ee66da41dea38ed217d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:49452788e8980588d39b091e5c201678e22641dcd32b5ee66da41dea38ed217d_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:49452788e8980588d39b091e5c201678e22641dcd32b5ee66da41dea38ed217d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:6907cabdecb6d7de04ce6c0b27045867a12401457026683faf010c856d900aa5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:6907cabdecb6d7de04ce6c0b27045867a12401457026683faf010c856d900aa5_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:6907cabdecb6d7de04ce6c0b27045867a12401457026683faf010c856d900aa5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:ca7d21457466b25b685df2c2dd42f42f14ef1b30e43ef06fa9e71df6a0bfd2f2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ca7d21457466b25b685df2c2dd42f42f14ef1b30e43ef06fa9e71df6a0bfd2f2_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:ca7d21457466b25b685df2c2dd42f42f14ef1b30e43ef06fa9e71df6a0bfd2f2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:d41993a3002c23478be679b1053c247358191b6e28d0c57f066dedab30436e46_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:d41993a3002c23478be679b1053c247358191b6e28d0c57f066dedab30436e46_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:d41993a3002c23478be679b1053c247358191b6e28d0c57f066dedab30436e46_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:4e52da636282c8e802bb849882302599d9bc00dae192502421a8c9f11b5bb906_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4e52da636282c8e802bb849882302599d9bc00dae192502421a8c9f11b5bb906_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:4e52da636282c8e802bb849882302599d9bc00dae192502421a8c9f11b5bb906_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:799f0aff94eb89f09badffb2a8ba1c043bc716cade74e20bce23a4dd6cde638d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:799f0aff94eb89f09badffb2a8ba1c043bc716cade74e20bce23a4dd6cde638d_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:799f0aff94eb89f09badffb2a8ba1c043bc716cade74e20bce23a4dd6cde638d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:cf3f87563a739ebb08da1ddf94b03766e49e73812feb73f7d0f2abac9b86dc34_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:cf3f87563a739ebb08da1ddf94b03766e49e73812feb73f7d0f2abac9b86dc34_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:cf3f87563a739ebb08da1ddf94b03766e49e73812feb73f7d0f2abac9b86dc34_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:f8d846c47c9a5841001529fc5f8af4ee10c5b721a99992703bf20b5d9c0357b8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:f8d846c47c9a5841001529fc5f8af4ee10c5b721a99992703bf20b5d9c0357b8_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:f8d846c47c9a5841001529fc5f8af4ee10c5b721a99992703bf20b5d9c0357b8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:06b2d6e6d0c7b1e304a4f0b9f95f136c2c9515ffb51d7644dd4c8e1229b178b1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:06b2d6e6d0c7b1e304a4f0b9f95f136c2c9515ffb51d7644dd4c8e1229b178b1_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:06b2d6e6d0c7b1e304a4f0b9f95f136c2c9515ffb51d7644dd4c8e1229b178b1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:33c5532f4cec42561ace6ef6d3c245785b27ba79c1d107d2e437e33a0d325811_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:33c5532f4cec42561ace6ef6d3c245785b27ba79c1d107d2e437e33a0d325811_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:33c5532f4cec42561ace6ef6d3c245785b27ba79c1d107d2e437e33a0d325811_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4dc3652b2a922f9247fa54f573baae7ecece4ac8445168c81cb4349f0b905dcf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4dc3652b2a922f9247fa54f573baae7ecece4ac8445168c81cb4349f0b905dcf_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4dc3652b2a922f9247fa54f573baae7ecece4ac8445168c81cb4349f0b905dcf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:729496eeff855bd8d8a110eb214137b2fbfebe8e62e03da5eae48be6fdcebc05_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:729496eeff855bd8d8a110eb214137b2fbfebe8e62e03da5eae48be6fdcebc05_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:729496eeff855bd8d8a110eb214137b2fbfebe8e62e03da5eae48be6fdcebc05_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:117c3c696eefec638c58f4ca8e5b156add06914e854da3b05aec52268a60621a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:117c3c696eefec638c58f4ca8e5b156add06914e854da3b05aec52268a60621a_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:117c3c696eefec638c58f4ca8e5b156add06914e854da3b05aec52268a60621a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:7a889a15b1ecc0d448d2b88a0ff169b67af0181e349fdb1cc415865441d0aa76_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:7a889a15b1ecc0d448d2b88a0ff169b67af0181e349fdb1cc415865441d0aa76_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:7a889a15b1ecc0d448d2b88a0ff169b67af0181e349fdb1cc415865441d0aa76_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:856320402a94cab6c80f8870e45d49c4c54fcc96cb7b636dfc633080d2190295_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:856320402a94cab6c80f8870e45d49c4c54fcc96cb7b636dfc633080d2190295_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:856320402a94cab6c80f8870e45d49c4c54fcc96cb7b636dfc633080d2190295_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:9d104de9a46728c8e75fb2df16088e10574d49de6c411fdeb9762a136732e1bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:9d104de9a46728c8e75fb2df16088e10574d49de6c411fdeb9762a136732e1bf_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:9d104de9a46728c8e75fb2df16088e10574d49de6c411fdeb9762a136732e1bf_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:497bdb9a6b3b295dedcb0e7f68ca5c7105fd4826fe2ee27184faf66b69534d60_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:497bdb9a6b3b295dedcb0e7f68ca5c7105fd4826fe2ee27184faf66b69534d60_s390x"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:497bdb9a6b3b295dedcb0e7f68ca5c7105fd4826fe2ee27184faf66b69534d60_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:5aaa0fdbe5c46f1052b746220a59925619b3e405617d4480562620a253b7fa48_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:5aaa0fdbe5c46f1052b746220a59925619b3e405617d4480562620a253b7fa48_ppc64le"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:5aaa0fdbe5c46f1052b746220a59925619b3e405617d4480562620a253b7fa48_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:85d84d80ff7520fb040b260105a749da27b2aa418e7fa0454315587f16fd0669_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:85d84d80ff7520fb040b260105a749da27b2aa418e7fa0454315587f16fd0669_arm64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:85d84d80ff7520fb040b260105a749da27b2aa418e7fa0454315587f16fd0669_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:af1bfc660827637eb78fdf9d33880901c339d6b60cba48cbfa38e4e0335c405f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:af1bfc660827637eb78fdf9d33880901c339d6b60cba48cbfa38e4e0335c405f_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:af1bfc660827637eb78fdf9d33880901c339d6b60cba48cbfa38e4e0335c405f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3ba11806a9aae7c94224c23ee10379f96b3765a14e3f1bed7f62ad495fae938b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3ba11806a9aae7c94224c23ee10379f96b3765a14e3f1bed7f62ad495fae938b_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3ba11806a9aae7c94224c23ee10379f96b3765a14e3f1bed7f62ad495fae938b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:94ed299061116aa79ae52f1382e34676e5a1bb149a174110ed5732913be7ebce_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:94ed299061116aa79ae52f1382e34676e5a1bb149a174110ed5732913be7ebce_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:94ed299061116aa79ae52f1382e34676e5a1bb149a174110ed5732913be7ebce_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e22415e94beb1c9c5d22084e659c147d56957d13666b6accae5e3505ce5d614f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e22415e94beb1c9c5d22084e659c147d56957d13666b6accae5e3505ce5d614f_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e22415e94beb1c9c5d22084e659c147d56957d13666b6accae5e3505ce5d614f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e59f28bafb85c73e60453d723e84fbf2b4a7a8b849a9d9a6eecb8eb0c280c4f0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e59f28bafb85c73e60453d723e84fbf2b4a7a8b849a9d9a6eecb8eb0c280c4f0_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e59f28bafb85c73e60453d723e84fbf2b4a7a8b849a9d9a6eecb8eb0c280c4f0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:0d7fcfd345bc8f10738bbd4d83f919e8c020c5ca5b201d5de4795cca084992c9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0d7fcfd345bc8f10738bbd4d83f919e8c020c5ca5b201d5de4795cca084992c9_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:0d7fcfd345bc8f10738bbd4d83f919e8c020c5ca5b201d5de4795cca084992c9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:21b71d9a736bd1dfd4b64c4cb0dbd6de0a1aed45d1b9fd987c36f9d52b610470_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:21b71d9a736bd1dfd4b64c4cb0dbd6de0a1aed45d1b9fd987c36f9d52b610470_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:21b71d9a736bd1dfd4b64c4cb0dbd6de0a1aed45d1b9fd987c36f9d52b610470_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:cb930cd2821a1599bee52e096f30ac204d0cb758ef809d6cc58243a0432ee0f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cb930cd2821a1599bee52e096f30ac204d0cb758ef809d6cc58243a0432ee0f2_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:cb930cd2821a1599bee52e096f30ac204d0cb758ef809d6cc58243a0432ee0f2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:df285e408022dd00ca22c045197cf6be84cfbeedfef890b2795c576496de99de_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:df285e408022dd00ca22c045197cf6be84cfbeedfef890b2795c576496de99de_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:df285e408022dd00ca22c045197cf6be84cfbeedfef890b2795c576496de99de_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:f840352d74fcc77b4d2eb28fb1c9a2f5e545bf4dd9977e018d63d8df3644dd0a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:f840352d74fcc77b4d2eb28fb1c9a2f5e545bf4dd9977e018d63d8df3644dd0a_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:f840352d74fcc77b4d2eb28fb1c9a2f5e545bf4dd9977e018d63d8df3644dd0a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:c09d583512fc25fa06649494cdd87813ba1baa982b2121b92ace2c8367f32795_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:c09d583512fc25fa06649494cdd87813ba1baa982b2121b92ace2c8367f32795_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:c09d583512fc25fa06649494cdd87813ba1baa982b2121b92ace2c8367f32795_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:50ee2a7de59191ea04c7ae44284c470ea688921dcc9443f9bd100cd2a87df372_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:50ee2a7de59191ea04c7ae44284c470ea688921dcc9443f9bd100cd2a87df372_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:50ee2a7de59191ea04c7ae44284c470ea688921dcc9443f9bd100cd2a87df372_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:95a499d463d3af2e89955146f7d3cefbf18c17dadd65c3b365153290f4c8b562_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:95a499d463d3af2e89955146f7d3cefbf18c17dadd65c3b365153290f4c8b562_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:95a499d463d3af2e89955146f7d3cefbf18c17dadd65c3b365153290f4c8b562_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b012b5d865d031c37efe0fa348ecba622a3aa2eb1dab4b52113a9293105579ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b012b5d865d031c37efe0fa348ecba622a3aa2eb1dab4b52113a9293105579ae_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b012b5d865d031c37efe0fa348ecba622a3aa2eb1dab4b52113a9293105579ae_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:bc93419294f8c4ac921b547b661e97603c81c4d1ab3910e6f8b996c030b9eec7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:bc93419294f8c4ac921b547b661e97603c81c4d1ab3910e6f8b996c030b9eec7_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:bc93419294f8c4ac921b547b661e97603c81c4d1ab3910e6f8b996c030b9eec7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f27d0a00be4cc63b041b07bcfc884e777196c859e72ce3fa47841d2d35a11883_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f27d0a00be4cc63b041b07bcfc884e777196c859e72ce3fa47841d2d35a11883_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f27d0a00be4cc63b041b07bcfc884e777196c859e72ce3fa47841d2d35a11883_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0529bac5a4dd735f80ca6cd62bb2fe009a99010f51d737074eb3a2fb3bd7778b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0529bac5a4dd735f80ca6cd62bb2fe009a99010f51d737074eb3a2fb3bd7778b_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0529bac5a4dd735f80ca6cd62bb2fe009a99010f51d737074eb3a2fb3bd7778b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f629c57ab531d545a4ab504afe587123471ea986d0f76d01db9f483b45db7bb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f629c57ab531d545a4ab504afe587123471ea986d0f76d01db9f483b45db7bb_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f629c57ab531d545a4ab504afe587123471ea986d0f76d01db9f483b45db7bb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:56881e8cccb54e93862a414226ccf5287cad3672bf8edaf2d802680495d22405_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:56881e8cccb54e93862a414226ccf5287cad3672bf8edaf2d802680495d22405_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:56881e8cccb54e93862a414226ccf5287cad3672bf8edaf2d802680495d22405_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:785b8308099e8599a37cb6ff13cc5d999840ca39aa49be6074802c728b6eb6c3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:785b8308099e8599a37cb6ff13cc5d999840ca39aa49be6074802c728b6eb6c3_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:785b8308099e8599a37cb6ff13cc5d999840ca39aa49be6074802c728b6eb6c3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:26cbeca3d13759e9f1b0ef9e083478d094aa4d54bee847b7afe67f4f0bb22661_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:26cbeca3d13759e9f1b0ef9e083478d094aa4d54bee847b7afe67f4f0bb22661_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:26cbeca3d13759e9f1b0ef9e083478d094aa4d54bee847b7afe67f4f0bb22661_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:edaa4b74a3d974086727318f962be19a9cd241802a43936398f83e3add5fc01c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:edaa4b74a3d974086727318f962be19a9cd241802a43936398f83e3add5fc01c_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:edaa4b74a3d974086727318f962be19a9cd241802a43936398f83e3add5fc01c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5a42308a6a19a94813ef74851c7d55c7b4710d11d534b8df2c0ecd2162095ddd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5a42308a6a19a94813ef74851c7d55c7b4710d11d534b8df2c0ecd2162095ddd_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5a42308a6a19a94813ef74851c7d55c7b4710d11d534b8df2c0ecd2162095ddd_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da35c9b8de322cb11f350de0813f861dc6e70622a6a34d7dbb967577517515cc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da35c9b8de322cb11f350de0813f861dc6e70622a6a34d7dbb967577517515cc_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da35c9b8de322cb11f350de0813f861dc6e70622a6a34d7dbb967577517515cc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a98f22f2a54f432b2b30157ffda547166727eaf788350124eaa8ff2031554316_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a98f22f2a54f432b2b30157ffda547166727eaf788350124eaa8ff2031554316_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a98f22f2a54f432b2b30157ffda547166727eaf788350124eaa8ff2031554316_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c790c004e4b4ab75108568ecdf84e93a7204f050f653a5d102a33ce0bc39e293_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c790c004e4b4ab75108568ecdf84e93a7204f050f653a5d102a33ce0bc39e293_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c790c004e4b4ab75108568ecdf84e93a7204f050f653a5d102a33ce0bc39e293_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2a53d4411fac1f188804bf90a9a1b80626bc88be4cf0c3ecab45ec3dda6734ec_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2a53d4411fac1f188804bf90a9a1b80626bc88be4cf0c3ecab45ec3dda6734ec_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2a53d4411fac1f188804bf90a9a1b80626bc88be4cf0c3ecab45ec3dda6734ec_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9a572def5098e73fe55dc3b8751158761b222f24a5ef5845b94110a391cc97ce_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9a572def5098e73fe55dc3b8751158761b222f24a5ef5845b94110a391cc97ce_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9a572def5098e73fe55dc3b8751158761b222f24a5ef5845b94110a391cc97ce_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cf14e6535509cceb48603182a98283a38d1f8d182106764b06c2cfbb9ff339d8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cf14e6535509cceb48603182a98283a38d1f8d182106764b06c2cfbb9ff339d8_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cf14e6535509cceb48603182a98283a38d1f8d182106764b06c2cfbb9ff339d8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dbda673afcbf7ab13732205dad1f57d982b824ca6adf2fb7d67b1a35fbb95719_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dbda673afcbf7ab13732205dad1f57d982b824ca6adf2fb7d67b1a35fbb95719_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dbda673afcbf7ab13732205dad1f57d982b824ca6adf2fb7d67b1a35fbb95719_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:35ab1d6815a3358d1c361b7db85ba3fa4751cacdc4c83ab814fdb01b63988c29_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:35ab1d6815a3358d1c361b7db85ba3fa4751cacdc4c83ab814fdb01b63988c29_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:35ab1d6815a3358d1c361b7db85ba3fa4751cacdc4c83ab814fdb01b63988c29_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c3778316abf62f1a9127feb06eec6acfbb038262b55227e0d589f90da67dc1a7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c3778316abf62f1a9127feb06eec6acfbb038262b55227e0d589f90da67dc1a7_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c3778316abf62f1a9127feb06eec6acfbb038262b55227e0d589f90da67dc1a7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:400d5beffb14b9a7eda91f20699e57f202347dbde7129fab3df1db96251ff322_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:400d5beffb14b9a7eda91f20699e57f202347dbde7129fab3df1db96251ff322_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:400d5beffb14b9a7eda91f20699e57f202347dbde7129fab3df1db96251ff322_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c8b30d4636cdf15e1b862573c22b9326990cac4550955ffccea4dbbd6ce5adaf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c8b30d4636cdf15e1b862573c22b9326990cac4550955ffccea4dbbd6ce5adaf_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c8b30d4636cdf15e1b862573c22b9326990cac4550955ffccea4dbbd6ce5adaf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:68bfcf5f290a1144977813902970ea6eb693e5be357bc8b7f4be429454852cdd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:68bfcf5f290a1144977813902970ea6eb693e5be357bc8b7f4be429454852cdd_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:68bfcf5f290a1144977813902970ea6eb693e5be357bc8b7f4be429454852cdd_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:f839a8b0086561e88b4ffee0e97f50c700478013254d59ed165d51f99e144166_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f839a8b0086561e88b4ffee0e97f50c700478013254d59ed165d51f99e144166_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:f839a8b0086561e88b4ffee0e97f50c700478013254d59ed165d51f99e144166_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:401c0c06784921f07fa2bda089be78c9df40ee251f4025eb251b581c38525b1f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:401c0c06784921f07fa2bda089be78c9df40ee251f4025eb251b581c38525b1f_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:401c0c06784921f07fa2bda089be78c9df40ee251f4025eb251b581c38525b1f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c8c233ea1a0f12ff96a9a9c1f82c44f2da78ca9cd5fe718ceecc7d02f728a228_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c8c233ea1a0f12ff96a9a9c1f82c44f2da78ca9cd5fe718ceecc7d02f728a228_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c8c233ea1a0f12ff96a9a9c1f82c44f2da78ca9cd5fe718ceecc7d02f728a228_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dcde374ee0c0e9abc9a7a1766f0e598be55aa20c9d1ce1fa8e78d3a77b871f4f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dcde374ee0c0e9abc9a7a1766f0e598be55aa20c9d1ce1fa8e78d3a77b871f4f_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dcde374ee0c0e9abc9a7a1766f0e598be55aa20c9d1ce1fa8e78d3a77b871f4f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4266be4942df94931b6f1b5dc7bd381d013ee46519cafc45a0b16eb688ae2bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4266be4942df94931b6f1b5dc7bd381d013ee46519cafc45a0b16eb688ae2bd_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4266be4942df94931b6f1b5dc7bd381d013ee46519cafc45a0b16eb688ae2bd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1374943080d70b277cf3183707ee3858f006e17efdd0cd419fd19e5bb500bc9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1374943080d70b277cf3183707ee3858f006e17efdd0cd419fd19e5bb500bc9e_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1374943080d70b277cf3183707ee3858f006e17efdd0cd419fd19e5bb500bc9e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:14b496f1ec4df0e4666268198f0c2c533822baa56d269bd8b4ff4c9a02e28610_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:14b496f1ec4df0e4666268198f0c2c533822baa56d269bd8b4ff4c9a02e28610_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:14b496f1ec4df0e4666268198f0c2c533822baa56d269bd8b4ff4c9a02e28610_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6a36df837ef013e7d95c7d3e1538ced848630d5cf1ec876c0d97104616af8a77_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6a36df837ef013e7d95c7d3e1538ced848630d5cf1ec876c0d97104616af8a77_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6a36df837ef013e7d95c7d3e1538ced848630d5cf1ec876c0d97104616af8a77_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f606e70987913f12e06e087c518a536e76c9b2a4280d9d1465ec59cc9115f0c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f606e70987913f12e06e087c518a536e76c9b2a4280d9d1465ec59cc9115f0c_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f606e70987913f12e06e087c518a536e76c9b2a4280d9d1465ec59cc9115f0c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:0def6e9ddf9af4be878826079a101a9734a2fc6702bdc2361b40a5abc27e347f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:0def6e9ddf9af4be878826079a101a9734a2fc6702bdc2361b40a5abc27e347f_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:0def6e9ddf9af4be878826079a101a9734a2fc6702bdc2361b40a5abc27e347f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:a74639d520c163683cf974a07192cb6f2ec3f178ac20471b9161e562a588902b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:a74639d520c163683cf974a07192cb6f2ec3f178ac20471b9161e562a588902b_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:a74639d520c163683cf974a07192cb6f2ec3f178ac20471b9161e562a588902b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:c4728b71abcc0b611d508080bbbb4d2f25423b8e0b28a031cd8d48cfe800d036_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:c4728b71abcc0b611d508080bbbb4d2f25423b8e0b28a031cd8d48cfe800d036_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:c4728b71abcc0b611d508080bbbb4d2f25423b8e0b28a031cd8d48cfe800d036_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:ed696104a7c4c6cc652bdd10d64c769b4d3cb50bff8b6987d08edf990352f75c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ed696104a7c4c6cc652bdd10d64c769b4d3cb50bff8b6987d08edf990352f75c_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:ed696104a7c4c6cc652bdd10d64c769b4d3cb50bff8b6987d08edf990352f75c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a7af13c0c3577c2087dc54fbe5485f53913dff4d00f78c184e62946e6b68644_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a7af13c0c3577c2087dc54fbe5485f53913dff4d00f78c184e62946e6b68644_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a7af13c0c3577c2087dc54fbe5485f53913dff4d00f78c184e62946e6b68644_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:611657ea05f55fb5a05f348507e8b483fb256b87749b7bc83f39b87d53cafa85_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:611657ea05f55fb5a05f348507e8b483fb256b87749b7bc83f39b87d53cafa85_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:611657ea05f55fb5a05f348507e8b483fb256b87749b7bc83f39b87d53cafa85_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8043c5ff2e54f575056c189ac51ff41271ffbc88eaf6943ae85af7cfab95d764_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8043c5ff2e54f575056c189ac51ff41271ffbc88eaf6943ae85af7cfab95d764_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8043c5ff2e54f575056c189ac51ff41271ffbc88eaf6943ae85af7cfab95d764_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:be6f07cc2fc1be1df4a5232d722084d913a805f3d5ccf7fe1ae27e2c7c34c0da_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:be6f07cc2fc1be1df4a5232d722084d913a805f3d5ccf7fe1ae27e2c7c34c0da_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:be6f07cc2fc1be1df4a5232d722084d913a805f3d5ccf7fe1ae27e2c7c34c0da_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:342255ff2934395fa78df3e0e7a4e62b885c7f94f7a5173d72bf610856dd63be_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:342255ff2934395fa78df3e0e7a4e62b885c7f94f7a5173d72bf610856dd63be_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:342255ff2934395fa78df3e0e7a4e62b885c7f94f7a5173d72bf610856dd63be_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:86795c353eb26d84b6fd15ef911d4c4c44950ababa7f7070ecdb74850ec5e420_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:86795c353eb26d84b6fd15ef911d4c4c44950ababa7f7070ecdb74850ec5e420_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:86795c353eb26d84b6fd15ef911d4c4c44950ababa7f7070ecdb74850ec5e420_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:d23257c3c5592e524e1b907e1e29442df7bc13c7410adc1568c671b028110a72_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:d23257c3c5592e524e1b907e1e29442df7bc13c7410adc1568c671b028110a72_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:d23257c3c5592e524e1b907e1e29442df7bc13c7410adc1568c671b028110a72_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:dfbc13938f7664bafdbcd2609c50b94235ecaf29f3fd3d93df970ee287758a5b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:dfbc13938f7664bafdbcd2609c50b94235ecaf29f3fd3d93df970ee287758a5b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:dfbc13938f7664bafdbcd2609c50b94235ecaf29f3fd3d93df970ee287758a5b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:45690be06c8387f57762ef20a8c1a68ead5429d15d1da3ff3759e98a2afc3cad_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:45690be06c8387f57762ef20a8c1a68ead5429d15d1da3ff3759e98a2afc3cad_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:45690be06c8387f57762ef20a8c1a68ead5429d15d1da3ff3759e98a2afc3cad_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6068dafa44afeb5fbb7f3f100e4f088e9c95f235b2bb42065e16db230f2db003_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6068dafa44afeb5fbb7f3f100e4f088e9c95f235b2bb42065e16db230f2db003_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6068dafa44afeb5fbb7f3f100e4f088e9c95f235b2bb42065e16db230f2db003_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f88e4c315159bebb500598102080dcf7f58f7df1dea99232aa88b6b2505c96ca_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f88e4c315159bebb500598102080dcf7f58f7df1dea99232aa88b6b2505c96ca_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f88e4c315159bebb500598102080dcf7f58f7df1dea99232aa88b6b2505c96ca_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f9f4c7323ed367b249d52dc5e600493e8dee50765a2ae2a3d43fa8526ae5c446_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f9f4c7323ed367b249d52dc5e600493e8dee50765a2ae2a3d43fa8526ae5c446_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f9f4c7323ed367b249d52dc5e600493e8dee50765a2ae2a3d43fa8526ae5c446_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2ca1aaf46d848f7ca449c8b6130ed89ea5af0683d8123d7937db11a80ba3ea16_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2ca1aaf46d848f7ca449c8b6130ed89ea5af0683d8123d7937db11a80ba3ea16_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2ca1aaf46d848f7ca449c8b6130ed89ea5af0683d8123d7937db11a80ba3ea16_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:40d64f2f7f9e1ddd92590bb63c055740c487db5b7b44b67aec05895227d4ca07_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:40d64f2f7f9e1ddd92590bb63c055740c487db5b7b44b67aec05895227d4ca07_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:40d64f2f7f9e1ddd92590bb63c055740c487db5b7b44b67aec05895227d4ca07_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:66bd1bca0d6b3c6ceb4913d08042352144870872ad86f67aa8e1d30393e02f6d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:66bd1bca0d6b3c6ceb4913d08042352144870872ad86f67aa8e1d30393e02f6d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:66bd1bca0d6b3c6ceb4913d08042352144870872ad86f67aa8e1d30393e02f6d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:774b1bd4040862ffe6a388d9658d19c9a263146749878830d93b77816c7eccfd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:774b1bd4040862ffe6a388d9658d19c9a263146749878830d93b77816c7eccfd_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:774b1bd4040862ffe6a388d9658d19c9a263146749878830d93b77816c7eccfd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:21438c37905d5aeb92e3ed6f3240ec3ea51b0dcc31b6539d33e6787395b20220_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:21438c37905d5aeb92e3ed6f3240ec3ea51b0dcc31b6539d33e6787395b20220_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:21438c37905d5aeb92e3ed6f3240ec3ea51b0dcc31b6539d33e6787395b20220_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7cf0a120a34ab60a8c08e563fae91f010fa426a9e427658e69a80a641fa3a188_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7cf0a120a34ab60a8c08e563fae91f010fa426a9e427658e69a80a641fa3a188_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7cf0a120a34ab60a8c08e563fae91f010fa426a9e427658e69a80a641fa3a188_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b86295770fa1097e7a8a818eed2af074ef77e784ef5f57ebeef7ba60a04faf12_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:b86295770fa1097e7a8a818eed2af074ef77e784ef5f57ebeef7ba60a04faf12_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b86295770fa1097e7a8a818eed2af074ef77e784ef5f57ebeef7ba60a04faf12_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e31e87cd155751c443436df10812fcd690c8bd54a865bd3596ad1c7bba066221_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e31e87cd155751c443436df10812fcd690c8bd54a865bd3596ad1c7bba066221_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e31e87cd155751c443436df10812fcd690c8bd54a865bd3596ad1c7bba066221_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:78c8996ce64ba9c80bdf494fbc8e49964711de9128a09aea499f046709e26277_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:78c8996ce64ba9c80bdf494fbc8e49964711de9128a09aea499f046709e26277_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:78c8996ce64ba9c80bdf494fbc8e49964711de9128a09aea499f046709e26277_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7dcd7521c7b91b887389c5621e5b6257b5404227305589efe3162dc6573cd8f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7dcd7521c7b91b887389c5621e5b6257b5404227305589efe3162dc6573cd8f6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7dcd7521c7b91b887389c5621e5b6257b5404227305589efe3162dc6573cd8f6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9ae0697bf17c0318fce33a39bf78e768d7a8fb1c8f21212bb91e342dddc49a5d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9ae0697bf17c0318fce33a39bf78e768d7a8fb1c8f21212bb91e342dddc49a5d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9ae0697bf17c0318fce33a39bf78e768d7a8fb1c8f21212bb91e342dddc49a5d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d100659d3fa265d2b156c8b6dcc3078574c7d8440e3ea2d7bbb435549165fc25_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d100659d3fa265d2b156c8b6dcc3078574c7d8440e3ea2d7bbb435549165fc25_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d100659d3fa265d2b156c8b6dcc3078574c7d8440e3ea2d7bbb435549165fc25_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:4a738e46c79824fd4c9e93036db36032d7151e5b1ca51fd333d80994ad593afe_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:4a738e46c79824fd4c9e93036db36032d7151e5b1ca51fd333d80994ad593afe_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:4a738e46c79824fd4c9e93036db36032d7151e5b1ca51fd333d80994ad593afe_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6b0f9d537ac7b1695ec43512a46d1c8549f39e5298732d7959f95d800bf2994e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6b0f9d537ac7b1695ec43512a46d1c8549f39e5298732d7959f95d800bf2994e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6b0f9d537ac7b1695ec43512a46d1c8549f39e5298732d7959f95d800bf2994e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:cf98877064e829d765d8ef6108ffc6adccee22e2887a42c14342a34d73128085_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:cf98877064e829d765d8ef6108ffc6adccee22e2887a42c14342a34d73128085_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:cf98877064e829d765d8ef6108ffc6adccee22e2887a42c14342a34d73128085_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f9202bee0a5293fbe3803436305478ad2328b3f8e9cad4a1c6735a3b157b1c8f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f9202bee0a5293fbe3803436305478ad2328b3f8e9cad4a1c6735a3b157b1c8f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f9202bee0a5293fbe3803436305478ad2328b3f8e9cad4a1c6735a3b157b1c8f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:11f8db9c01b2845636a53388b8cc43e4cd167a093b988726747f2b1295ebd184_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:11f8db9c01b2845636a53388b8cc43e4cd167a093b988726747f2b1295ebd184_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:11f8db9c01b2845636a53388b8cc43e4cd167a093b988726747f2b1295ebd184_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:526f676b2a164bf5b9d7f8f554db929fc7a29ba8d5cd54cde75dcb0c17fa521e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:526f676b2a164bf5b9d7f8f554db929fc7a29ba8d5cd54cde75dcb0c17fa521e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:526f676b2a164bf5b9d7f8f554db929fc7a29ba8d5cd54cde75dcb0c17fa521e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:90e54f9335d55c04a9a06a1611581d96045acb7f1d270d34a2cf8797ece27192_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:90e54f9335d55c04a9a06a1611581d96045acb7f1d270d34a2cf8797ece27192_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:90e54f9335d55c04a9a06a1611581d96045acb7f1d270d34a2cf8797ece27192_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:fee0de945ce95d4ccbb5768b50514cfd91ea843150b69a79d264168d8f9177a0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:fee0de945ce95d4ccbb5768b50514cfd91ea843150b69a79d264168d8f9177a0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:fee0de945ce95d4ccbb5768b50514cfd91ea843150b69a79d264168d8f9177a0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0dbf6bfe4f4dacb0d0344ba9dfb446c82090cd42ea64d93b974533756987a0fd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0dbf6bfe4f4dacb0d0344ba9dfb446c82090cd42ea64d93b974533756987a0fd_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0dbf6bfe4f4dacb0d0344ba9dfb446c82090cd42ea64d93b974533756987a0fd_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5f942b5246f3df443b819a03d3673bad071687842c15fd2e9419f0241221ec63_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5f942b5246f3df443b819a03d3673bad071687842c15fd2e9419f0241221ec63_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5f942b5246f3df443b819a03d3673bad071687842c15fd2e9419f0241221ec63_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9322a15299946d52cf653ce620c7d705f4d7d157802047c5218713f7eb52cc4d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9322a15299946d52cf653ce620c7d705f4d7d157802047c5218713f7eb52cc4d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9322a15299946d52cf653ce620c7d705f4d7d157802047c5218713f7eb52cc4d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96301038f7ccbb66566aee4cf55b04d3261d3b65d4d1a7506de29f8df2074af1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96301038f7ccbb66566aee4cf55b04d3261d3b65d4d1a7506de29f8df2074af1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96301038f7ccbb66566aee4cf55b04d3261d3b65d4d1a7506de29f8df2074af1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:0c4846b69bef6d23ab1c40f2ef5bdafd8cac59294eb5bb47a57f54bb7aa00ab0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:0c4846b69bef6d23ab1c40f2ef5bdafd8cac59294eb5bb47a57f54bb7aa00ab0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:0c4846b69bef6d23ab1c40f2ef5bdafd8cac59294eb5bb47a57f54bb7aa00ab0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:4b7920debc34cf6148c3c40eb2e9650c261ac5c4d4c4a7b4d060f75f1bcb8e20_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:4b7920debc34cf6148c3c40eb2e9650c261ac5c4d4c4a7b4d060f75f1bcb8e20_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:4b7920debc34cf6148c3c40eb2e9650c261ac5c4d4c4a7b4d060f75f1bcb8e20_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:6214f89de0a0d8a5deb4deb7c4607cd77c6ecb13046ab259fecdb2501801746c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6214f89de0a0d8a5deb4deb7c4607cd77c6ecb13046ab259fecdb2501801746c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:6214f89de0a0d8a5deb4deb7c4607cd77c6ecb13046ab259fecdb2501801746c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:d8d5f06ca2541cd8c40b408dd65b85d14d8104d0ff2b09fa3cc7fdd81b8c30e5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:d8d5f06ca2541cd8c40b408dd65b85d14d8104d0ff2b09fa3cc7fdd81b8c30e5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:d8d5f06ca2541cd8c40b408dd65b85d14d8104d0ff2b09fa3cc7fdd81b8c30e5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:2e6053fabb21ff6f639e82c5ca11b3ec24a9e78fe3e82f6867265dcf7e654cdc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:2e6053fabb21ff6f639e82c5ca11b3ec24a9e78fe3e82f6867265dcf7e654cdc_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:2e6053fabb21ff6f639e82c5ca11b3ec24a9e78fe3e82f6867265dcf7e654cdc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:7f5ab4e1b651f6b1f71a25ec99c3830bef95e6bf9a679609042113b44b04c8d9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:7f5ab4e1b651f6b1f71a25ec99c3830bef95e6bf9a679609042113b44b04c8d9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:7f5ab4e1b651f6b1f71a25ec99c3830bef95e6bf9a679609042113b44b04c8d9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:8480def7d88eea599cd52150015c4a01cfc37c75774577eb73fe793ef9733dbc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8480def7d88eea599cd52150015c4a01cfc37c75774577eb73fe793ef9733dbc_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:8480def7d88eea599cd52150015c4a01cfc37c75774577eb73fe793ef9733dbc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:f21d400f30e76a1f04e2ade464cc34672a7ccb465132c685820537f861d8c3db_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:f21d400f30e76a1f04e2ade464cc34672a7ccb465132c685820537f861d8c3db_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:f21d400f30e76a1f04e2ade464cc34672a7ccb465132c685820537f861d8c3db_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1c043ea0c04df2961c43dcd65a6947a27a85498048c56819f69d4441372e548a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1c043ea0c04df2961c43dcd65a6947a27a85498048c56819f69d4441372e548a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1c043ea0c04df2961c43dcd65a6947a27a85498048c56819f69d4441372e548a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:26725495a8df453e850d072e4a6ec5ef2b4d20b5cb08a94f229058b080518b5f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:26725495a8df453e850d072e4a6ec5ef2b4d20b5cb08a94f229058b080518b5f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:26725495a8df453e850d072e4a6ec5ef2b4d20b5cb08a94f229058b080518b5f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2cda7d3ec2a73ab6112e429e04b53f07c9cc7e3551e1291da6ee80d001ed739b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2cda7d3ec2a73ab6112e429e04b53f07c9cc7e3551e1291da6ee80d001ed739b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2cda7d3ec2a73ab6112e429e04b53f07c9cc7e3551e1291da6ee80d001ed739b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3c3c511f5312f0a9bcb6bbe404731b407857d1c4bd2ba5b80800e46cbaaa1763_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3c3c511f5312f0a9bcb6bbe404731b407857d1c4bd2ba5b80800e46cbaaa1763_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3c3c511f5312f0a9bcb6bbe404731b407857d1c4bd2ba5b80800e46cbaaa1763_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2bc84e6b904ebe31dee5bddbf0c791ebef5f8a6860bfbbfeabbbcba4fb522537_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2bc84e6b904ebe31dee5bddbf0c791ebef5f8a6860bfbbfeabbbcba4fb522537_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2bc84e6b904ebe31dee5bddbf0c791ebef5f8a6860bfbbfeabbbcba4fb522537_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:309fdfb60bd2712dd8c23aa356dcf320840aec4936d5e0d13cbcaebcf0353caf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:309fdfb60bd2712dd8c23aa356dcf320840aec4936d5e0d13cbcaebcf0353caf_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:309fdfb60bd2712dd8c23aa356dcf320840aec4936d5e0d13cbcaebcf0353caf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:476bb19f4ae9cc36a05d66432623bdf50073d33e229029982d8e41e3b71343bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:476bb19f4ae9cc36a05d66432623bdf50073d33e229029982d8e41e3b71343bc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:476bb19f4ae9cc36a05d66432623bdf50073d33e229029982d8e41e3b71343bc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dbc89380a44b74131c2183607ce32bef92487a6b66a6031cc7f6abd06d7185ff_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dbc89380a44b74131c2183607ce32bef92487a6b66a6031cc7f6abd06d7185ff_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dbc89380a44b74131c2183607ce32bef92487a6b66a6031cc7f6abd06d7185ff_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:20feefd1bd44e56fb15c709bd3ad3b758757cc879e446514cf4691996f8180f9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:20feefd1bd44e56fb15c709bd3ad3b758757cc879e446514cf4691996f8180f9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:20feefd1bd44e56fb15c709bd3ad3b758757cc879e446514cf4691996f8180f9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:4447aaaf03c1f0d3d2e35229bde507168c0e824155f7f17100104a40ecceedb8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:4447aaaf03c1f0d3d2e35229bde507168c0e824155f7f17100104a40ecceedb8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:4447aaaf03c1f0d3d2e35229bde507168c0e824155f7f17100104a40ecceedb8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:cc414f69b4f5518744fd2e5226928fd96d90f89df0fc93fa553b3a4afe083862_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:cc414f69b4f5518744fd2e5226928fd96d90f89df0fc93fa553b3a4afe083862_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:cc414f69b4f5518744fd2e5226928fd96d90f89df0fc93fa553b3a4afe083862_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f492b5b2a8ed8cb7cfbb32a2e580af848af68f0fc4e657a357a55d04d2ba0ec8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:f492b5b2a8ed8cb7cfbb32a2e580af848af68f0fc4e657a357a55d04d2ba0ec8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f492b5b2a8ed8cb7cfbb32a2e580af848af68f0fc4e657a357a55d04d2ba0ec8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0a76a3bc79c5a4b3999e17a05a4ad849c0a84b626fdb3cc5e02481fc3025b037_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0a76a3bc79c5a4b3999e17a05a4ad849c0a84b626fdb3cc5e02481fc3025b037_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0a76a3bc79c5a4b3999e17a05a4ad849c0a84b626fdb3cc5e02481fc3025b037_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:147c897bbe399d61a55ed5abf988fbe2f070dca7f9ecf06166fdcde386ffa1c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:147c897bbe399d61a55ed5abf988fbe2f070dca7f9ecf06166fdcde386ffa1c0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:147c897bbe399d61a55ed5abf988fbe2f070dca7f9ecf06166fdcde386ffa1c0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:936900da1708bc1b39bdaa6220ba9d518ff028efae6c22042f164e81bd876f96_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:936900da1708bc1b39bdaa6220ba9d518ff028efae6c22042f164e81bd876f96_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:936900da1708bc1b39bdaa6220ba9d518ff028efae6c22042f164e81bd876f96_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:aa03a087cdcc99e88705e11bd054f57d73c72f8cfd83c6921d9efdcddf0b44fe_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:aa03a087cdcc99e88705e11bd054f57d73c72f8cfd83c6921d9efdcddf0b44fe_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:aa03a087cdcc99e88705e11bd054f57d73c72f8cfd83c6921d9efdcddf0b44fe_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:14adb7bda9c08b418e80771b484e57e7fcfeace154043bf417859b55af16b43d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:14adb7bda9c08b418e80771b484e57e7fcfeace154043bf417859b55af16b43d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:14adb7bda9c08b418e80771b484e57e7fcfeace154043bf417859b55af16b43d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5ba980a0ab0cdd591758b9761fa0dd155bc4a51f6836a399b910c75267eac333_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5ba980a0ab0cdd591758b9761fa0dd155bc4a51f6836a399b910c75267eac333_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5ba980a0ab0cdd591758b9761fa0dd155bc4a51f6836a399b910c75267eac333_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:828661fff40c805b482a1f8f2755fb018033b3795b8f5148dbaa0f16c41df602_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:828661fff40c805b482a1f8f2755fb018033b3795b8f5148dbaa0f16c41df602_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:828661fff40c805b482a1f8f2755fb018033b3795b8f5148dbaa0f16c41df602_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82a16a9dfd3eb1e4b260ca0af637506ceeeb60dfcf7903df5dca9605ab54eb50_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82a16a9dfd3eb1e4b260ca0af637506ceeeb60dfcf7903df5dca9605ab54eb50_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82a16a9dfd3eb1e4b260ca0af637506ceeeb60dfcf7903df5dca9605ab54eb50_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:a23878949a067a5b9b2e4a1670c3efe982f52fca414267af90ac029f58a9a1ab_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:a23878949a067a5b9b2e4a1670c3efe982f52fca414267af90ac029f58a9a1ab_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:a23878949a067a5b9b2e4a1670c3efe982f52fca414267af90ac029f58a9a1ab_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4900d1470a6f61c381ef71096627a5f57643dde0eb723eac161638ec1b6cf12_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4900d1470a6f61c381ef71096627a5f57643dde0eb723eac161638ec1b6cf12_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4900d1470a6f61c381ef71096627a5f57643dde0eb723eac161638ec1b6cf12_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:e99f0dfbbbcf583f5ae9c797e217af05e782b28275cdde0294551a1e02bd7071_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:e99f0dfbbbcf583f5ae9c797e217af05e782b28275cdde0294551a1e02bd7071_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:e99f0dfbbbcf583f5ae9c797e217af05e782b28275cdde0294551a1e02bd7071_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:fede283eb215b41adc513ce93996117401428bd0b4dcd007da5ee4cb6ac4499c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fede283eb215b41adc513ce93996117401428bd0b4dcd007da5ee4cb6ac4499c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:fede283eb215b41adc513ce93996117401428bd0b4dcd007da5ee4cb6ac4499c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d192e1be794f5b599e7874fabf17b58c1ec8125313da5920b5d5fb7083cd67a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d192e1be794f5b599e7874fabf17b58c1ec8125313da5920b5d5fb7083cd67a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d192e1be794f5b599e7874fabf17b58c1ec8125313da5920b5d5fb7083cd67a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2da6a45cb07caea587b3fb1dded918d7602214316e5fae73cf2e819b75739774_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2da6a45cb07caea587b3fb1dded918d7602214316e5fae73cf2e819b75739774_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2da6a45cb07caea587b3fb1dded918d7602214316e5fae73cf2e819b75739774_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9437fb1542edfdb4fa06d66da02d41cda3256476c8f12ff07ef29a2a1340adcc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9437fb1542edfdb4fa06d66da02d41cda3256476c8f12ff07ef29a2a1340adcc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9437fb1542edfdb4fa06d66da02d41cda3256476c8f12ff07ef29a2a1340adcc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c526736227e677486a1317b6ef61916edb8b0baf0017c967db454216a0ede98b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c526736227e677486a1317b6ef61916edb8b0baf0017c967db454216a0ede98b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c526736227e677486a1317b6ef61916edb8b0baf0017c967db454216a0ede98b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:69b932fe69eddf4d7e5c8d6c096f1e3ab2905f43b020d7c8c5c8d6fb8defff5f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:69b932fe69eddf4d7e5c8d6c096f1e3ab2905f43b020d7c8c5c8d6fb8defff5f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:69b932fe69eddf4d7e5c8d6c096f1e3ab2905f43b020d7c8c5c8d6fb8defff5f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7d0ba37bbad7e6a3852338fa5e7cefe98db2edfbdbd5f0338796b7f203b3ab4f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7d0ba37bbad7e6a3852338fa5e7cefe98db2edfbdbd5f0338796b7f203b3ab4f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7d0ba37bbad7e6a3852338fa5e7cefe98db2edfbdbd5f0338796b7f203b3ab4f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:80b0586bdc762e5b99904f7ef4b91a4cfbfcb090c7d2ca4b161f0814c74a7ca0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:80b0586bdc762e5b99904f7ef4b91a4cfbfcb090c7d2ca4b161f0814c74a7ca0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:80b0586bdc762e5b99904f7ef4b91a4cfbfcb090c7d2ca4b161f0814c74a7ca0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9101a12f8e299dc746c1abc5838885178ef240089eea9c89b4655c570db20650_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9101a12f8e299dc746c1abc5838885178ef240089eea9c89b4655c570db20650_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9101a12f8e299dc746c1abc5838885178ef240089eea9c89b4655c570db20650_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:423f2054f78d6485b8bfa43873eb0d8685cd1f467fb893f52b2f92f28f42713e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:423f2054f78d6485b8bfa43873eb0d8685cd1f467fb893f52b2f92f28f42713e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:423f2054f78d6485b8bfa43873eb0d8685cd1f467fb893f52b2f92f28f42713e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ab9880f8599b407c476eb481febafbe85bda60cc58de874b89c5d2b301fc1ac_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ab9880f8599b407c476eb481febafbe85bda60cc58de874b89c5d2b301fc1ac_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ab9880f8599b407c476eb481febafbe85bda60cc58de874b89c5d2b301fc1ac_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93f970b260391f682bc1dae3ee26a287131f25ae09962b4d640dfe559f6207f5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93f970b260391f682bc1dae3ee26a287131f25ae09962b4d640dfe559f6207f5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93f970b260391f682bc1dae3ee26a287131f25ae09962b4d640dfe559f6207f5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4b57414c63678c2b0cc316d76aab0d0ea2ee5d92ed38aa284b0d458d26b0e74_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4b57414c63678c2b0cc316d76aab0d0ea2ee5d92ed38aa284b0d458d26b0e74_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4b57414c63678c2b0cc316d76aab0d0ea2ee5d92ed38aa284b0d458d26b0e74_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31b21fd9117a3b912f798a847f0dfedeb485eed928ff9fa37eedf8dae5757377_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31b21fd9117a3b912f798a847f0dfedeb485eed928ff9fa37eedf8dae5757377_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31b21fd9117a3b912f798a847f0dfedeb485eed928ff9fa37eedf8dae5757377_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:60abb05a105ce8f07a370e5b258de104d89d489efe7a154b9d358f38f7a92fda_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:60abb05a105ce8f07a370e5b258de104d89d489efe7a154b9d358f38f7a92fda_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:60abb05a105ce8f07a370e5b258de104d89d489efe7a154b9d358f38f7a92fda_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b16057ba7d427c97702da401f76dc874383d5d620a74d6b20614613b001aaa81_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b16057ba7d427c97702da401f76dc874383d5d620a74d6b20614613b001aaa81_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b16057ba7d427c97702da401f76dc874383d5d620a74d6b20614613b001aaa81_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ec0776962cb893e9067627e319c0258c830c7813cec0810743c200146f336422_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ec0776962cb893e9067627e319c0258c830c7813cec0810743c200146f336422_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ec0776962cb893e9067627e319c0258c830c7813cec0810743c200146f336422_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3bcac0c4b31dfaf4bf4ee00e98b6c63f4e2bf5167cefe68210431c6277119567_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3bcac0c4b31dfaf4bf4ee00e98b6c63f4e2bf5167cefe68210431c6277119567_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3bcac0c4b31dfaf4bf4ee00e98b6c63f4e2bf5167cefe68210431c6277119567_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5e3727d59f2566afb775fa20f1181f54e7f3e7afe49bdadd3fadab1c72075438_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5e3727d59f2566afb775fa20f1181f54e7f3e7afe49bdadd3fadab1c72075438_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5e3727d59f2566afb775fa20f1181f54e7f3e7afe49bdadd3fadab1c72075438_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8b6e0312e6468fea472194c87427255e10c627537349a240b968b3e257082fb7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8b6e0312e6468fea472194c87427255e10c627537349a240b968b3e257082fb7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8b6e0312e6468fea472194c87427255e10c627537349a240b968b3e257082fb7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0e97fd50a5246b9985af5c7e9755dbefa23fb7a25340a67f85ef3cd721038ea_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0e97fd50a5246b9985af5c7e9755dbefa23fb7a25340a67f85ef3cd721038ea_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0e97fd50a5246b9985af5c7e9755dbefa23fb7a25340a67f85ef3cd721038ea_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:0b453871605e388801342a08028e7bbcf0703c1d51154ebd49164f457c6cccd4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:0b453871605e388801342a08028e7bbcf0703c1d51154ebd49164f457c6cccd4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:0b453871605e388801342a08028e7bbcf0703c1d51154ebd49164f457c6cccd4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:6782a024dbe319e21cdfc0594a3767a557a424f1062479da6e41c4a3249dcb4a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:6782a024dbe319e21cdfc0594a3767a557a424f1062479da6e41c4a3249dcb4a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:6782a024dbe319e21cdfc0594a3767a557a424f1062479da6e41c4a3249dcb4a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:7d8a319513601c1cf1efc3b497ed4334213f7224e995092a204eab99b48ca689_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7d8a319513601c1cf1efc3b497ed4334213f7224e995092a204eab99b48ca689_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:7d8a319513601c1cf1efc3b497ed4334213f7224e995092a204eab99b48ca689_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:fb3e41c6bfcb6119acfa012d8240e632744100f7fc9b2f62700b8fb38dbd1975_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:fb3e41c6bfcb6119acfa012d8240e632744100f7fc9b2f62700b8fb38dbd1975_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:fb3e41c6bfcb6119acfa012d8240e632744100f7fc9b2f62700b8fb38dbd1975_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33618e4ee423059c56ecc707e909cd6acab3c24a4c67a2a5738a4d2e2480a1da_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33618e4ee423059c56ecc707e909cd6acab3c24a4c67a2a5738a4d2e2480a1da_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33618e4ee423059c56ecc707e909cd6acab3c24a4c67a2a5738a4d2e2480a1da_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534d5da87995e18eaf4efef9e8d0033823f30f75c49447a336a00110e2deb4d6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534d5da87995e18eaf4efef9e8d0033823f30f75c49447a336a00110e2deb4d6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534d5da87995e18eaf4efef9e8d0033823f30f75c49447a336a00110e2deb4d6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:856b55a91c20b0faafa51c15dc3a95ebdc5c78fda52000dc4b662ad06ac6590e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:856b55a91c20b0faafa51c15dc3a95ebdc5c78fda52000dc4b662ad06ac6590e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:856b55a91c20b0faafa51c15dc3a95ebdc5c78fda52000dc4b662ad06ac6590e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c11edcfb3fd731b5f2ba492e8ccc2442f08c102f6a0c5f84bcae639e06163b83_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c11edcfb3fd731b5f2ba492e8ccc2442f08c102f6a0c5f84bcae639e06163b83_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c11edcfb3fd731b5f2ba492e8ccc2442f08c102f6a0c5f84bcae639e06163b83_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:0c5b5990d4036bfe3f31b4ff4d42697c9eda46ac77a7ba152cf8f53da251e2f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:0c5b5990d4036bfe3f31b4ff4d42697c9eda46ac77a7ba152cf8f53da251e2f2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:0c5b5990d4036bfe3f31b4ff4d42697c9eda46ac77a7ba152cf8f53da251e2f2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1d7d93d5ad8212e2cce404574d903ba6fa13a77b165786dda3514a6fa7d6cdea_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1d7d93d5ad8212e2cce404574d903ba6fa13a77b165786dda3514a6fa7d6cdea_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:1d7d93d5ad8212e2cce404574d903ba6fa13a77b165786dda3514a6fa7d6cdea_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:daac3770806be0c6be64c8a94600b1b4c10ace79dd2b3d4579356278beea0796_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:daac3770806be0c6be64c8a94600b1b4c10ace79dd2b3d4579356278beea0796_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:daac3770806be0c6be64c8a94600b1b4c10ace79dd2b3d4579356278beea0796_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e741aacaf442ed033052e28d7ca37af16aba1f28a3967a5e3305119e413701cb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e741aacaf442ed033052e28d7ca37af16aba1f28a3967a5e3305119e413701cb_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:e741aacaf442ed033052e28d7ca37af16aba1f28a3967a5e3305119e413701cb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e62c7023ba8b9732d88df5398e2222a4b72af779cee9a9061aa4b1da52e5885_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e62c7023ba8b9732d88df5398e2222a4b72af779cee9a9061aa4b1da52e5885_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e62c7023ba8b9732d88df5398e2222a4b72af779cee9a9061aa4b1da52e5885_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:91c1ef9688c4f907f1906ce4f116ce2a996b8b24afe4e453355368fa1bbfb711_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:91c1ef9688c4f907f1906ce4f116ce2a996b8b24afe4e453355368fa1bbfb711_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:91c1ef9688c4f907f1906ce4f116ce2a996b8b24afe4e453355368fa1bbfb711_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c86b60ed28fa05dd47bfb0a0652ce14a154477a12568553852813ce50bc43a9b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c86b60ed28fa05dd47bfb0a0652ce14a154477a12568553852813ce50bc43a9b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c86b60ed28fa05dd47bfb0a0652ce14a154477a12568553852813ce50bc43a9b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e718bdf422fd786c7f1aaa0710771da72bc7728e6def3dd0579b5e65a667f2ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e718bdf422fd786c7f1aaa0710771da72bc7728e6def3dd0579b5e65a667f2ae_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e718bdf422fd786c7f1aaa0710771da72bc7728e6def3dd0579b5e65a667f2ae_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:39270b1d9975ccaf0d654bbbfbb9360a1c97cb44a3c875e5e34572a3b3de3035_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:39270b1d9975ccaf0d654bbbfbb9360a1c97cb44a3c875e5e34572a3b3de3035_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:39270b1d9975ccaf0d654bbbfbb9360a1c97cb44a3c875e5e34572a3b3de3035_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3e5d78952785d1b278d572066237bbc2650a71207f9001ff1da13989dbfeddc6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3e5d78952785d1b278d572066237bbc2650a71207f9001ff1da13989dbfeddc6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3e5d78952785d1b278d572066237bbc2650a71207f9001ff1da13989dbfeddc6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c61313f5df3e3bc97972dcecbc63fb0d553cefcd1baa189db8b5ea86cba936bc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c61313f5df3e3bc97972dcecbc63fb0d553cefcd1baa189db8b5ea86cba936bc_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c61313f5df3e3bc97972dcecbc63fb0d553cefcd1baa189db8b5ea86cba936bc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c72eaf1807854e721cf84ed56770eb532da15d95059b0ce371084c3f78acc097_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c72eaf1807854e721cf84ed56770eb532da15d95059b0ce371084c3f78acc097_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c72eaf1807854e721cf84ed56770eb532da15d95059b0ce371084c3f78acc097_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b4df2971e21ef48174ddb958465c9024f22922f9479184f9853c98480d7ece3b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b4df2971e21ef48174ddb958465c9024f22922f9479184f9853c98480d7ece3b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b4df2971e21ef48174ddb958465c9024f22922f9479184f9853c98480d7ece3b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e14714118ffa8073fea645a27ca78417243c76f9558c6ea19a52b7069acf89c9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e14714118ffa8073fea645a27ca78417243c76f9558c6ea19a52b7069acf89c9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e14714118ffa8073fea645a27ca78417243c76f9558c6ea19a52b7069acf89c9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e34a17bd32f622b4f706394ca05574724e2218ab40030abdfee864be198ee385_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e34a17bd32f622b4f706394ca05574724e2218ab40030abdfee864be198ee385_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e34a17bd32f622b4f706394ca05574724e2218ab40030abdfee864be198ee385_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fa409bdea098160943261f0327440350bc33a8a8c8bec0aeb1cf5472768768d4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fa409bdea098160943261f0327440350bc33a8a8c8bec0aeb1cf5472768768d4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fa409bdea098160943261f0327440350bc33a8a8c8bec0aeb1cf5472768768d4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2c2bb668445f9bbab9a5fbfccee26212c7b243fd37d820b94613e988362202d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2c2bb668445f9bbab9a5fbfccee26212c7b243fd37d820b94613e988362202d6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2c2bb668445f9bbab9a5fbfccee26212c7b243fd37d820b94613e988362202d6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2fa049dd8a1d2374e33862ea2fad081752b1d29b6a02a3c31bdd7bd5a3d7329b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2fa049dd8a1d2374e33862ea2fad081752b1d29b6a02a3c31bdd7bd5a3d7329b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2fa049dd8a1d2374e33862ea2fad081752b1d29b6a02a3c31bdd7bd5a3d7329b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:369fbefcb289db8be1a066009e31a7dd8fcf2c1e7d815853eb196fe3ebb65c21_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:369fbefcb289db8be1a066009e31a7dd8fcf2c1e7d815853eb196fe3ebb65c21_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:369fbefcb289db8be1a066009e31a7dd8fcf2c1e7d815853eb196fe3ebb65c21_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:4bb25d958a44ef5995e4c320b11987d2d6fb9a5701a7628779167324fb912eda_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:4bb25d958a44ef5995e4c320b11987d2d6fb9a5701a7628779167324fb912eda_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:4bb25d958a44ef5995e4c320b11987d2d6fb9a5701a7628779167324fb912eda_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:06407475a5626a9fb8179d5f940323c65b9b53533a0b8f8fd5144283c64b1534_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:06407475a5626a9fb8179d5f940323c65b9b53533a0b8f8fd5144283c64b1534_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:06407475a5626a9fb8179d5f940323c65b9b53533a0b8f8fd5144283c64b1534_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8ed423c685b458c4fdced121dff9cd0f98c2a1982cd41e867f992bf0ed32bf4e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8ed423c685b458c4fdced121dff9cd0f98c2a1982cd41e867f992bf0ed32bf4e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8ed423c685b458c4fdced121dff9cd0f98c2a1982cd41e867f992bf0ed32bf4e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:99b2dfde8ef7be7eef0b525d037f83af6da993785fba4e4031b43eb1f44d53bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:99b2dfde8ef7be7eef0b525d037f83af6da993785fba4e4031b43eb1f44d53bf_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:99b2dfde8ef7be7eef0b525d037f83af6da993785fba4e4031b43eb1f44d53bf_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f8342eb00f795d10057a63372c5f7a5f7b8100ce96805c26bfdeb08e6307b79b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:f8342eb00f795d10057a63372c5f7a5f7b8100ce96805c26bfdeb08e6307b79b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f8342eb00f795d10057a63372c5f7a5f7b8100ce96805c26bfdeb08e6307b79b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:4f376745346f3d65e91fa3ed17b20d1fc188a346af7a6b58ae1c8dd4b9ab0605_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:4f376745346f3d65e91fa3ed17b20d1fc188a346af7a6b58ae1c8dd4b9ab0605_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:4f376745346f3d65e91fa3ed17b20d1fc188a346af7a6b58ae1c8dd4b9ab0605_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:878a672f92d3db76878c3c1253a4a2371b19ba4c54808584f6e9ff04294ac959_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:878a672f92d3db76878c3c1253a4a2371b19ba4c54808584f6e9ff04294ac959_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:878a672f92d3db76878c3c1253a4a2371b19ba4c54808584f6e9ff04294ac959_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a932559a448a59649f0a5bdb5eb1f4f3d3c48245141a46d69bea3e1836897965_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:a932559a448a59649f0a5bdb5eb1f4f3d3c48245141a46d69bea3e1836897965_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a932559a448a59649f0a5bdb5eb1f4f3d3c48245141a46d69bea3e1836897965_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:aa8ce2ab1ac81df57e19df368b61e3bdae5339ae70a5de2b8f3f0a6aac0f3eff_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:aa8ce2ab1ac81df57e19df368b61e3bdae5339ae70a5de2b8f3f0a6aac0f3eff_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:aa8ce2ab1ac81df57e19df368b61e3bdae5339ae70a5de2b8f3f0a6aac0f3eff_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:02168ea7dbb07d86b3503e0e11ff8c64460bd2643bfdfac5a117656453ffafc3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:02168ea7dbb07d86b3503e0e11ff8c64460bd2643bfdfac5a117656453ffafc3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:02168ea7dbb07d86b3503e0e11ff8c64460bd2643bfdfac5a117656453ffafc3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4b78df47b9334c18aeb86c79a4765c877b7ea0c7b8c0f3ae5794f33262c9dffe_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:4b78df47b9334c18aeb86c79a4765c877b7ea0c7b8c0f3ae5794f33262c9dffe_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4b78df47b9334c18aeb86c79a4765c877b7ea0c7b8c0f3ae5794f33262c9dffe_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:bdc4ed2af9242ce60241f7443fcdf12e361dd8ae8a0d0124811ec66479dd11e1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:bdc4ed2af9242ce60241f7443fcdf12e361dd8ae8a0d0124811ec66479dd11e1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:bdc4ed2af9242ce60241f7443fcdf12e361dd8ae8a0d0124811ec66479dd11e1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c74aaaa8060b10a92571dcdb2eecbe55584c08b3ba871169889d87e39d16dc6c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:c74aaaa8060b10a92571dcdb2eecbe55584c08b3ba871169889d87e39d16dc6c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c74aaaa8060b10a92571dcdb2eecbe55584c08b3ba871169889d87e39d16dc6c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:6a05ecfe6fed5e0b36a20d2a644bdae3d52cd4bdc3a9f541d76d0afd69b65773_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:6a05ecfe6fed5e0b36a20d2a644bdae3d52cd4bdc3a9f541d76d0afd69b65773_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:6a05ecfe6fed5e0b36a20d2a644bdae3d52cd4bdc3a9f541d76d0afd69b65773_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:aa5ec4e77f12c25a5276d30c372d060af7b14e35fe47b3eaf685361807e63959_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:aa5ec4e77f12c25a5276d30c372d060af7b14e35fe47b3eaf685361807e63959_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:aa5ec4e77f12c25a5276d30c372d060af7b14e35fe47b3eaf685361807e63959_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:b0b7fda5f55efc2f553bd2dc0bdda1b2cb2239b2c84675f9826a126540fcfdcd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:b0b7fda5f55efc2f553bd2dc0bdda1b2cb2239b2c84675f9826a126540fcfdcd_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:b0b7fda5f55efc2f553bd2dc0bdda1b2cb2239b2c84675f9826a126540fcfdcd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:bcb8b151e645e985b9afccc0a182792efac61d32c5ac4d1f599ff2ec618f4901_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:bcb8b151e645e985b9afccc0a182792efac61d32c5ac4d1f599ff2ec618f4901_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:bcb8b151e645e985b9afccc0a182792efac61d32c5ac4d1f599ff2ec618f4901_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:1f4b10a41fcce0be8a147f163ef0c28e3e715cc5885650e2d327346b085f1f88_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:1f4b10a41fcce0be8a147f163ef0c28e3e715cc5885650e2d327346b085f1f88_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:1f4b10a41fcce0be8a147f163ef0c28e3e715cc5885650e2d327346b085f1f88_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:3863e180d33f241403838d48c6fbfe4f2947ed34e19093c0b3c48dff1c4f8bff_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:3863e180d33f241403838d48c6fbfe4f2947ed34e19093c0b3c48dff1c4f8bff_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:3863e180d33f241403838d48c6fbfe4f2947ed34e19093c0b3c48dff1c4f8bff_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4b580742937d2a7303d7720f87b20ce6bea5d1842114fbca51f2c0faae73f28d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4b580742937d2a7303d7720f87b20ce6bea5d1842114fbca51f2c0faae73f28d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:4b580742937d2a7303d7720f87b20ce6bea5d1842114fbca51f2c0faae73f28d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:995d393c2035bd9ec740b388edb42ed6921644ebd38d267a6b6522658b859898_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:995d393c2035bd9ec740b388edb42ed6921644ebd38d267a6b6522658b859898_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:995d393c2035bd9ec740b388edb42ed6921644ebd38d267a6b6522658b859898_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:18e6dfb09a04df148f589e1cbda85badfaaf4d18d4f41b0a5dab0ae61d30c48e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:18e6dfb09a04df148f589e1cbda85badfaaf4d18d4f41b0a5dab0ae61d30c48e_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:18e6dfb09a04df148f589e1cbda85badfaaf4d18d4f41b0a5dab0ae61d30c48e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:2a6ed982485186597b680fce6ee2a6905f3820e61ca6316f649df33d171b9507_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:2a6ed982485186597b680fce6ee2a6905f3820e61ca6316f649df33d171b9507_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:2a6ed982485186597b680fce6ee2a6905f3820e61ca6316f649df33d171b9507_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:3f642e9b535e194a95fe6246db9ad7287c94168486a162b6960b6ee6f002613c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:3f642e9b535e194a95fe6246db9ad7287c94168486a162b6960b6ee6f002613c_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:3f642e9b535e194a95fe6246db9ad7287c94168486a162b6960b6ee6f002613c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:aeb279306145e98ef3319fd0e7d4a4917b020f0d66c83278831705a19fb72275_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:aeb279306145e98ef3319fd0e7d4a4917b020f0d66c83278831705a19fb72275_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:aeb279306145e98ef3319fd0e7d4a4917b020f0d66c83278831705a19fb72275_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:1b98956c422bede74b5625ddf84bdcb6319464598584978f03ce62dea74c0751_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:1b98956c422bede74b5625ddf84bdcb6319464598584978f03ce62dea74c0751_arm64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:1b98956c422bede74b5625ddf84bdcb6319464598584978f03ce62dea74c0751_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:57dda29df74c41f3e2ebba0d9e3d87a7d8554396f91f6297af816c96cc9a2219_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:57dda29df74c41f3e2ebba0d9e3d87a7d8554396f91f6297af816c96cc9a2219_ppc64le"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:57dda29df74c41f3e2ebba0d9e3d87a7d8554396f91f6297af816c96cc9a2219_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:b09a1a4d9922a5b4e9008bf3d79435c4853affdb00d9091d610034e881216c07_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b09a1a4d9922a5b4e9008bf3d79435c4853affdb00d9091d610034e881216c07_s390x"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:b09a1a4d9922a5b4e9008bf3d79435c4853affdb00d9091d610034e881216c07_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:e8e008f7d8dc64c43577090ff691150588c5e234522536322d6ed8b9dcd72123_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e8e008f7d8dc64c43577090ff691150588c5e234522536322d6ed8b9dcd72123_amd64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:e8e008f7d8dc64c43577090ff691150588c5e234522536322d6ed8b9dcd72123_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:520726bb54af469b391d49262467b346fe2a80a83f44e3ad8dd96a4fea09b3e0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:520726bb54af469b391d49262467b346fe2a80a83f44e3ad8dd96a4fea09b3e0_amd64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:520726bb54af469b391d49262467b346fe2a80a83f44e3ad8dd96a4fea09b3e0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:7f5af7e44bb959ab0e86b51dc9253a4b722df6804276b579063dd42172234925_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7f5af7e44bb959ab0e86b51dc9253a4b722df6804276b579063dd42172234925_arm64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:7f5af7e44bb959ab0e86b51dc9253a4b722df6804276b579063dd42172234925_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:8878247251c15a53f230d916609aec47e5fbf1a37855d6e38363428ed99d5606_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:8878247251c15a53f230d916609aec47e5fbf1a37855d6e38363428ed99d5606_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:8878247251c15a53f230d916609aec47e5fbf1a37855d6e38363428ed99d5606_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:dcc7037537cc34c383d59398d5cf23ebb4bfdcca18d8639ae9ab9254053c88d4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:dcc7037537cc34c383d59398d5cf23ebb4bfdcca18d8639ae9ab9254053c88d4_s390x"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:dcc7037537cc34c383d59398d5cf23ebb4bfdcca18d8639ae9ab9254053c88d4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:31a510ea2fb41a028fbd5845aa4bf9a1b3d99733bba7808658930af867c8ff8e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:31a510ea2fb41a028fbd5845aa4bf9a1b3d99733bba7808658930af867c8ff8e_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:31a510ea2fb41a028fbd5845aa4bf9a1b3d99733bba7808658930af867c8ff8e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:fe66fc8545986f51600090b830884dfade34bcbf650d6c79fe3b7333df11a61e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:fe66fc8545986f51600090b830884dfade34bcbf650d6c79fe3b7333df11a61e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:fe66fc8545986f51600090b830884dfade34bcbf650d6c79fe3b7333df11a61e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:74711ea1233eca0fecacaa32cdcd188fdbd76c8c59906793d79da3d7f7466655_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:74711ea1233eca0fecacaa32cdcd188fdbd76c8c59906793d79da3d7f7466655_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:74711ea1233eca0fecacaa32cdcd188fdbd76c8c59906793d79da3d7f7466655_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:76bdf0726cfb43ea213cb211c21ec2b5a1fc35d0cb31cfb80a0f0324279c00e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:76bdf0726cfb43ea213cb211c21ec2b5a1fc35d0cb31cfb80a0f0324279c00e3_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:76bdf0726cfb43ea213cb211c21ec2b5a1fc35d0cb31cfb80a0f0324279c00e3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:702802529eeb6bad180b647329c0bad3d6b148a37b278f8b5e4cffc692c98607_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:702802529eeb6bad180b647329c0bad3d6b148a37b278f8b5e4cffc692c98607_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:702802529eeb6bad180b647329c0bad3d6b148a37b278f8b5e4cffc692c98607_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7b99506a74bf2e2705d50e430c07ba399da7eb811706a2cea26b7659cb8b356a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7b99506a74bf2e2705d50e430c07ba399da7eb811706a2cea26b7659cb8b356a_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7b99506a74bf2e2705d50e430c07ba399da7eb811706a2cea26b7659cb8b356a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:922d608702e6cbee5d20557ec1cb4db83f5a93ceffc37f013eb2cc2b29b9afcb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:922d608702e6cbee5d20557ec1cb4db83f5a93ceffc37f013eb2cc2b29b9afcb_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:922d608702e6cbee5d20557ec1cb4db83f5a93ceffc37f013eb2cc2b29b9afcb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5d29318933c2eae0a76318b99ec31283a131e39112529638bde13b05c33900c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5d29318933c2eae0a76318b99ec31283a131e39112529638bde13b05c33900c_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5d29318933c2eae0a76318b99ec31283a131e39112529638bde13b05c33900c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:275a488d9bc3631e2bd1abda2b063718e085721ddb0320ddee7eb4734872f1e3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:275a488d9bc3631e2bd1abda2b063718e085721ddb0320ddee7eb4734872f1e3_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:275a488d9bc3631e2bd1abda2b063718e085721ddb0320ddee7eb4734872f1e3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ddeb66261d5a1a4609e4820c372573be57db6a5eb7200aa9b5555b464378347_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ddeb66261d5a1a4609e4820c372573be57db6a5eb7200aa9b5555b464378347_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ddeb66261d5a1a4609e4820c372573be57db6a5eb7200aa9b5555b464378347_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4b55bea42187429c202efbdd3ec7e0eee1173762d61155651b5d1dfc54b74721_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4b55bea42187429c202efbdd3ec7e0eee1173762d61155651b5d1dfc54b74721_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4b55bea42187429c202efbdd3ec7e0eee1173762d61155651b5d1dfc54b74721_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:97189eb889596273e87ce7d97cca8820a11a79bf48f11edcb6bfa2e2ad902898_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:97189eb889596273e87ce7d97cca8820a11a79bf48f11edcb6bfa2e2ad902898_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:97189eb889596273e87ce7d97cca8820a11a79bf48f11edcb6bfa2e2ad902898_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:5f4236f8704f17d9c90a2186c19ac53a98219ba479459c1f21fe9dc89042531a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:5f4236f8704f17d9c90a2186c19ac53a98219ba479459c1f21fe9dc89042531a_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:5f4236f8704f17d9c90a2186c19ac53a98219ba479459c1f21fe9dc89042531a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:8b5e13f3c2a03ed546f4d4941575cacf9147affacb1c1788525ca4bb7eee3bf0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:8b5e13f3c2a03ed546f4d4941575cacf9147affacb1c1788525ca4bb7eee3bf0_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:8b5e13f3c2a03ed546f4d4941575cacf9147affacb1c1788525ca4bb7eee3bf0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:e42832ff42af9092c644ad548c464a5f1677af1972c29f42a2acb96ed216ab9d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e42832ff42af9092c644ad548c464a5f1677af1972c29f42a2acb96ed216ab9d_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:e42832ff42af9092c644ad548c464a5f1677af1972c29f42a2acb96ed216ab9d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:ebe6b04e100d97444f050c698ba0e19427171da8e374b104b5d3ec35ed0351a6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:ebe6b04e100d97444f050c698ba0e19427171da8e374b104b5d3ec35ed0351a6_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:ebe6b04e100d97444f050c698ba0e19427171da8e374b104b5d3ec35ed0351a6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c57a93b7b2744253a2cb97a93bdf02c0c51575db0ec86c0115cd3662709a93e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c57a93b7b2744253a2cb97a93bdf02c0c51575db0ec86c0115cd3662709a93e_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c57a93b7b2744253a2cb97a93bdf02c0c51575db0ec86c0115cd3662709a93e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:ca357a3dce839c78613d50addc51d06785b3cc4b91c6876868c97e67596ccb06_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ca357a3dce839c78613d50addc51d06785b3cc4b91c6876868c97e67596ccb06_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:ca357a3dce839c78613d50addc51d06785b3cc4b91c6876868c97e67596ccb06_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:cccb5cd09b2cdf96bd801eefadf05a80bd672bb386a91bcad208324a06a8b49e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:cccb5cd09b2cdf96bd801eefadf05a80bd672bb386a91bcad208324a06a8b49e_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:cccb5cd09b2cdf96bd801eefadf05a80bd672bb386a91bcad208324a06a8b49e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d085b2c6cca9f07bb3272a028ba7ed167b85a4cb8379927d3c32ffd29224fcb1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d085b2c6cca9f07bb3272a028ba7ed167b85a4cb8379927d3c32ffd29224fcb1_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d085b2c6cca9f07bb3272a028ba7ed167b85a4cb8379927d3c32ffd29224fcb1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1c7a4d343ff7776ff148867bcefe49f5417b4ff051a9f1b91866d2abfab5445b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1c7a4d343ff7776ff148867bcefe49f5417b4ff051a9f1b91866d2abfab5445b_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1c7a4d343ff7776ff148867bcefe49f5417b4ff051a9f1b91866d2abfab5445b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d957591d5ff8751e12e8f5f2d4de3216f4b7edcf10757be02c56e03f4f9115b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d957591d5ff8751e12e8f5f2d4de3216f4b7edcf10757be02c56e03f4f9115b_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d957591d5ff8751e12e8f5f2d4de3216f4b7edcf10757be02c56e03f4f9115b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a0baf9a1835f92b70a3b1d7d236f3c8182827e1dfdc23f5960e4f3e184c5e7b6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a0baf9a1835f92b70a3b1d7d236f3c8182827e1dfdc23f5960e4f3e184c5e7b6_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a0baf9a1835f92b70a3b1d7d236f3c8182827e1dfdc23f5960e4f3e184c5e7b6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae6cb7b10fdcbf026666ffd92046f8288f7ce994d97da57fa6adcfb58e2ac4fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae6cb7b10fdcbf026666ffd92046f8288f7ce994d97da57fa6adcfb58e2ac4fe_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae6cb7b10fdcbf026666ffd92046f8288f7ce994d97da57fa6adcfb58e2ac4fe_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:240a1f14e43f1918b3b34293a57909e32bd7c6aec4c16183a4c4b70a426496d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:240a1f14e43f1918b3b34293a57909e32bd7c6aec4c16183a4c4b70a426496d8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:240a1f14e43f1918b3b34293a57909e32bd7c6aec4c16183a4c4b70a426496d8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:73eaba895ff2ffb000c3e6760e15844f051293ff70667852b93b5e4b314a208b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:73eaba895ff2ffb000c3e6760e15844f051293ff70667852b93b5e4b314a208b_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:73eaba895ff2ffb000c3e6760e15844f051293ff70667852b93b5e4b314a208b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9657b7c4474495529bd884fdec5fcf99ad1a1823d152248939c11620b3636853_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9657b7c4474495529bd884fdec5fcf99ad1a1823d152248939c11620b3636853_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9657b7c4474495529bd884fdec5fcf99ad1a1823d152248939c11620b3636853_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b763878dd4981663ccab39ec5fb5a28f5d18557d45d39c27aa77c9cb80bcf92a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b763878dd4981663ccab39ec5fb5a28f5d18557d45d39c27aa77c9cb80bcf92a_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b763878dd4981663ccab39ec5fb5a28f5d18557d45d39c27aa77c9cb80bcf92a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:3eac3bc4d7fd2a4bea8a66118116f86e7b81550201ddde07109dc1ec959d59e7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3eac3bc4d7fd2a4bea8a66118116f86e7b81550201ddde07109dc1ec959d59e7_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:3eac3bc4d7fd2a4bea8a66118116f86e7b81550201ddde07109dc1ec959d59e7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:6bb52d3238782fcb4d0e06988717a00648fb7cf6de3ae269b7ffacd9de2c6caf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:6bb52d3238782fcb4d0e06988717a00648fb7cf6de3ae269b7ffacd9de2c6caf_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:6bb52d3238782fcb4d0e06988717a00648fb7cf6de3ae269b7ffacd9de2c6caf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:947329ffa7beaebc61e38b3cac7537d9cb4973af95664a78e3ad1adfd9485618_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:947329ffa7beaebc61e38b3cac7537d9cb4973af95664a78e3ad1adfd9485618_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:947329ffa7beaebc61e38b3cac7537d9cb4973af95664a78e3ad1adfd9485618_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:e7c45aeec0be28efee3e5a192f190960a02910072bf4b9723aa12bf6b062e1cd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:e7c45aeec0be28efee3e5a192f190960a02910072bf4b9723aa12bf6b062e1cd_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:e7c45aeec0be28efee3e5a192f190960a02910072bf4b9723aa12bf6b062e1cd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:020eb097a0f74952921e43c1978747e36a745d3c02de61515b0b1ccd3d596113_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:020eb097a0f74952921e43c1978747e36a745d3c02de61515b0b1ccd3d596113_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:020eb097a0f74952921e43c1978747e36a745d3c02de61515b0b1ccd3d596113_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:8a76a3e713552ede9e74ef78a09a3313881944697391aa464b0c29a2ae61639a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:8a76a3e713552ede9e74ef78a09a3313881944697391aa464b0c29a2ae61639a_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:8a76a3e713552ede9e74ef78a09a3313881944697391aa464b0c29a2ae61639a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:a10a8e00c76c67858c5e32a8bf9ad83419d035c49eb8d0c8cef808c9a72a0561_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:a10a8e00c76c67858c5e32a8bf9ad83419d035c49eb8d0c8cef808c9a72a0561_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:a10a8e00c76c67858c5e32a8bf9ad83419d035c49eb8d0c8cef808c9a72a0561_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:de6ade30d49d95817893175f71d8815688f7608d46691774e268a84fbb617624_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:de6ade30d49d95817893175f71d8815688f7608d46691774e268a84fbb617624_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:de6ade30d49d95817893175f71d8815688f7608d46691774e268a84fbb617624_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:1a066857a7fb474144a95e29c039aee46d129697a155828dd4484e1bab6a89ab_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:1a066857a7fb474144a95e29c039aee46d129697a155828dd4484e1bab6a89ab_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:1a066857a7fb474144a95e29c039aee46d129697a155828dd4484e1bab6a89ab_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9c334a55fe3da5a34570c64960620267ccac33e39eec95dafcf64a09025f6466_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9c334a55fe3da5a34570c64960620267ccac33e39eec95dafcf64a09025f6466_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9c334a55fe3da5a34570c64960620267ccac33e39eec95dafcf64a09025f6466_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bc6eb9bf7139b1749aa31ab58f89c21355fb9d628c8843538222e0237c6548d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bc6eb9bf7139b1749aa31ab58f89c21355fb9d628c8843538222e0237c6548d5_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bc6eb9bf7139b1749aa31ab58f89c21355fb9d628c8843538222e0237c6548d5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:58d8ca2d908a07a8fcc9884fecd1ef880b9d23b3e8658e70ef6cc870c161d11b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:58d8ca2d908a07a8fcc9884fecd1ef880b9d23b3e8658e70ef6cc870c161d11b_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:58d8ca2d908a07a8fcc9884fecd1ef880b9d23b3e8658e70ef6cc870c161d11b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8286750d4f72ec505fba9c0514c6265dcffa57edcf7722b6afd375022a116852_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8286750d4f72ec505fba9c0514c6265dcffa57edcf7722b6afd375022a116852_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8286750d4f72ec505fba9c0514c6265dcffa57edcf7722b6afd375022a116852_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9dcefa10dbd7cdb2db08aa671c6a74158a3a9cd87d9fc7a0735bb7fa3c36a1d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9dcefa10dbd7cdb2db08aa671c6a74158a3a9cd87d9fc7a0735bb7fa3c36a1d8_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9dcefa10dbd7cdb2db08aa671c6a74158a3a9cd87d9fc7a0735bb7fa3c36a1d8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7814402aed8420bd5b17997549fa82241d8e20608b2ffee8f0e49607c149cd23_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7814402aed8420bd5b17997549fa82241d8e20608b2ffee8f0e49607c149cd23_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7814402aed8420bd5b17997549fa82241d8e20608b2ffee8f0e49607c149cd23_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8249f032758743fac7e13754b560403db0203f6a6a1d4f2ab16c413f28d31c84_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8249f032758743fac7e13754b560403db0203f6a6a1d4f2ab16c413f28d31c84_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8249f032758743fac7e13754b560403db0203f6a6a1d4f2ab16c413f28d31c84_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d5c530d1fcd25ab92389f889a64e293b3c66251b6881e19cc7439997da712de2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d5c530d1fcd25ab92389f889a64e293b3c66251b6881e19cc7439997da712de2_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d5c530d1fcd25ab92389f889a64e293b3c66251b6881e19cc7439997da712de2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:173f40be71dc5535ef106aa89c843a97d0130745014e23cfb5004f57fdf1b318_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:173f40be71dc5535ef106aa89c843a97d0130745014e23cfb5004f57fdf1b318_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:173f40be71dc5535ef106aa89c843a97d0130745014e23cfb5004f57fdf1b318_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:44734ddb7c030bcca1424fc5767f8fb77b8e06004c6ee13ebd956e2272fe6dad_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:44734ddb7c030bcca1424fc5767f8fb77b8e06004c6ee13ebd956e2272fe6dad_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:44734ddb7c030bcca1424fc5767f8fb77b8e06004c6ee13ebd956e2272fe6dad_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:97a61833e29d5057d7d469898ac24f21d5a52800794eacde080541206ec67fe7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:97a61833e29d5057d7d469898ac24f21d5a52800794eacde080541206ec67fe7_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:97a61833e29d5057d7d469898ac24f21d5a52800794eacde080541206ec67fe7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:c648b9dca6dbb649d26fb41b81235ea214ce9257aae2e780b6752e84c08ae391_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:c648b9dca6dbb649d26fb41b81235ea214ce9257aae2e780b6752e84c08ae391_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:c648b9dca6dbb649d26fb41b81235ea214ce9257aae2e780b6752e84c08ae391_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:124c2a7554a94296999e9e2ca34cfe50998ab08e6e1a6d149c25eab0d79452ca_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:124c2a7554a94296999e9e2ca34cfe50998ab08e6e1a6d149c25eab0d79452ca_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:124c2a7554a94296999e9e2ca34cfe50998ab08e6e1a6d149c25eab0d79452ca_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:9ab4a0fbae312c81c1fd72b09a651cf0a499a560a58a75c38c2bc3a15ec058b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9ab4a0fbae312c81c1fd72b09a651cf0a499a560a58a75c38c2bc3a15ec058b6_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:9ab4a0fbae312c81c1fd72b09a651cf0a499a560a58a75c38c2bc3a15ec058b6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:b57b8c148bd68f4d341e30a7ae4cf9a96a2acbe9a3fa76979e86abc550513def_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b57b8c148bd68f4d341e30a7ae4cf9a96a2acbe9a3fa76979e86abc550513def_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:b57b8c148bd68f4d341e30a7ae4cf9a96a2acbe9a3fa76979e86abc550513def_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:c51b665bb04e3899e883bd311685afa04792c66eb199403428b48b1950212392_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:c51b665bb04e3899e883bd311685afa04792c66eb199403428b48b1950212392_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:c51b665bb04e3899e883bd311685afa04792c66eb199403428b48b1950212392_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0088800b1b69348e457d9c2f0c3d605f09048679b901f09ac60dcf241dbddf2f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0088800b1b69348e457d9c2f0c3d605f09048679b901f09ac60dcf241dbddf2f_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0088800b1b69348e457d9c2f0c3d605f09048679b901f09ac60dcf241dbddf2f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:438d0e38c79ef59bc8bfb269b3ef23f5d930d77fd91803986d6368af816009c4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:438d0e38c79ef59bc8bfb269b3ef23f5d930d77fd91803986d6368af816009c4_s390x"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:438d0e38c79ef59bc8bfb269b3ef23f5d930d77fd91803986d6368af816009c4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:336d506a45298b078e99f40133841df826b1752b9889a979c314aa67ca7c935b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:336d506a45298b078e99f40133841df826b1752b9889a979c314aa67ca7c935b_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:336d506a45298b078e99f40133841df826b1752b9889a979c314aa67ca7c935b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7bac690aa2ef638a03709290284c37a1572d971fc3ffc2eb421da1f23be874e3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7bac690aa2ef638a03709290284c37a1572d971fc3ffc2eb421da1f23be874e3_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7bac690aa2ef638a03709290284c37a1572d971fc3ffc2eb421da1f23be874e3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:814fe4e90e24f12aa70c7cf61f0403d41e0a164494429eab29ebb41904f21600_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:814fe4e90e24f12aa70c7cf61f0403d41e0a164494429eab29ebb41904f21600_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:814fe4e90e24f12aa70c7cf61f0403d41e0a164494429eab29ebb41904f21600_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:c45e4e8856fa8f1072bb4215da6a1fdc3f0a16bf2fb9a3494eea2f4509f13582_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:c45e4e8856fa8f1072bb4215da6a1fdc3f0a16bf2fb9a3494eea2f4509f13582_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:c45e4e8856fa8f1072bb4215da6a1fdc3f0a16bf2fb9a3494eea2f4509f13582_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24b643a1c2176dd9b8c65146d067746e4ce8345c6b24583ae6075d7ed44ece77_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24b643a1c2176dd9b8c65146d067746e4ce8345c6b24583ae6075d7ed44ece77_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24b643a1c2176dd9b8c65146d067746e4ce8345c6b24583ae6075d7ed44ece77_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8951797e4ac92707bbf6b15ea75860bd3c5569513824beff6b8131c3f8b00719_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8951797e4ac92707bbf6b15ea75860bd3c5569513824beff6b8131c3f8b00719_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8951797e4ac92707bbf6b15ea75860bd3c5569513824beff6b8131c3f8b00719_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ef8d892ed158b1cfbf907aef7fbaa8a05a935ca6dae6bd87c4365ef021e188e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ef8d892ed158b1cfbf907aef7fbaa8a05a935ca6dae6bd87c4365ef021e188e7_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ef8d892ed158b1cfbf907aef7fbaa8a05a935ca6dae6bd87c4365ef021e188e7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:47ed01e3647ade0d60b2fc440cf161d34d8d97a8098941e4153113a01c3e39ad_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:47ed01e3647ade0d60b2fc440cf161d34d8d97a8098941e4153113a01c3e39ad_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:47ed01e3647ade0d60b2fc440cf161d34d8d97a8098941e4153113a01c3e39ad_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e3ffbfadcc6f6c68ddfc84fc9fb10a3b971a4712082640bdaf364057163bae27_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e3ffbfadcc6f6c68ddfc84fc9fb10a3b971a4712082640bdaf364057163bae27_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e3ffbfadcc6f6c68ddfc84fc9fb10a3b971a4712082640bdaf364057163bae27_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:d10736e36b74a2592a5d741d7cd9715c95206b932218e2b39e830dfec8fa5913_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d10736e36b74a2592a5d741d7cd9715c95206b932218e2b39e830dfec8fa5913_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:d10736e36b74a2592a5d741d7cd9715c95206b932218e2b39e830dfec8fa5913_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:d481ad31bd31971e7d2510dbc0e775f2b50b63be3ae6d4b6d80124ea3368c85a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d481ad31bd31971e7d2510dbc0e775f2b50b63be3ae6d4b6d80124ea3368c85a_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:d481ad31bd31971e7d2510dbc0e775f2b50b63be3ae6d4b6d80124ea3368c85a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:d6a3003561a72950f29b04b5464f0d930401f8e47d9a9232b64e136140dacf82_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d6a3003561a72950f29b04b5464f0d930401f8e47d9a9232b64e136140dacf82_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:d6a3003561a72950f29b04b5464f0d930401f8e47d9a9232b64e136140dacf82_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:f867243c3bd6a4d43c4eb8785e4c7fbefd7060dc1241574c4de0e8fffd7533df_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f867243c3bd6a4d43c4eb8785e4c7fbefd7060dc1241574c4de0e8fffd7533df_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:f867243c3bd6a4d43c4eb8785e4c7fbefd7060dc1241574c4de0e8fffd7533df_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:a6da48b720176cf888373d57e20c27c6fa987a22f9deca67d937e3b869c7f6a0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:a6da48b720176cf888373d57e20c27c6fa987a22f9deca67d937e3b869c7f6a0_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:a6da48b720176cf888373d57e20c27c6fa987a22f9deca67d937e3b869c7f6a0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:fc71f4d6fbb00dde82783e2be3d1a1d1be3d754c24fb0ee98d77b29b80ebf8d1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:fc71f4d6fbb00dde82783e2be3d1a1d1be3d754c24fb0ee98d77b29b80ebf8d1_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:fc71f4d6fbb00dde82783e2be3d1a1d1be3d754c24fb0ee98d77b29b80ebf8d1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8b001631fdb3d1bbec2580ffc988d71a227283a3ae2f53bf49e27e01fef30899_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8b001631fdb3d1bbec2580ffc988d71a227283a3ae2f53bf49e27e01fef30899_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8b001631fdb3d1bbec2580ffc988d71a227283a3ae2f53bf49e27e01fef30899_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aedc3bbcbe0137b46e137ad81fd548d7d90ca50a894886af0148f4802ab88deb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aedc3bbcbe0137b46e137ad81fd548d7d90ca50a894886af0148f4802ab88deb_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aedc3bbcbe0137b46e137ad81fd548d7d90ca50a894886af0148f4802ab88deb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:5a6e13c1566d038043a44ec50748e97265b69ce03e526429ea575d36112bc089_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:5a6e13c1566d038043a44ec50748e97265b69ce03e526429ea575d36112bc089_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:5a6e13c1566d038043a44ec50748e97265b69ce03e526429ea575d36112bc089_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:6de5d5db777793193f58c786252e6ff46968136c9f46772580ba4edf122a05c1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:6de5d5db777793193f58c786252e6ff46968136c9f46772580ba4edf122a05c1_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:6de5d5db777793193f58c786252e6ff46968136c9f46772580ba4edf122a05c1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e77fcd03d407eaf69634562e6da20507071245ccd1023e1a5daf1673b54c858b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e77fcd03d407eaf69634562e6da20507071245ccd1023e1a5daf1673b54c858b_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e77fcd03d407eaf69634562e6da20507071245ccd1023e1a5daf1673b54c858b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f222e1b5417bc96ab4f1c38a8ac2bcea7013f033f729a847848a58041565f2e8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f222e1b5417bc96ab4f1c38a8ac2bcea7013f033f729a847848a58041565f2e8_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f222e1b5417bc96ab4f1c38a8ac2bcea7013f033f729a847848a58041565f2e8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:236c1bc0c21fe076d6d8334b44c2bb943d2ea3e2712ed22c42ae1cb3323db9c4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:236c1bc0c21fe076d6d8334b44c2bb943d2ea3e2712ed22c42ae1cb3323db9c4_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:236c1bc0c21fe076d6d8334b44c2bb943d2ea3e2712ed22c42ae1cb3323db9c4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:244f71a7e2e48b460b4bf6935d3de92c56465a00a0983c2377a80261419c33f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:244f71a7e2e48b460b4bf6935d3de92c56465a00a0983c2377a80261419c33f4_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:244f71a7e2e48b460b4bf6935d3de92c56465a00a0983c2377a80261419c33f4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:251659a9497100721c24b5ac90da7f6bb7fa78bd06f7b8813ed4ba4353889708_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:251659a9497100721c24b5ac90da7f6bb7fa78bd06f7b8813ed4ba4353889708_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:251659a9497100721c24b5ac90da7f6bb7fa78bd06f7b8813ed4ba4353889708_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cf08071c0003568cd7665a67379dcfe6baa66962cade49166b1aa4a3d623ba04_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cf08071c0003568cd7665a67379dcfe6baa66962cade49166b1aa4a3d623ba04_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cf08071c0003568cd7665a67379dcfe6baa66962cade49166b1aa4a3d623ba04_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:02f20347a56d8d813765e27417eca5705be901f4ae37701d528b2e046f8826a5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:02f20347a56d8d813765e27417eca5705be901f4ae37701d528b2e046f8826a5_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:02f20347a56d8d813765e27417eca5705be901f4ae37701d528b2e046f8826a5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:37d6a817ca25fd5c82b8a5d05cba9fe9df5c8298643ec1e9d2b65ca0368b54a6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:37d6a817ca25fd5c82b8a5d05cba9fe9df5c8298643ec1e9d2b65ca0368b54a6_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:37d6a817ca25fd5c82b8a5d05cba9fe9df5c8298643ec1e9d2b65ca0368b54a6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c4fdaf413c88d4f67a51e6f3a25eee562f70484791cae92dc93f707bb8f8702_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c4fdaf413c88d4f67a51e6f3a25eee562f70484791cae92dc93f707bb8f8702_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c4fdaf413c88d4f67a51e6f3a25eee562f70484791cae92dc93f707bb8f8702_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:89223b4e01fe8169401ff9ceed7f1654abb99bb81c2684694c6e1b145059e4ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:89223b4e01fe8169401ff9ceed7f1654abb99bb81c2684694c6e1b145059e4ed_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:89223b4e01fe8169401ff9ceed7f1654abb99bb81c2684694c6e1b145059e4ed_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:4c21bc2515133356355f9068ba98373026677247c6855abc85e2c281ee9fdac0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:4c21bc2515133356355f9068ba98373026677247c6855abc85e2c281ee9fdac0_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:4c21bc2515133356355f9068ba98373026677247c6855abc85e2c281ee9fdac0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:63609d074483cd5309850baabe3a881ac3de37b2ebe2e2c397d0729e1f4772e4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:63609d074483cd5309850baabe3a881ac3de37b2ebe2e2c397d0729e1f4772e4_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:63609d074483cd5309850baabe3a881ac3de37b2ebe2e2c397d0729e1f4772e4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:933d7fcc6b662290a89b0735c8abf96f63dd317eb2fbcf1a292317df5876e647_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:933d7fcc6b662290a89b0735c8abf96f63dd317eb2fbcf1a292317df5876e647_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:933d7fcc6b662290a89b0735c8abf96f63dd317eb2fbcf1a292317df5876e647_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:d75376357f7339a50d8b26969819e19c30f4de394277a8d6935f542634b47886_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:d75376357f7339a50d8b26969819e19c30f4de394277a8d6935f542634b47886_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:d75376357f7339a50d8b26969819e19c30f4de394277a8d6935f542634b47886_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:1788151c63cc107afd010aed11a9818093329e273c994e0d4dfa1c6c045eb8ac_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:1788151c63cc107afd010aed11a9818093329e273c994e0d4dfa1c6c045eb8ac_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:1788151c63cc107afd010aed11a9818093329e273c994e0d4dfa1c6c045eb8ac_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:53261dfd6774e19fff5b7a40d272e517b4fc1425828582ffe730c29b7b930781_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:53261dfd6774e19fff5b7a40d272e517b4fc1425828582ffe730c29b7b930781_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:53261dfd6774e19fff5b7a40d272e517b4fc1425828582ffe730c29b7b930781_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:eab40b911693c12a78e3bed924ba4600e2648a0065ee04847eee928546f6ea23_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:eab40b911693c12a78e3bed924ba4600e2648a0065ee04847eee928546f6ea23_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:eab40b911693c12a78e3bed924ba4600e2648a0065ee04847eee928546f6ea23_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:f087573ce2bd142208980af79f81964d4bd4cbf79364ab6b71ca4e4060edf3b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:f087573ce2bd142208980af79f81964d4bd4cbf79364ab6b71ca4e4060edf3b8_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:f087573ce2bd142208980af79f81964d4bd4cbf79364ab6b71ca4e4060edf3b8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:54a6560ba9b5cb62cf78db6e9ccb7544a815c7c0744a9febead756e6589afcba_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:54a6560ba9b5cb62cf78db6e9ccb7544a815c7c0744a9febead756e6589afcba_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:54a6560ba9b5cb62cf78db6e9ccb7544a815c7c0744a9febead756e6589afcba_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be770e9e964b55c58ba4d913cfea12ad660fe067fedfc73bf90d7f4598694a93_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be770e9e964b55c58ba4d913cfea12ad660fe067fedfc73bf90d7f4598694a93_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be770e9e964b55c58ba4d913cfea12ad660fe067fedfc73bf90d7f4598694a93_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d52db252aa775ea72708d67f5ac0d49446b0a4cbc3385e53c67c4da07b1f52c0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d52db252aa775ea72708d67f5ac0d49446b0a4cbc3385e53c67c4da07b1f52c0_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d52db252aa775ea72708d67f5ac0d49446b0a4cbc3385e53c67c4da07b1f52c0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fdca25cca1fa4895b58f9193603d4f1089fad29a889fc59ec205e286f23e9071_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fdca25cca1fa4895b58f9193603d4f1089fad29a889fc59ec205e286f23e9071_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fdca25cca1fa4895b58f9193603d4f1089fad29a889fc59ec205e286f23e9071_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:02c488099a4c2e7dc6dd2c96f8cc7f5a54e7c0ac19ddcd0833d40f3a2c6d44ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:02c488099a4c2e7dc6dd2c96f8cc7f5a54e7c0ac19ddcd0833d40f3a2c6d44ce_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:02c488099a4c2e7dc6dd2c96f8cc7f5a54e7c0ac19ddcd0833d40f3a2c6d44ce_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e5ca83c5b9a40710ff12bb50acefe1498c850e90d6d8fd796e9313662cd06bb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e5ca83c5b9a40710ff12bb50acefe1498c850e90d6d8fd796e9313662cd06bb_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e5ca83c5b9a40710ff12bb50acefe1498c850e90d6d8fd796e9313662cd06bb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4720acd29e66be13120870f183f51572476e8567a41498605dcd13acab93baf5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4720acd29e66be13120870f183f51572476e8567a41498605dcd13acab93baf5_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4720acd29e66be13120870f183f51572476e8567a41498605dcd13acab93baf5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a225819335b305b9836cf36c7824b0260a25a72582cb44f5dc89fb9d09b9e64d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a225819335b305b9836cf36c7824b0260a25a72582cb44f5dc89fb9d09b9e64d_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a225819335b305b9836cf36c7824b0260a25a72582cb44f5dc89fb9d09b9e64d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2953bf61f5b0fb59621c4ee9f0a6da2e9752a0e5f45ccf6ecf17f8e5ea5661b4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2953bf61f5b0fb59621c4ee9f0a6da2e9752a0e5f45ccf6ecf17f8e5ea5661b4_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2953bf61f5b0fb59621c4ee9f0a6da2e9752a0e5f45ccf6ecf17f8e5ea5661b4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:57ecdb29544a3f5ecef816d523217ae9593d9f26bed21d2c9bbaef266211a984_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:57ecdb29544a3f5ecef816d523217ae9593d9f26bed21d2c9bbaef266211a984_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:57ecdb29544a3f5ecef816d523217ae9593d9f26bed21d2c9bbaef266211a984_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cb65521df830aaabf7f4153a84a88e683d5a2bac79963e58a85dd1f57239ae8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cb65521df830aaabf7f4153a84a88e683d5a2bac79963e58a85dd1f57239ae8_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cb65521df830aaabf7f4153a84a88e683d5a2bac79963e58a85dd1f57239ae8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:77facad6bf9cbb6d7f451f7d2c3fa983d15e5c992ada6331277c0f94ed9ff3b6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:77facad6bf9cbb6d7f451f7d2c3fa983d15e5c992ada6331277c0f94ed9ff3b6_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:77facad6bf9cbb6d7f451f7d2c3fa983d15e5c992ada6331277c0f94ed9ff3b6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:f224768a12c32d6ff62a07e3d12786a8506950078b9b184be7ea497f9bcb3f36_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f224768a12c32d6ff62a07e3d12786a8506950078b9b184be7ea497f9bcb3f36_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:f224768a12c32d6ff62a07e3d12786a8506950078b9b184be7ea497f9bcb3f36_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:f55905d48ee7f447f754b3452d402aa5d162fd0949eab14e76266e771b6ebef6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f55905d48ee7f447f754b3452d402aa5d162fd0949eab14e76266e771b6ebef6_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:f55905d48ee7f447f754b3452d402aa5d162fd0949eab14e76266e771b6ebef6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f7f6b18e5cdae1c0651b24aa3dc1b40dcfaca5f1add0d0eb91f73afacbf8f540_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f7f6b18e5cdae1c0651b24aa3dc1b40dcfaca5f1add0d0eb91f73afacbf8f540_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f7f6b18e5cdae1c0651b24aa3dc1b40dcfaca5f1add0d0eb91f73afacbf8f540_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:fc26741b51aa50e5cde4c670ad7e10dae6921c6492d9a03bf22d6e0eb222f6d6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:fc26741b51aa50e5cde4c670ad7e10dae6921c6492d9a03bf22d6e0eb222f6d6_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:fc26741b51aa50e5cde4c670ad7e10dae6921c6492d9a03bf22d6e0eb222f6d6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:56421f1da76f63b33893bb10b561b5eb74d92bff41dc2b322227f1215b397a9a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:56421f1da76f63b33893bb10b561b5eb74d92bff41dc2b322227f1215b397a9a_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:56421f1da76f63b33893bb10b561b5eb74d92bff41dc2b322227f1215b397a9a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c7f913b7125818589371cc43db4b31783287364ff645206d77925946e2f2f3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c7f913b7125818589371cc43db4b31783287364ff645206d77925946e2f2f3f_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c7f913b7125818589371cc43db4b31783287364ff645206d77925946e2f2f3f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:eaa025cae4b47baa33d2a36da053589303955e4bbae52a38e1686e34551e08cc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:eaa025cae4b47baa33d2a36da053589303955e4bbae52a38e1686e34551e08cc_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:eaa025cae4b47baa33d2a36da053589303955e4bbae52a38e1686e34551e08cc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0622bd28d00d3d6e5aacc7cb0f7a8ac358319debb1174a9960aad336aeeba5da_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0622bd28d00d3d6e5aacc7cb0f7a8ac358319debb1174a9960aad336aeeba5da_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0622bd28d00d3d6e5aacc7cb0f7a8ac358319debb1174a9960aad336aeeba5da_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6411ffa1cca0f59fa5aa2aa6cb0dd9033cfbf31d121a191891f8a06abfe59348_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6411ffa1cca0f59fa5aa2aa6cb0dd9033cfbf31d121a191891f8a06abfe59348_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6411ffa1cca0f59fa5aa2aa6cb0dd9033cfbf31d121a191891f8a06abfe59348_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:80a90ca15a52ee1c7f8fd2cbf768f305df1362db7d1a3da69ff950e1eb7e1e98_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:80a90ca15a52ee1c7f8fd2cbf768f305df1362db7d1a3da69ff950e1eb7e1e98_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:80a90ca15a52ee1c7f8fd2cbf768f305df1362db7d1a3da69ff950e1eb7e1e98_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c709f9d33f941b9562e60691f87283c1396aff0d83f9afa34cd3aa67b47d79ab_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c709f9d33f941b9562e60691f87283c1396aff0d83f9afa34cd3aa67b47d79ab_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c709f9d33f941b9562e60691f87283c1396aff0d83f9afa34cd3aa67b47d79ab_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:420346bbd470aef0ad0c33a7241c3156e2e39c901d621d5249d5142b2d9d4a55_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:420346bbd470aef0ad0c33a7241c3156e2e39c901d621d5249d5142b2d9d4a55_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:420346bbd470aef0ad0c33a7241c3156e2e39c901d621d5249d5142b2d9d4a55_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:5474bc610a45e5570ff3fd00b3293a485ba977762151d7e159fc8ed2d86c9e36_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5474bc610a45e5570ff3fd00b3293a485ba977762151d7e159fc8ed2d86c9e36_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:5474bc610a45e5570ff3fd00b3293a485ba977762151d7e159fc8ed2d86c9e36_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:5e858a72393554cca4b29179b74ff93c85888dabf53de27f53d8eb61ba618cf7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5e858a72393554cca4b29179b74ff93c85888dabf53de27f53d8eb61ba618cf7_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:5e858a72393554cca4b29179b74ff93c85888dabf53de27f53d8eb61ba618cf7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:776e9dd2e6e65f0c99a5185195c5b88e6da3779742e828c7c305db66a0d0ed47_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:776e9dd2e6e65f0c99a5185195c5b88e6da3779742e828c7c305db66a0d0ed47_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:776e9dd2e6e65f0c99a5185195c5b88e6da3779742e828c7c305db66a0d0ed47_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0ad961f9b999d338501e617db157e3b5d148990926aee00f57113eab9bc4db4b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:0ad961f9b999d338501e617db157e3b5d148990926aee00f57113eab9bc4db4b_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:0ad961f9b999d338501e617db157e3b5d148990926aee00f57113eab9bc4db4b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:7c1d50106f43fae150852504376a69b7344001e8fca782fb997808e09a3242ee_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7c1d50106f43fae150852504376a69b7344001e8fca782fb997808e09a3242ee_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:7c1d50106f43fae150852504376a69b7344001e8fca782fb997808e09a3242ee_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:b4894017405afdcd60821c77a9ad39a9a0d164d4bdc77b258866461f7aba2a8d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:b4894017405afdcd60821c77a9ad39a9a0d164d4bdc77b258866461f7aba2a8d_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:b4894017405afdcd60821c77a9ad39a9a0d164d4bdc77b258866461f7aba2a8d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:cb2900caa700e1844fd2a3fbf3738e726dd8cd47b8cda54573f285a90151849d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:cb2900caa700e1844fd2a3fbf3738e726dd8cd47b8cda54573f285a90151849d_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:cb2900caa700e1844fd2a3fbf3738e726dd8cd47b8cda54573f285a90151849d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:1506cb71363ea8ec98b7fa420e362d7fbfed0867b99cdcdc604f682485a491c3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:1506cb71363ea8ec98b7fa420e362d7fbfed0867b99cdcdc604f682485a491c3_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:1506cb71363ea8ec98b7fa420e362d7fbfed0867b99cdcdc604f682485a491c3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6ae490d7f5bea9c8a6a0dfeb383f8f1453568be4ebe68f3d3f8b9dff027aab27_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:6ae490d7f5bea9c8a6a0dfeb383f8f1453568be4ebe68f3d3f8b9dff027aab27_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6ae490d7f5bea9c8a6a0dfeb383f8f1453568be4ebe68f3d3f8b9dff027aab27_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8474b3b7533aea9aeb00feb480509a8adaf33e7f7d1f6105e49926768ee5c5fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:8474b3b7533aea9aeb00feb480509a8adaf33e7f7d1f6105e49926768ee5c5fb_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8474b3b7533aea9aeb00feb480509a8adaf33e7f7d1f6105e49926768ee5c5fb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:93a717db6de12b3f2c74fa9ffecbf8a46bb8c5ff6891b4731d313ec64a1bfab4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:93a717db6de12b3f2c74fa9ffecbf8a46bb8c5ff6891b4731d313ec64a1bfab4_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:93a717db6de12b3f2c74fa9ffecbf8a46bb8c5ff6891b4731d313ec64a1bfab4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:02061c584af35a31f2a02ec1a389f2db8a44d5121e005d9c7608f3d8d725514a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:02061c584af35a31f2a02ec1a389f2db8a44d5121e005d9c7608f3d8d725514a_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:02061c584af35a31f2a02ec1a389f2db8a44d5121e005d9c7608f3d8d725514a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:49b24b1514505f2a237e41a939b5932610ef9a92814eb0c3fb8efec8c2ecd18a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:49b24b1514505f2a237e41a939b5932610ef9a92814eb0c3fb8efec8c2ecd18a_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:49b24b1514505f2a237e41a939b5932610ef9a92814eb0c3fb8efec8c2ecd18a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:76c7fc981fce4d15aae72bc15b1d09a90e85daa6e9cab872f3ebc1e4bdbe138b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:76c7fc981fce4d15aae72bc15b1d09a90e85daa6e9cab872f3ebc1e4bdbe138b_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:76c7fc981fce4d15aae72bc15b1d09a90e85daa6e9cab872f3ebc1e4bdbe138b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d92e9f4101083860076f98677372930e80ee7c7fcca99bdeb5ae03fe8eb4e630_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:d92e9f4101083860076f98677372930e80ee7c7fcca99bdeb5ae03fe8eb4e630_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d92e9f4101083860076f98677372930e80ee7c7fcca99bdeb5ae03fe8eb4e630_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b64d144f634824748f5f28572423210a44ae63244a28a8fa626cb67be7d22673_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b64d144f634824748f5f28572423210a44ae63244a28a8fa626cb67be7d22673_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b64d144f634824748f5f28572423210a44ae63244a28a8fa626cb67be7d22673_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:c5b78654523f80db28ea7096cc34661bb1d261e9dbea28c01ae530c5ef0ec4b1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:c5b78654523f80db28ea7096cc34661bb1d261e9dbea28c01ae530c5ef0ec4b1_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:c5b78654523f80db28ea7096cc34661bb1d261e9dbea28c01ae530c5ef0ec4b1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:61430a00c57546aff92df8d87d4861352b9ea946cb4b1038e768e41641c8d95c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:61430a00c57546aff92df8d87d4861352b9ea946cb4b1038e768e41641c8d95c_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:61430a00c57546aff92df8d87d4861352b9ea946cb4b1038e768e41641c8d95c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:65a1eca0a18522b4b2eae8792c532dd5430d0929d5c6f6d02aec2716d2bdf54f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:65a1eca0a18522b4b2eae8792c532dd5430d0929d5c6f6d02aec2716d2bdf54f_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:65a1eca0a18522b4b2eae8792c532dd5430d0929d5c6f6d02aec2716d2bdf54f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:bdb0aa1fb1b4a5047d0fb5f4471b2ba2e0d92bbc431a905ef6eec57839c9212f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:bdb0aa1fb1b4a5047d0fb5f4471b2ba2e0d92bbc431a905ef6eec57839c9212f_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:bdb0aa1fb1b4a5047d0fb5f4471b2ba2e0d92bbc431a905ef6eec57839c9212f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:c5127b35a7f85401bb431ed6284dfb4d7d881067b2ab1c0e24a9d2b2769cbb89_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:c5127b35a7f85401bb431ed6284dfb4d7d881067b2ab1c0e24a9d2b2769cbb89_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:c5127b35a7f85401bb431ed6284dfb4d7d881067b2ab1c0e24a9d2b2769cbb89_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:21190d0e095eff9be345ae394728138d80a86c450649960717fd66987ab444aa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:21190d0e095eff9be345ae394728138d80a86c450649960717fd66987ab444aa_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:21190d0e095eff9be345ae394728138d80a86c450649960717fd66987ab444aa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:66e0a4fdb6ed45eec731e57363bb1fc5294888ab6086f8c59547a8918aacbf61_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:66e0a4fdb6ed45eec731e57363bb1fc5294888ab6086f8c59547a8918aacbf61_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:66e0a4fdb6ed45eec731e57363bb1fc5294888ab6086f8c59547a8918aacbf61_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:9ccc7ce92e7065675c45afa3bf15eabbaa97ad27124b19b8581606fd4dbbd941_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:9ccc7ce92e7065675c45afa3bf15eabbaa97ad27124b19b8581606fd4dbbd941_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:9ccc7ce92e7065675c45afa3bf15eabbaa97ad27124b19b8581606fd4dbbd941_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:fe9730879632dd0cd35b8e847144b4399479a26c5c654ebf96410be66725fc98_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:fe9730879632dd0cd35b8e847144b4399479a26c5c654ebf96410be66725fc98_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:fe9730879632dd0cd35b8e847144b4399479a26c5c654ebf96410be66725fc98_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:04deb809da91d007ebd4acbd9c17093ee5a9a893c30fe824d058fb18b116729f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:04deb809da91d007ebd4acbd9c17093ee5a9a893c30fe824d058fb18b116729f_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:04deb809da91d007ebd4acbd9c17093ee5a9a893c30fe824d058fb18b116729f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:53cbc86254c5af8cdd91a0f0bbaf20b45c7cda61d04360f7c0ebb630bcb00065_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:53cbc86254c5af8cdd91a0f0bbaf20b45c7cda61d04360f7c0ebb630bcb00065_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:53cbc86254c5af8cdd91a0f0bbaf20b45c7cda61d04360f7c0ebb630bcb00065_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:9093589b6226e0d7c31579261e54b0eeeb97d18c6bea8f6be50bfb1979abcb8b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:9093589b6226e0d7c31579261e54b0eeeb97d18c6bea8f6be50bfb1979abcb8b_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:9093589b6226e0d7c31579261e54b0eeeb97d18c6bea8f6be50bfb1979abcb8b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:fb7cb51d9f48aef51a3fa4394fd16e555c62d607e6ca881a8eed54b981fe8983_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:fb7cb51d9f48aef51a3fa4394fd16e555c62d607e6ca881a8eed54b981fe8983_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:fb7cb51d9f48aef51a3fa4394fd16e555c62d607e6ca881a8eed54b981fe8983_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:94e29eeaf2288acf55dc3d04936dc4a008abc15f0cf4e6925b807b9c333b05db_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:94e29eeaf2288acf55dc3d04936dc4a008abc15f0cf4e6925b807b9c333b05db_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:94e29eeaf2288acf55dc3d04936dc4a008abc15f0cf4e6925b807b9c333b05db_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:b8fa318567a260d62ac85310d07abdbe475cdd6bb1050d3612ad49ac8f569ac8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b8fa318567a260d62ac85310d07abdbe475cdd6bb1050d3612ad49ac8f569ac8_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:b8fa318567a260d62ac85310d07abdbe475cdd6bb1050d3612ad49ac8f569ac8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:e238588d87983066ea58ba7178801789fc1644a3cb97efea34b956715ab9b58b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e238588d87983066ea58ba7178801789fc1644a3cb97efea34b956715ab9b58b_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:e238588d87983066ea58ba7178801789fc1644a3cb97efea34b956715ab9b58b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f8c67428a06f66f43a74208acdab60f96651a9815e9edeca744ab4cdef24df5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f8c67428a06f66f43a74208acdab60f96651a9815e9edeca744ab4cdef24df5b_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:f8c67428a06f66f43a74208acdab60f96651a9815e9edeca744ab4cdef24df5b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:514ee280fc6b0120bf5a2a9067f8a845055eed34bdb8ce561f8e5b7439484916_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:514ee280fc6b0120bf5a2a9067f8a845055eed34bdb8ce561f8e5b7439484916_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:514ee280fc6b0120bf5a2a9067f8a845055eed34bdb8ce561f8e5b7439484916_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:67fff6beab2b8ebe29a12e87b82c62affa7317fb3230257eb1cf0d2373744142_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:67fff6beab2b8ebe29a12e87b82c62affa7317fb3230257eb1cf0d2373744142_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:67fff6beab2b8ebe29a12e87b82c62affa7317fb3230257eb1cf0d2373744142_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:99ac13cb8abee02e1adb66e194756b6693e3d8f70431b2bde81b7ddb60bbfb19_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:99ac13cb8abee02e1adb66e194756b6693e3d8f70431b2bde81b7ddb60bbfb19_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:99ac13cb8abee02e1adb66e194756b6693e3d8f70431b2bde81b7ddb60bbfb19_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:faef8742b113f5de410fcb7d4c32a1b4cefc7d7a2e43a70b5300b620842ca36a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:faef8742b113f5de410fcb7d4c32a1b4cefc7d7a2e43a70b5300b620842ca36a_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:faef8742b113f5de410fcb7d4c32a1b4cefc7d7a2e43a70b5300b620842ca36a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:31d00583fa2a9870b5f6fbc2b5cb0cf25049a70e6d8210cac1ec35877f0bd603_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:31d00583fa2a9870b5f6fbc2b5cb0cf25049a70e6d8210cac1ec35877f0bd603_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:31d00583fa2a9870b5f6fbc2b5cb0cf25049a70e6d8210cac1ec35877f0bd603_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:3ad66dbcd3b9633cae24f0cba92d173c157c9484cc1a4b88dc98ccfaad390b0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:3ad66dbcd3b9633cae24f0cba92d173c157c9484cc1a4b88dc98ccfaad390b0a_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:3ad66dbcd3b9633cae24f0cba92d173c157c9484cc1a4b88dc98ccfaad390b0a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:431d740de9506ddffca0dab65ad15de85925028148fad6455c5a2885e67dffbb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:431d740de9506ddffca0dab65ad15de85925028148fad6455c5a2885e67dffbb_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:431d740de9506ddffca0dab65ad15de85925028148fad6455c5a2885e67dffbb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5ba8027381bfb240e0f2eb9e00fde493f014e1795147df75675c7b40a5298c01_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ba8027381bfb240e0f2eb9e00fde493f014e1795147df75675c7b40a5298c01_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5ba8027381bfb240e0f2eb9e00fde493f014e1795147df75675c7b40a5298c01_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:28be729b4bc2e747577868c80657c62b7ff402538892f828fe0e70823bb5b46e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:28be729b4bc2e747577868c80657c62b7ff402538892f828fe0e70823bb5b46e_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:28be729b4bc2e747577868c80657c62b7ff402538892f828fe0e70823bb5b46e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:44107c22980b4864c40d2d16b223b7cdbd3d7653ac4bb0ee8bddf03ad6348605_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:44107c22980b4864c40d2d16b223b7cdbd3d7653ac4bb0ee8bddf03ad6348605_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:44107c22980b4864c40d2d16b223b7cdbd3d7653ac4bb0ee8bddf03ad6348605_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49ad69f45a981813c1692e319a2326c93dc17640138dace5ffe40d97fb361333_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49ad69f45a981813c1692e319a2326c93dc17640138dace5ffe40d97fb361333_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49ad69f45a981813c1692e319a2326c93dc17640138dace5ffe40d97fb361333_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a01b5f9bff0a780616e9ea975ca578f43b5ba5aa68b7018710d396de6dec55e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a01b5f9bff0a780616e9ea975ca578f43b5ba5aa68b7018710d396de6dec55e8_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a01b5f9bff0a780616e9ea975ca578f43b5ba5aa68b7018710d396de6dec55e8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:58682655e29180fd90af1d46462bf9a70b5540972f48e90708f5498966b6905f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:58682655e29180fd90af1d46462bf9a70b5540972f48e90708f5498966b6905f_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:58682655e29180fd90af1d46462bf9a70b5540972f48e90708f5498966b6905f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:701e61f640b2fdadb27072debf934fd9264ccdc4dad40bc24ff959e3e965b533_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:701e61f640b2fdadb27072debf934fd9264ccdc4dad40bc24ff959e3e965b533_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:701e61f640b2fdadb27072debf934fd9264ccdc4dad40bc24ff959e3e965b533_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a11a0e743146b4052b40503cfae9e6f685e53f3c39e37146098198b77e96a13e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a11a0e743146b4052b40503cfae9e6f685e53f3c39e37146098198b77e96a13e_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a11a0e743146b4052b40503cfae9e6f685e53f3c39e37146098198b77e96a13e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dde8ec1827889ba3d8c64bf4a627abd88d84c215d9eed1989bd2bef08daae323_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dde8ec1827889ba3d8c64bf4a627abd88d84c215d9eed1989bd2bef08daae323_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dde8ec1827889ba3d8c64bf4a627abd88d84c215d9eed1989bd2bef08daae323_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1770b8047628a19e15b1918125c6b6fdb48dae2bf225b59c3aaede20d6d6d054_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1770b8047628a19e15b1918125c6b6fdb48dae2bf225b59c3aaede20d6d6d054_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1770b8047628a19e15b1918125c6b6fdb48dae2bf225b59c3aaede20d6d6d054_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e684f0f539dfd5a3c132f4ba3f3449e25ba299063bee7f635bda12f8403c794_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e684f0f539dfd5a3c132f4ba3f3449e25ba299063bee7f635bda12f8403c794_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e684f0f539dfd5a3c132f4ba3f3449e25ba299063bee7f635bda12f8403c794_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f496b42ea4096b6f9ad04c8710a134fb51d1e7cd4604c483145b8964687c92c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f496b42ea4096b6f9ad04c8710a134fb51d1e7cd4604c483145b8964687c92c_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f496b42ea4096b6f9ad04c8710a134fb51d1e7cd4604c483145b8964687c92c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:962c6f4a02f0c75b18e5a11019525ee8c5b2da70c02a6b22759fca2ccf68a7fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:962c6f4a02f0c75b18e5a11019525ee8c5b2da70c02a6b22759fca2ccf68a7fc_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:962c6f4a02f0c75b18e5a11019525ee8c5b2da70c02a6b22759fca2ccf68a7fc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:84e8abc0b526af68a2afc42f774550b3339b0c2f36e0f8da34da87084a32172a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:84e8abc0b526af68a2afc42f774550b3339b0c2f36e0f8da34da87084a32172a_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:84e8abc0b526af68a2afc42f774550b3339b0c2f36e0f8da34da87084a32172a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:878f21de5bb6a7eaa6a8c22a62961bf1178c534faef680dd96d25de65e5b12c5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:878f21de5bb6a7eaa6a8c22a62961bf1178c534faef680dd96d25de65e5b12c5_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:878f21de5bb6a7eaa6a8c22a62961bf1178c534faef680dd96d25de65e5b12c5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:e2c0ba13710178c3d8f7bdd52ef753ce3b7794be3975ed3e5d5eb9d1b6463b18_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:e2c0ba13710178c3d8f7bdd52ef753ce3b7794be3975ed3e5d5eb9d1b6463b18_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:e2c0ba13710178c3d8f7bdd52ef753ce3b7794be3975ed3e5d5eb9d1b6463b18_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:f0346f6a854f9bd24df332848e1b718598c6509d49595e0193418d12d49649a8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f0346f6a854f9bd24df332848e1b718598c6509d49595e0193418d12d49649a8_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:f0346f6a854f9bd24df332848e1b718598c6509d49595e0193418d12d49649a8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0dd669dd492d563ca12733e633a6bdc0ad4d898f2a952a37293cba7c33268254_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0dd669dd492d563ca12733e633a6bdc0ad4d898f2a952a37293cba7c33268254_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0dd669dd492d563ca12733e633a6bdc0ad4d898f2a952a37293cba7c33268254_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5848b0f62d7bf31d5a8a96832efd44fc515d8e3c58a2f2b715c1ac76e559d018_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5848b0f62d7bf31d5a8a96832efd44fc515d8e3c58a2f2b715c1ac76e559d018_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5848b0f62d7bf31d5a8a96832efd44fc515d8e3c58a2f2b715c1ac76e559d018_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:73ff3a37054172c403c716066434e58681c4c937983e15523d101dd346d69f02_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:73ff3a37054172c403c716066434e58681c4c937983e15523d101dd346d69f02_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:73ff3a37054172c403c716066434e58681c4c937983e15523d101dd346d69f02_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:92e726256c76c384386634698572beb183837471dfdf34d62a583b8935d216b7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:92e726256c76c384386634698572beb183837471dfdf34d62a583b8935d216b7_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:92e726256c76c384386634698572beb183837471dfdf34d62a583b8935d216b7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:380f0153ef493880598ba290d89363f79b0cfe70a03ce7d1d842d30777aa51d5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:380f0153ef493880598ba290d89363f79b0cfe70a03ce7d1d842d30777aa51d5_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:380f0153ef493880598ba290d89363f79b0cfe70a03ce7d1d842d30777aa51d5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:49f84db674c53878b906840e05ab2b7014040247c3a3fe39638379d8d916f3a2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:49f84db674c53878b906840e05ab2b7014040247c3a3fe39638379d8d916f3a2_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:49f84db674c53878b906840e05ab2b7014040247c3a3fe39638379d8d916f3a2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50a2398e08510d3660e41f49cd510c7d8c7b8dc620f4039c8d525e08e634d983_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50a2398e08510d3660e41f49cd510c7d8c7b8dc620f4039c8d525e08e634d983_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50a2398e08510d3660e41f49cd510c7d8c7b8dc620f4039c8d525e08e634d983_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c4026a8a91a75317d37010781f900caac55a158c5da5e84353cd860c3e94bf6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c4026a8a91a75317d37010781f900caac55a158c5da5e84353cd860c3e94bf6e_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c4026a8a91a75317d37010781f900caac55a158c5da5e84353cd860c3e94bf6e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:41c4e8f7c7628ad9ab24cdd3f380fbbbf7cdd8b4a227bb8c775814fae200ba7d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:41c4e8f7c7628ad9ab24cdd3f380fbbbf7cdd8b4a227bb8c775814fae200ba7d_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:41c4e8f7c7628ad9ab24cdd3f380fbbbf7cdd8b4a227bb8c775814fae200ba7d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5ff0ef1ea7e41139eb81f38062d408a75a2064aac764b792d878e88ba5599f60_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:5ff0ef1ea7e41139eb81f38062d408a75a2064aac764b792d878e88ba5599f60_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5ff0ef1ea7e41139eb81f38062d408a75a2064aac764b792d878e88ba5599f60_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:a3b349f3f1af35fbb19cbeb9ef26ede9c35329bdc38df59df54d4737a9b8073a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:a3b349f3f1af35fbb19cbeb9ef26ede9c35329bdc38df59df54d4737a9b8073a_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:a3b349f3f1af35fbb19cbeb9ef26ede9c35329bdc38df59df54d4737a9b8073a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:af138d666e22a7e178ea89cb64532811b40a9edba89981d1760ad94494855911_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:af138d666e22a7e178ea89cb64532811b40a9edba89981d1760ad94494855911_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:af138d666e22a7e178ea89cb64532811b40a9edba89981d1760ad94494855911_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:01151b893c8162512ad3d417a8839195fe36e37a95cdcebd022fe4d5bdc64ae7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:01151b893c8162512ad3d417a8839195fe36e37a95cdcebd022fe4d5bdc64ae7_s390x"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:01151b893c8162512ad3d417a8839195fe36e37a95cdcebd022fe4d5bdc64ae7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:033b0ce26f1c6d756dca50e911b117df612705c5c3d68868690e2a84f6d43689_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:033b0ce26f1c6d756dca50e911b117df612705c5c3d68868690e2a84f6d43689_arm64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:033b0ce26f1c6d756dca50e911b117df612705c5c3d68868690e2a84f6d43689_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:9b97a90e7d73a7f40d9b4c3d27f45b07940ffd773f76848869b371daec01d64d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9b97a90e7d73a7f40d9b4c3d27f45b07940ffd773f76848869b371daec01d64d_ppc64le"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:9b97a90e7d73a7f40d9b4c3d27f45b07940ffd773f76848869b371daec01d64d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:af2c7bca1a8e3e12dc6adb94da77269e1ceb848c9da3c64bb6939fcaf82fbb91_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:af2c7bca1a8e3e12dc6adb94da77269e1ceb848c9da3c64bb6939fcaf82fbb91_amd64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:af2c7bca1a8e3e12dc6adb94da77269e1ceb848c9da3c64bb6939fcaf82fbb91_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:319fe1895e7e660b38333cacc2a8bcaed2af7e5c4ebe83b8fa7ddea377a24cb2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:319fe1895e7e660b38333cacc2a8bcaed2af7e5c4ebe83b8fa7ddea377a24cb2_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:319fe1895e7e660b38333cacc2a8bcaed2af7e5c4ebe83b8fa7ddea377a24cb2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:819bf9deeeb0597ec4301fb519e792019feab48ba461f270df54fbc4902f5a19_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:819bf9deeeb0597ec4301fb519e792019feab48ba461f270df54fbc4902f5a19_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:819bf9deeeb0597ec4301fb519e792019feab48ba461f270df54fbc4902f5a19_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:45c38f81f142ae43b2c57247a7f5e94e32dc10d6dd89a2bfa09cabe83c193f75_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:45c38f81f142ae43b2c57247a7f5e94e32dc10d6dd89a2bfa09cabe83c193f75_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:45c38f81f142ae43b2c57247a7f5e94e32dc10d6dd89a2bfa09cabe83c193f75_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:cb8f0d6eb1ede6e5fbc9b45da98bf9fd8f76a49f66c2784bfd29c47f63372ff1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:cb8f0d6eb1ede6e5fbc9b45da98bf9fd8f76a49f66c2784bfd29c47f63372ff1_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:cb8f0d6eb1ede6e5fbc9b45da98bf9fd8f76a49f66c2784bfd29c47f63372ff1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:5713c630a55ea11cae9b274f3c086a9bbca1bd9aa20c6bc5cf442528fb78feff_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5713c630a55ea11cae9b274f3c086a9bbca1bd9aa20c6bc5cf442528fb78feff_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:5713c630a55ea11cae9b274f3c086a9bbca1bd9aa20c6bc5cf442528fb78feff_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:b737c7266316b8e1fffc8bbc475594b8b849176da7951c3b04eb7124d593abad_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b737c7266316b8e1fffc8bbc475594b8b849176da7951c3b04eb7124d593abad_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:b737c7266316b8e1fffc8bbc475594b8b849176da7951c3b04eb7124d593abad_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:450e7b66ac59b0aa5a4b3055930b49cc96d7fefb27fdbfc38b1ac0f334c87189_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:450e7b66ac59b0aa5a4b3055930b49cc96d7fefb27fdbfc38b1ac0f334c87189_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:450e7b66ac59b0aa5a4b3055930b49cc96d7fefb27fdbfc38b1ac0f334c87189_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:80babfe53ad86a759684ff291f50845f48b3a8a933c493cf57c1fa3764a3f25e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:80babfe53ad86a759684ff291f50845f48b3a8a933c493cf57c1fa3764a3f25e_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:80babfe53ad86a759684ff291f50845f48b3a8a933c493cf57c1fa3764a3f25e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a41b788c00a27b2278b1fa3efbcb28d069f11db7bda5e5a781815acc3f1e8041_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a41b788c00a27b2278b1fa3efbcb28d069f11db7bda5e5a781815acc3f1e8041_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a41b788c00a27b2278b1fa3efbcb28d069f11db7bda5e5a781815acc3f1e8041_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:c18327450940130b7051415f32bac6e2d82807989873e37adae869fc346468f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:c18327450940130b7051415f32bac6e2d82807989873e37adae869fc346468f6_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:c18327450940130b7051415f32bac6e2d82807989873e37adae869fc346468f6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:82f02da5cc61512b859ce9aa1f60693db76433f4c83fb486dcd4d9317dd26d28_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:82f02da5cc61512b859ce9aa1f60693db76433f4c83fb486dcd4d9317dd26d28_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:82f02da5cc61512b859ce9aa1f60693db76433f4c83fb486dcd4d9317dd26d28_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a7d9227f67b1bdb8804c7f7b1974ae4f9644a232709790934363336bd132e6df_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a7d9227f67b1bdb8804c7f7b1974ae4f9644a232709790934363336bd132e6df_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a7d9227f67b1bdb8804c7f7b1974ae4f9644a232709790934363336bd132e6df_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac13fc5da2b3231e471d20789f59f2e646b45fdb6716e02f2e991d1383c74593_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac13fc5da2b3231e471d20789f59f2e646b45fdb6716e02f2e991d1383c74593_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac13fc5da2b3231e471d20789f59f2e646b45fdb6716e02f2e991d1383c74593_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd82752ee549e5da0d7bd820594d5ebc110a21f7de455b1dcb97ec1df3564516_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd82752ee549e5da0d7bd820594d5ebc110a21f7de455b1dcb97ec1df3564516_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd82752ee549e5da0d7bd820594d5ebc110a21f7de455b1dcb97ec1df3564516_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:8d61c875d472a7e03b6a558ce2642187c5e4e866f2a66ca69b709417d9dcb295_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:8d61c875d472a7e03b6a558ce2642187c5e4e866f2a66ca69b709417d9dcb295_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:8d61c875d472a7e03b6a558ce2642187c5e4e866f2a66ca69b709417d9dcb295_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:bcb20eb0c94e8316c8767eefc6d1628f1c646b7a0ac2ce85dbf13aa08dec60a5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:bcb20eb0c94e8316c8767eefc6d1628f1c646b7a0ac2ce85dbf13aa08dec60a5_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:bcb20eb0c94e8316c8767eefc6d1628f1c646b7a0ac2ce85dbf13aa08dec60a5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:c39d681218423cddfad9ea256a85d39d3dac7999b13ab17ee2758d9792f0079a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c39d681218423cddfad9ea256a85d39d3dac7999b13ab17ee2758d9792f0079a_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:c39d681218423cddfad9ea256a85d39d3dac7999b13ab17ee2758d9792f0079a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:c89c925fa91dc1c94ff696c213ec9653352b5a85ccb78e41d52c47015226b62a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c89c925fa91dc1c94ff696c213ec9653352b5a85ccb78e41d52c47015226b62a_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:c89c925fa91dc1c94ff696c213ec9653352b5a85ccb78e41d52c47015226b62a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:4579d62a49d4ff2c7b5abe03319231441323ddd5de23f7ce32deefdb1a79c008_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:4579d62a49d4ff2c7b5abe03319231441323ddd5de23f7ce32deefdb1a79c008_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:4579d62a49d4ff2c7b5abe03319231441323ddd5de23f7ce32deefdb1a79c008_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:725e14292b6fd41b200e4f2e21028dbcc61ed831867ac96fe6cdc3ce0ad33a73_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:725e14292b6fd41b200e4f2e21028dbcc61ed831867ac96fe6cdc3ce0ad33a73_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:725e14292b6fd41b200e4f2e21028dbcc61ed831867ac96fe6cdc3ce0ad33a73_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:7d2ecc0ac4de59a4b24beb9b5007f3cd07364181c2cf48c79547758c1febfc60_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:7d2ecc0ac4de59a4b24beb9b5007f3cd07364181c2cf48c79547758c1febfc60_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:7d2ecc0ac4de59a4b24beb9b5007f3cd07364181c2cf48c79547758c1febfc60_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:f43fa9d9fac8c299b4ca928a41fd7c8aa4cc0a5f7085483eb37e2b72ae6ad375_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:f43fa9d9fac8c299b4ca928a41fd7c8aa4cc0a5f7085483eb37e2b72ae6ad375_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:f43fa9d9fac8c299b4ca928a41fd7c8aa4cc0a5f7085483eb37e2b72ae6ad375_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:559cb34fdb5738ef6ac09f8465458ca75951164a3495fdf809a757c9f4f1b071_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:559cb34fdb5738ef6ac09f8465458ca75951164a3495fdf809a757c9f4f1b071_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:559cb34fdb5738ef6ac09f8465458ca75951164a3495fdf809a757c9f4f1b071_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:789b39492c26aed9041407d409e510074803f0cbaea07c987d9534176f412bbc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:789b39492c26aed9041407d409e510074803f0cbaea07c987d9534176f412bbc_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:789b39492c26aed9041407d409e510074803f0cbaea07c987d9534176f412bbc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:88d0208b1d53c4fe5f8f6edccc6639bc2cb7df3769b4eafc09053700a556f020_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:88d0208b1d53c4fe5f8f6edccc6639bc2cb7df3769b4eafc09053700a556f020_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:88d0208b1d53c4fe5f8f6edccc6639bc2cb7df3769b4eafc09053700a556f020_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:a44cb174fdc5841b4747e392c61b2ca91eb4adb59669dde13050ca0619eefc7b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:a44cb174fdc5841b4747e392c61b2ca91eb4adb59669dde13050ca0619eefc7b_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:a44cb174fdc5841b4747e392c61b2ca91eb4adb59669dde13050ca0619eefc7b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:06f6a18cef1672dbc96bc66283c986f72fa0d0e0b29a98eec7de32db054bbaf9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:06f6a18cef1672dbc96bc66283c986f72fa0d0e0b29a98eec7de32db054bbaf9_arm64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:06f6a18cef1672dbc96bc66283c986f72fa0d0e0b29a98eec7de32db054bbaf9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:2eef0996b8f5bf478718cb241ed0bd848d65c117b1095b376b618668f239d0d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:2eef0996b8f5bf478718cb241ed0bd848d65c117b1095b376b618668f239d0d9_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:2eef0996b8f5bf478718cb241ed0bd848d65c117b1095b376b618668f239d0d9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:34728f859ea0c72057f5da38fb6813411ac65f4a4a3ba211539476fa90651fc9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:34728f859ea0c72057f5da38fb6813411ac65f4a4a3ba211539476fa90651fc9_s390x"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:34728f859ea0c72057f5da38fb6813411ac65f4a4a3ba211539476fa90651fc9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:c5211ffae26b40dcea23a3dc579a6796336a1506aeca911a9d1b04ae8eeb8c74_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:c5211ffae26b40dcea23a3dc579a6796336a1506aeca911a9d1b04ae8eeb8c74_amd64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:c5211ffae26b40dcea23a3dc579a6796336a1506aeca911a9d1b04ae8eeb8c74_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68ee96cf63e43fd8a7419266460d76323793f58890142233289215a968d2c7cb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68ee96cf63e43fd8a7419266460d76323793f58890142233289215a968d2c7cb_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68ee96cf63e43fd8a7419266460d76323793f58890142233289215a968d2c7cb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0a870fe3bf40fa353bb652500a76384f682987cc1c4c47a4262cd80770821396_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0a870fe3bf40fa353bb652500a76384f682987cc1c4c47a4262cd80770821396_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0a870fe3bf40fa353bb652500a76384f682987cc1c4c47a4262cd80770821396_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:f0394d8df454323ac2544b298d5ceccf20ebda288ff7ee19cea4740d7be6d8c9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:f0394d8df454323ac2544b298d5ceccf20ebda288ff7ee19cea4740d7be6d8c9_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:f0394d8df454323ac2544b298d5ceccf20ebda288ff7ee19cea4740d7be6d8c9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:7814391075ee34a26a7bfa5adafaa9c6b7de4d9042a6d751ba6950b007f8bb37_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:7814391075ee34a26a7bfa5adafaa9c6b7de4d9042a6d751ba6950b007f8bb37_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:7814391075ee34a26a7bfa5adafaa9c6b7de4d9042a6d751ba6950b007f8bb37_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:3ea20e0d18264c033ca55992b2d6206e3dfa538b8f30f791531f73e999190298_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:3ea20e0d18264c033ca55992b2d6206e3dfa538b8f30f791531f73e999190298_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:3ea20e0d18264c033ca55992b2d6206e3dfa538b8f30f791531f73e999190298_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:67c8fa81683e5a43cc698226564aeb9d25aecfe501fa7f9116f17234b041fa36_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:67c8fa81683e5a43cc698226564aeb9d25aecfe501fa7f9116f17234b041fa36_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:67c8fa81683e5a43cc698226564aeb9d25aecfe501fa7f9116f17234b041fa36_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:d25c863edf417ae14034bbc8927b9321ecb6a1066a305ef7e53c30b2864685d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d25c863edf417ae14034bbc8927b9321ecb6a1066a305ef7e53c30b2864685d6_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:d25c863edf417ae14034bbc8927b9321ecb6a1066a305ef7e53c30b2864685d6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:da355903c91e7e07c077d768d023ae71847df7c1d96bc391365a2b3fa7b54389_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:da355903c91e7e07c077d768d023ae71847df7c1d96bc391365a2b3fa7b54389_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:da355903c91e7e07c077d768d023ae71847df7c1d96bc391365a2b3fa7b54389_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat/redhat-operator-index@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x"
        },
        "product_reference": "redhat/redhat-operator-index@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat/redhat-operator-index@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64"
        },
        "product_reference": "redhat/redhat-operator-index@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat/redhat-operator-index@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64"
        },
        "product_reference": "redhat/redhat-operator-index@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat/redhat-operator-index@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le"
        },
        "product_reference": "redhat/redhat-operator-index@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_aarch64"
        },
        "product_reference": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_ppc64le"
        },
        "product_reference": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_s390x"
        },
        "product_reference": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_x86_64"
        },
        "product_reference": "rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-48795",
      "cwe": {
        "id": "CWE-222",
        "name": "Truncation of Security-relevant Information"
      },
      "discovery_date": "2023-12-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:0d42014b7984537609ec47cc560f1ec414476b74b881144bda1dc7a8567c8d4a_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:44665a7687ef9fe33714725682875aecb86add22d3c25923060d32c5df9edd01_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7744ecc7f352679916f3392f7d2eeeeefd9c9331c96dac43fb9ad76ae56041c6_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:9bb0421c20ae2164a653ff64bff26b6ed3fac13bab625d2ab61aa9cb2fe97ed5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:39845ff6a3a1a6737b1ec1e25eb70a10e6492f1d9ad3e72207d121f73d274f44_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:8a4cfa258c0ff61b48608f8756cf8a4a9c1314862e0301699c6975b5071bb464_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:ad733f6c1c08b610a00c9af5755a7dba1df8bed88911fa3973cc705c09cdad8c_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fd98f5a4aec07ec8cb3243f7b03f13b0f54cddb6bcd3f1464d31ca478417bfd5_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:334097fc47edc8183acfd2f569c4c516e4e080bcea92a2975b194ee40056c2e3_amd64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:84480353a5a00797b46c32342116c10a0b7d9ab45796fa04aba36bdb6f762c44_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:c19f188dd14b263b95f0b4b60db0d7e342f2bb10a893f1b2ad198517ada2c6fb_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:c73b4f4e65bbac797406615e9d17a8b96652c18583ec593233266fe149139c2d_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:1851b2287f3d63a63bd18d0f67812943447b29caf1b0760437d0be587222d543_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:3743d9c99e1259e6182446ca10af3784fa14bee0e09da3432fd4741d8854d5a3_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:5cc622c2d7ddefe7e37bb2b8d04117b3a3439606ce1a14ea098534e82e7e8a72_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:bd9ad4b349dd1210cbb0bb7db44b2148e56051ef274a10aa76df8616b57e3278_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:2bea0d1aa02ab76a0c0441c109cfd4e30e5f114e93a1280ee4f600b84ec0c6cf_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:33f5d26f23c73f5dc94c6d3a5171b1dea8b2706910008a6079def1389ddc3b22_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9f6eb62ef2891129fb7a4a179c93c7f289522372ce4c788585e0ffa0464d7581_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:fe9463ce081f86c43facb2a0a29642c1e8752f53d57d5148a7a5c31d65efc9e2_s390x",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:419166ad13c3824e5338100a210800bdc92db2ab2fb5dbab75668ba0c781b04d_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:8aca29e39b57f1b121c0dfce0f93b8aa158c0150d2c709fce267a859a0482070_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:9ba7667b4947888d2156c6d1ee8cdcc44ed23aa6884e4fbb9c336ab1c9e1af1b_s390x",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:b31bc0153e3aabb261cbadd9c9155b1f82f629ad0c0e4bf548d6dc448dc4389c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:2f9f203a2a2ebddb111ec7dc200cf54fc84b28bafca1dc30c1eef8dfaa197abe_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:7663987bf5eaf0c8fcdd144da37503a6ee62a7bb5dd79c9228fa37f12944c6ab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:80ff42d3c18d90fd44bc74cdfc9850f36fb7ff5b0949ae8ac6e3464e7c4c5f52_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f791f68b3a272537af513b3d3732c7693ddf529fd2b338291fc171536c3bcb83_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:23ce5fef4433ba664fb9dafe3365ac8d82c2eb5dfbf52c09a88db40aabb5bfc7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3fb7712c43211114832ff1a66926bc6935be3b8679daaf59157bf937f3ad91f3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:703dc129f251bb37d76fdbc8d95d9fdf63d03dd303899e9bda8f4e9853eb873d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e1e9c197111bb45eb7ffdf55bccb9202b2dae51c42bbdd2b7dbe719a7101c50f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b655c484c9ea228155098ec1839cc648577596d74654ccd5b50e3008a63bf36a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ba1e03d9c070fc1ea7fd8c41dea545110d8db81ba622d41cc6ed6c1ed02dede5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dc081be907394d84a13c57269d48d33b37b2f5da78b54c69984f7dc01c98478e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec168e542490ab1d55cab4f39d0a49d56ed270ff003712ed9f433491c2892f48_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:44d67e93f84ecec16cc3df40121c4665560ca1d762060de94ee122d60b752802_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44cf54a3e2a8d285597d207f8b5c4aacf269c677795247cebac57eab7b432bcb_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44dddfb44b8107cd3a8d7b48470c16269b04cca4e62492efa9a8278268f75863_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:592a2f67ab9f7b4d5c5fa342dacae08f9eaada21dc87f5d0ca57d90baa5fc60c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a63c633a3bde7e1cf48f241dd0b824af64b9fb169ba9812dfd2499a23184bbe7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0b42043e64dcba82fbfa4ef0e20a7709dfd0978810de174d1345aa7767dafe72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:468034281a4d773a6647cb95aeac256d0cdc739f08809a2ce4d0fca16431c9b0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:153cfa23fa305230b47b89f9c2ddd8c3b1b14e82259bef4378d4754f8a5ed16e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:60dad84672e77ef9d136922f839c890c227023e5a279b1acda2de8e834a515ea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a0a338cd04e68718032577cc87002b9050afaad24621cce51297b3ad3e9b05fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:bfa479e3b2a0433e3f65f96dbb5313ff7fbdcfe50224451e4abc89849bf11104_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:28d28fff2925f96a8e597f4cfd6dcdd8c5b1ac2b9040e6ed858202efff5becfa_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4c4b94a035245eeb4d7b52b62a276dfc2e1c7fc9a09b139a2d72b286f1996cdc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:f56872486063c147bca770ee91a2038029a18b6682e674328b6ea99dd0185c11_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fc0ae8bb48725fd7713a412955a89c50ccf0d516fbef1e261205f519785b4051_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:72f637c16201a7441dbac95b3692a5cbe1783cdfe7621ace8aa9cd0a81aed99d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947a2cd8ffeeb432559b9a33b150c91ce7c428dc5ab3f074ed73651acc7ff8d4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ec1b21b1979a3509cef9c4e4af517411b2d95243d401857e6dcc6a86bd26c49e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ec4c1190066aed7a3a8c8c3f5212200785cdc272733355ab09c4e7ebfe533ee1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:0f4b0ed5b95540858e66a52333b45d092000b6eaa49798e366408929df8f8ed9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3d3ff4c538715eaf6126ce6f228b967d7e1e14965b82d48ba07f85da1b144330_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7a7620c74043958c8ff552591068f540837386600852a2d298ebea4466a9fc2b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:cb24bc61b6c34fc793bc457252bfbfbe7a431f97de9e3f541dfaa85aac25253f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:01d0e749d5d40cadd174bacac6a7ce419ea03afffa579aa7cb4ba8c47a25cbe5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:0fe869e027715e10703d82514e4bb9572e0b6aff8cb3f191935ac4b1b0fb77ac_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:ac479a43c879236f141558ffb7de8d46f1fc22a0343ccca88a6eedfd16d2d706_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:e4792cf3043add59e9226e7b532c0e450221f5179209c1b279ac512ef0606c93_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9e564b8bcd7f2f1ac6b7b7473bef49caf58f3b400016b4b424e6c3c80030b44e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b35fedcdfe51c47f72c0f17a086b7fdb68c879e012802801e771ce13299f8ed3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:de67800d1aabd179d185fddb91c695a854e4a5b54f244a2a9a359dd7e6ff29b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:e0fd206e00cc589a891b8e57dd503436cd0ee637f89d60e68813308a2dfb6c9f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6a24e78da0c1173695bc702c4b95da3fa6373c39c2e61f11f172cfb52a3e6273_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b119893b857f7e52b230b548255ae9b882869d368fa89194ea8529dcd3f0df76_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:434a3df87fbf7e05a680bbc876fc624c765dbe7d8c1d1d7d021279aab3942415_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8704287c6087b631c34184ea8378575fad2f965628cc2e187da29b5f5ffd5294_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9cc5c28550665dc4f18ea1b3b0a24a42f685b1d1923662724a96a857b1d61bf0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bdd30a754a55ce087378daa16325f0387d41e90cbb2aefab81a49344d7abc0f9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:6e7e5c9211e54a60924cdba3e4c3d1a708047259b6a31aa813f48618adf7618d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:bf349737573f8d64e0881b4c1915b2552f6c59f7d3917918b1dc77e64f6a90f9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c50066387dc50c15b5927bfa968a039aaaf8851762043dd161ddba837b2bb560_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:e04779f3d0f9b0ac7fabae2d342074687e1a77933dfdacf9493cacd04e99b0b6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:0fdda7259fbc08895f56ad18d05ccf1f19b5a23341fa08f746027e7fd1e69574_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6530e3da38d04dffe00d3ebdf4e7042785126a03479d08452b9b10ad992496c3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6f86e049889f9b1f6a4093b3447950949139113a2952e4d2c9fe80c187dc61e1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:d7e26ba17c6a70ce01a506807c96c5479c3ff73ad460fbd054048ec29065b039_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0971917dab8d36fd1f567c8b9b9935ef787436b036b044deacd83e9f62b81d09_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0e714c4372a4855f59dad17d51469937c0c88c442efae8297885c6f750f38f67_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a6ec7a8fdbaeeef7ab531b3a7df2583ab467b319f6f3a89070ea4bc350261812_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:2262d55cb4b89c55d3be31251c156e81a6fdbba31c898236b157c6785940267f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:bd2cfbae78fe681e0ae771a1ebd5cd06cd9347b0bb855d36501e86702c193e27_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:d7bbdee54572b3ed210434f1de0ef7e55c9d5a4d0ca41b9f97adcb5e480fbb06_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:eb1df2230d6824099426779ea729e60def9e65de9d058fd3bf02cd9822eeeea5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:21a3fa7d5129466613fa4d8db8b9b4c78168b09fd4e3ed82942dda9c3dcf4597_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7e7539f7c6542bafca226c88546416317d88f6d152d773a20fcdb7d0c4f5530e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:5bc5582c04911fd6beb9eefaa931bb89a5b753daaa31939aa4e61ecd5b66e82d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:bc6939f92d26ee8563ef35f9b7db76308c88aeba8e2fc300191dfa8c8289cb4e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0a040f955f53cad2b613f181d635755cd581d24a836fb35a1884874ccb23cfa6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:7e099afec63beaacd0cfe12698fae54b12de3a2081a4efb3cc71b2a5e0260f57_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:84f50a89e656a3e2de77dbf3723cfd06ac49afcf10937aac8cc24e1a52143f34_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:ac7853768e630f1763cec48019512a44368e6ce7ba76966f6cdebac27e6a3163_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:564b783fa30f3856c311f6eae1500c6bda63cbd5ab7bdfb345efa9a988eb25de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:6a410e54e8a1673daf10f87be30361d702b55b3c28bbd1c1f2be77e3bc860f48_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:7c9c5e0f0c24722f3862c76b070e0de0eca6eff3c3a6319062993e8645132087_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:bc997a21bb412e1ea811969f4994e12643493f7f68aa19576b3faec259f9a517_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:4d87eb68a717da0dfefdc350a6447e0841c289f1041c1a51cda3191a4ce5fb46_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5f30c15a133119c6bb0738e280d45bd4c46909372b8bdf775a96060162e5796d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:92eec85e2908bbcef6b74e04fb5afac6c2685d059da9649e99148689edcb9c46_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:e2cd5067ac693f9c6034b51d2e16c9a46e573a6ce5522fb76cd2d86e781b4d7e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:02804f2550e234f99a19ef9a085cec541dfedd2d2dc11c1aa672047c28c964d0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:61630fa46312de5ff9bbace8a2d9bf81d4c488787d4df88e3f0a006b3b44767f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:61dac77bcd734c6cc6fc1f442182c63cc4edeedcb3d9db2e46c8f01d6d5ca136_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fea1ee9ddb612170dfcf3e152c9c701c6d23885b72e9f0f3c2cd21cf70ec9f9a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:33f357939d9d1487ad815f655217e8e977ec8b548c7ff29625fee0c1ee054c7f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a5f679ec0e1a3de34b8c7e8ea6918b2cba533b647e229f04a2d223acf42890e1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:fac24653b3b23387b27ec9e871d47b81838b85b1800bc3944fdec16aeeea709b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:fb5cb9348bec864e53c5a4deb63130dad96764175f875b72584b35827544c2ae_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:48ae5eda62698958bdee673b80b5e521d1bc234663b4f598da4c4a162357d39a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:78e0e5d4907e9d703300c3470c4ebe9310e3dbb936645399c1b9736f7858d6ac_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:b082764c866f21aa920db2a3cc965a39daef375714c8c21c00d92147dd1572ed_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:cfc83e030c96fd31fb4905f4137cc4efeb8ced97984eeb0c8d8f0b249a12f16d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:5a72b199b00eef9968c80d6bc5937fe84ee7f391d0675aaf2a5d377d0bfb5daa_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:8b29aa6fdbd54413522e3ab43af64dac0bb231a0590ba8460029fcce579c11d9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:959ebd78d76408ca48d1ff4fd809ca59c460d1e33e70cc6b075db47f0a61bf16_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:dec95092fa6d631272d8f241d9becd037d8520af584122b5414ef66bc669ce46_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:202b361d8bc1b92a4ad37844c85f9ef036c1499f0ffa5eb4a5ca5c9e74579838_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6f183354ff4af5a74996962bc29477084c20b32a7e1d3aa7748f46b42539fbf3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a20aab9b2a926e7121da065a230ba1a801d75bf3df2ae8c607c61e0d56f57b87_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cc7e1e5b2ee60d4875661d924a5de97bbad22cfabc85060c52fc15a00c47dbfd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:422d0a6a6d53b0d71c3bbd5f2eb70932961578e3af37d381e08e3e7713dbd4dd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:76ca5afbf14210f5dcdaa5796156a1137a85c3db6dcfc0b48b128e9d9ab12358_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bbbf9356d613843005f9ff9f29b981501d23240a9663acb99085aeffde74d801_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:faff78374399e5b634d5f7e39c3b266f056d643793b3e03335ff43447eace68b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1dd5da2feb6b360a7efca00ac4a8146b8f4b29818e789edff7a7df99d6ddd7fb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:b013718db21a140676093ca02305503b9baf1bfd03ecea17f005abe3311aecea_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:baf27a929a9e47ad96e333f6d3e2673a198c0c6fccba4d3994d3e496a0f0679e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e0e971828b2b2c995a6a6ec14f20f159b6876e9d3b09d2d6881badb7a999af12_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0324cc7056bf6946e2413c171af26aaaeacc6c14485e60e393a78607b4cd9913_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:05a95fb41ca1cf52c64df1fa42f4a0dca3e2653e1b8f59d932608965eb37045c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:cc4b3e596ddaba1372652049b4a36f14cb781d3e08baa83cdffe0da0f082fbe5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:f348e48e98049c19d9dbe7e7870c8bb6ee1aece08ed918fd15b04821854962fd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:16705a44b0553a4608e7c08185dd8f2c709c8756483dcbb06bf64a692ff825a5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:193911d3f41022e4dba4983da7671f0aae05b2fc7ac884be2eddc416ad715346_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:28ae4c30225f5f063eeb84ce8268ac66346b62d217e0f0b1664d5881fd01ebd5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f3ef05e8fd1e7853019fd6b23ad5b60979c950d1f706de20c7ac0ac3aa6b0a98_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:41f85196c1ad9e25e7edb5c1b68fe5f5fc43f7aaf72b40981b424732e45b4b2a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:5a02ea6385a6ac79bd8381002246d84338b137a2f724d5103431624ee42c42b2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:5b6558de219190ba5acb6a7d792bdbe98b5e2b5aac679481cffc88039f4ed920_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bbc1ad2194b0c52b5ad3b0289d298509584404854637b189e25b78364cbc73b9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9009a407d790e356b46846764d1db11fe66f81b728fdf3432c71e10d165a2d2e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b114200fb03306cb1a2aecec28cbf5b72f9e470d5fb8c2c0fb063f5fdde7f2e0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bbcdd1f32297f7d94014f0565fc3ce35c3b49570b7d2d3734ed92f2c59a70929_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd0c38832cca3b765489ce8aec852c2ab278d67d4edf115c1971d0fd730cdd0d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:74634a164d4759f3dfd406df9d13da93e4da5e9e72d326075ab047f197d691a3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5fbe1f771341f1d3182c1f8dd8cd3f738f25bfe9ce45bce73fefaab6b22c98a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:d727a7fc3fedea511acbee6fbdd359eada69bde66175e31ed1c9aabd06dfe5bd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:dee17afe1055488993461d54fec583bbcc5658bc9e89cb6bb532443fb928468c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:51df93b5934755b444d6e2866f419468b033ca2c45bea59dc10c95f50e676716_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a53f93443b3fb6f0df55840b860b0c8c1d6c144369a270607dd8ca591b3da7b7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:33e9b97110d82b6a1065a938974bb49256ca39032a16044e1238f281919da5fd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:815a5664535aba2f8c4f070b987d149db5d9d3531b5054115bc678d686d3eb7f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:cb37efc6b521ff0a3a17195c85e2d6615be29c1df2f286b1614b4640682d0475_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:f287201db5ab2a813ec9f63ff7e96b08e9edf75bfc8be396300489545ba5532d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:0cd4ecb00c3444c50b3041efc63d87f19f4efe905bf04a2c8661dab80f6914ec_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:67603ccc18b3899fdf7343d5c91c388723e8c4b054e2afdb5d06a16dcc946c38_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:9e0ea376dceec3e8b16c857a9856734ab18880e741959196dd73091b08a9f610_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a075043f9ae08840dcc5133f5330fba578be8ad9391af39bed1d1516574a350d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:29c0f76842e96148e02840815dae8b656ab0d0e5b22bcede8e53c6543d84fbea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:30d0a66dd1abbd58f361363f856a336b552780d3d913460e2488b3f58fbc560d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:90823e2309d6ede9ebbc264c8023debb41ed893332145b5f7ea4069057ec08a1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:db063a24b27c09c4239b66cd5e3e4975b70042cf560197b4a97d633058a17cd3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5bb9453a0046c6741aec3f5b6ae84609fceee80f7947d70354dd6e7b44b2d810_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:86f4be391992a5ef1e92ce624be87e9d1431dd8a165a84c2e7d679654e8964d0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:995c2030b959fe712e687fb5ecf3179a13d94a13167d66bf7477ee41d17c003a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:e082edac3d7b80a1d626ec617712f520722b7ad9dc374450d5608c08ac17390a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:12867a4c63fdb5ab4569361c0cbf10a3d6408be114c64b17e3485f39c3e0d6d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:67f24c3268cb663643355029f46beac9c578825f05e3e9a455fd0c176738c7ff_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:81a6103abf4873b3abe71e90afaa648255559359faa72f6c34926a00253a1ab8_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:986951671b54ebc03fbd12166d9f204d4540cb1b871b9659e14441696a003966_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:49452788e8980588d39b091e5c201678e22641dcd32b5ee66da41dea38ed217d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:6907cabdecb6d7de04ce6c0b27045867a12401457026683faf010c856d900aa5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ca7d21457466b25b685df2c2dd42f42f14ef1b30e43ef06fa9e71df6a0bfd2f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:d41993a3002c23478be679b1053c247358191b6e28d0c57f066dedab30436e46_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4e52da636282c8e802bb849882302599d9bc00dae192502421a8c9f11b5bb906_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:799f0aff94eb89f09badffb2a8ba1c043bc716cade74e20bce23a4dd6cde638d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:cf3f87563a739ebb08da1ddf94b03766e49e73812feb73f7d0f2abac9b86dc34_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:f8d846c47c9a5841001529fc5f8af4ee10c5b721a99992703bf20b5d9c0357b8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:06b2d6e6d0c7b1e304a4f0b9f95f136c2c9515ffb51d7644dd4c8e1229b178b1_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:33c5532f4cec42561ace6ef6d3c245785b27ba79c1d107d2e437e33a0d325811_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4dc3652b2a922f9247fa54f573baae7ecece4ac8445168c81cb4349f0b905dcf_s390x",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:729496eeff855bd8d8a110eb214137b2fbfebe8e62e03da5eae48be6fdcebc05_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:117c3c696eefec638c58f4ca8e5b156add06914e854da3b05aec52268a60621a_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:7a889a15b1ecc0d448d2b88a0ff169b67af0181e349fdb1cc415865441d0aa76_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:856320402a94cab6c80f8870e45d49c4c54fcc96cb7b636dfc633080d2190295_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:9d104de9a46728c8e75fb2df16088e10574d49de6c411fdeb9762a136732e1bf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:497bdb9a6b3b295dedcb0e7f68ca5c7105fd4826fe2ee27184faf66b69534d60_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:5aaa0fdbe5c46f1052b746220a59925619b3e405617d4480562620a253b7fa48_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:85d84d80ff7520fb040b260105a749da27b2aa418e7fa0454315587f16fd0669_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:af1bfc660827637eb78fdf9d33880901c339d6b60cba48cbfa38e4e0335c405f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3ba11806a9aae7c94224c23ee10379f96b3765a14e3f1bed7f62ad495fae938b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:94ed299061116aa79ae52f1382e34676e5a1bb149a174110ed5732913be7ebce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e22415e94beb1c9c5d22084e659c147d56957d13666b6accae5e3505ce5d614f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e59f28bafb85c73e60453d723e84fbf2b4a7a8b849a9d9a6eecb8eb0c280c4f0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0d7fcfd345bc8f10738bbd4d83f919e8c020c5ca5b201d5de4795cca084992c9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:21b71d9a736bd1dfd4b64c4cb0dbd6de0a1aed45d1b9fd987c36f9d52b610470_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cb930cd2821a1599bee52e096f30ac204d0cb758ef809d6cc58243a0432ee0f2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:df285e408022dd00ca22c045197cf6be84cfbeedfef890b2795c576496de99de_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:f840352d74fcc77b4d2eb28fb1c9a2f5e545bf4dd9977e018d63d8df3644dd0a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:c09d583512fc25fa06649494cdd87813ba1baa982b2121b92ace2c8367f32795_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:50ee2a7de59191ea04c7ae44284c470ea688921dcc9443f9bd100cd2a87df372_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:95a499d463d3af2e89955146f7d3cefbf18c17dadd65c3b365153290f4c8b562_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b012b5d865d031c37efe0fa348ecba622a3aa2eb1dab4b52113a9293105579ae_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:bc93419294f8c4ac921b547b661e97603c81c4d1ab3910e6f8b996c030b9eec7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f27d0a00be4cc63b041b07bcfc884e777196c859e72ce3fa47841d2d35a11883_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0529bac5a4dd735f80ca6cd62bb2fe009a99010f51d737074eb3a2fb3bd7778b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f629c57ab531d545a4ab504afe587123471ea986d0f76d01db9f483b45db7bb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:56881e8cccb54e93862a414226ccf5287cad3672bf8edaf2d802680495d22405_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:785b8308099e8599a37cb6ff13cc5d999840ca39aa49be6074802c728b6eb6c3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:26cbeca3d13759e9f1b0ef9e083478d094aa4d54bee847b7afe67f4f0bb22661_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:edaa4b74a3d974086727318f962be19a9cd241802a43936398f83e3add5fc01c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5a42308a6a19a94813ef74851c7d55c7b4710d11d534b8df2c0ecd2162095ddd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da35c9b8de322cb11f350de0813f861dc6e70622a6a34d7dbb967577517515cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a98f22f2a54f432b2b30157ffda547166727eaf788350124eaa8ff2031554316_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c790c004e4b4ab75108568ecdf84e93a7204f050f653a5d102a33ce0bc39e293_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2a53d4411fac1f188804bf90a9a1b80626bc88be4cf0c3ecab45ec3dda6734ec_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9a572def5098e73fe55dc3b8751158761b222f24a5ef5845b94110a391cc97ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cf14e6535509cceb48603182a98283a38d1f8d182106764b06c2cfbb9ff339d8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dbda673afcbf7ab13732205dad1f57d982b824ca6adf2fb7d67b1a35fbb95719_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:35ab1d6815a3358d1c361b7db85ba3fa4751cacdc4c83ab814fdb01b63988c29_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c3778316abf62f1a9127feb06eec6acfbb038262b55227e0d589f90da67dc1a7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:400d5beffb14b9a7eda91f20699e57f202347dbde7129fab3df1db96251ff322_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c8b30d4636cdf15e1b862573c22b9326990cac4550955ffccea4dbbd6ce5adaf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:68bfcf5f290a1144977813902970ea6eb693e5be357bc8b7f4be429454852cdd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f839a8b0086561e88b4ffee0e97f50c700478013254d59ed165d51f99e144166_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:401c0c06784921f07fa2bda089be78c9df40ee251f4025eb251b581c38525b1f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c8c233ea1a0f12ff96a9a9c1f82c44f2da78ca9cd5fe718ceecc7d02f728a228_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dcde374ee0c0e9abc9a7a1766f0e598be55aa20c9d1ce1fa8e78d3a77b871f4f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4266be4942df94931b6f1b5dc7bd381d013ee46519cafc45a0b16eb688ae2bd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1374943080d70b277cf3183707ee3858f006e17efdd0cd419fd19e5bb500bc9e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:14b496f1ec4df0e4666268198f0c2c533822baa56d269bd8b4ff4c9a02e28610_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6a36df837ef013e7d95c7d3e1538ced848630d5cf1ec876c0d97104616af8a77_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f606e70987913f12e06e087c518a536e76c9b2a4280d9d1465ec59cc9115f0c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:0def6e9ddf9af4be878826079a101a9734a2fc6702bdc2361b40a5abc27e347f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:a74639d520c163683cf974a07192cb6f2ec3f178ac20471b9161e562a588902b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:c4728b71abcc0b611d508080bbbb4d2f25423b8e0b28a031cd8d48cfe800d036_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ed696104a7c4c6cc652bdd10d64c769b4d3cb50bff8b6987d08edf990352f75c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a7af13c0c3577c2087dc54fbe5485f53913dff4d00f78c184e62946e6b68644_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:611657ea05f55fb5a05f348507e8b483fb256b87749b7bc83f39b87d53cafa85_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8043c5ff2e54f575056c189ac51ff41271ffbc88eaf6943ae85af7cfab95d764_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:be6f07cc2fc1be1df4a5232d722084d913a805f3d5ccf7fe1ae27e2c7c34c0da_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:342255ff2934395fa78df3e0e7a4e62b885c7f94f7a5173d72bf610856dd63be_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:86795c353eb26d84b6fd15ef911d4c4c44950ababa7f7070ecdb74850ec5e420_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:d23257c3c5592e524e1b907e1e29442df7bc13c7410adc1568c671b028110a72_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:dfbc13938f7664bafdbcd2609c50b94235ecaf29f3fd3d93df970ee287758a5b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:45690be06c8387f57762ef20a8c1a68ead5429d15d1da3ff3759e98a2afc3cad_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6068dafa44afeb5fbb7f3f100e4f088e9c95f235b2bb42065e16db230f2db003_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f88e4c315159bebb500598102080dcf7f58f7df1dea99232aa88b6b2505c96ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f9f4c7323ed367b249d52dc5e600493e8dee50765a2ae2a3d43fa8526ae5c446_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2ca1aaf46d848f7ca449c8b6130ed89ea5af0683d8123d7937db11a80ba3ea16_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:40d64f2f7f9e1ddd92590bb63c055740c487db5b7b44b67aec05895227d4ca07_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:66bd1bca0d6b3c6ceb4913d08042352144870872ad86f67aa8e1d30393e02f6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:774b1bd4040862ffe6a388d9658d19c9a263146749878830d93b77816c7eccfd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:21438c37905d5aeb92e3ed6f3240ec3ea51b0dcc31b6539d33e6787395b20220_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7cf0a120a34ab60a8c08e563fae91f010fa426a9e427658e69a80a641fa3a188_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:b86295770fa1097e7a8a818eed2af074ef77e784ef5f57ebeef7ba60a04faf12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e31e87cd155751c443436df10812fcd690c8bd54a865bd3596ad1c7bba066221_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:78c8996ce64ba9c80bdf494fbc8e49964711de9128a09aea499f046709e26277_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7dcd7521c7b91b887389c5621e5b6257b5404227305589efe3162dc6573cd8f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9ae0697bf17c0318fce33a39bf78e768d7a8fb1c8f21212bb91e342dddc49a5d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d100659d3fa265d2b156c8b6dcc3078574c7d8440e3ea2d7bbb435549165fc25_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:4a738e46c79824fd4c9e93036db36032d7151e5b1ca51fd333d80994ad593afe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6b0f9d537ac7b1695ec43512a46d1c8549f39e5298732d7959f95d800bf2994e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:cf98877064e829d765d8ef6108ffc6adccee22e2887a42c14342a34d73128085_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f9202bee0a5293fbe3803436305478ad2328b3f8e9cad4a1c6735a3b157b1c8f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:11f8db9c01b2845636a53388b8cc43e4cd167a093b988726747f2b1295ebd184_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:526f676b2a164bf5b9d7f8f554db929fc7a29ba8d5cd54cde75dcb0c17fa521e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:90e54f9335d55c04a9a06a1611581d96045acb7f1d270d34a2cf8797ece27192_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:fee0de945ce95d4ccbb5768b50514cfd91ea843150b69a79d264168d8f9177a0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0dbf6bfe4f4dacb0d0344ba9dfb446c82090cd42ea64d93b974533756987a0fd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5f942b5246f3df443b819a03d3673bad071687842c15fd2e9419f0241221ec63_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9322a15299946d52cf653ce620c7d705f4d7d157802047c5218713f7eb52cc4d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96301038f7ccbb66566aee4cf55b04d3261d3b65d4d1a7506de29f8df2074af1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:0c4846b69bef6d23ab1c40f2ef5bdafd8cac59294eb5bb47a57f54bb7aa00ab0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:4b7920debc34cf6148c3c40eb2e9650c261ac5c4d4c4a7b4d060f75f1bcb8e20_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6214f89de0a0d8a5deb4deb7c4607cd77c6ecb13046ab259fecdb2501801746c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:d8d5f06ca2541cd8c40b408dd65b85d14d8104d0ff2b09fa3cc7fdd81b8c30e5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:2e6053fabb21ff6f639e82c5ca11b3ec24a9e78fe3e82f6867265dcf7e654cdc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:7f5ab4e1b651f6b1f71a25ec99c3830bef95e6bf9a679609042113b44b04c8d9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8480def7d88eea599cd52150015c4a01cfc37c75774577eb73fe793ef9733dbc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:f21d400f30e76a1f04e2ade464cc34672a7ccb465132c685820537f861d8c3db_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1c043ea0c04df2961c43dcd65a6947a27a85498048c56819f69d4441372e548a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:26725495a8df453e850d072e4a6ec5ef2b4d20b5cb08a94f229058b080518b5f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2cda7d3ec2a73ab6112e429e04b53f07c9cc7e3551e1291da6ee80d001ed739b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3c3c511f5312f0a9bcb6bbe404731b407857d1c4bd2ba5b80800e46cbaaa1763_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2bc84e6b904ebe31dee5bddbf0c791ebef5f8a6860bfbbfeabbbcba4fb522537_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:309fdfb60bd2712dd8c23aa356dcf320840aec4936d5e0d13cbcaebcf0353caf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:476bb19f4ae9cc36a05d66432623bdf50073d33e229029982d8e41e3b71343bc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dbc89380a44b74131c2183607ce32bef92487a6b66a6031cc7f6abd06d7185ff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:20feefd1bd44e56fb15c709bd3ad3b758757cc879e446514cf4691996f8180f9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:4447aaaf03c1f0d3d2e35229bde507168c0e824155f7f17100104a40ecceedb8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:cc414f69b4f5518744fd2e5226928fd96d90f89df0fc93fa553b3a4afe083862_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:f492b5b2a8ed8cb7cfbb32a2e580af848af68f0fc4e657a357a55d04d2ba0ec8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0a76a3bc79c5a4b3999e17a05a4ad849c0a84b626fdb3cc5e02481fc3025b037_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:147c897bbe399d61a55ed5abf988fbe2f070dca7f9ecf06166fdcde386ffa1c0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:936900da1708bc1b39bdaa6220ba9d518ff028efae6c22042f164e81bd876f96_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:aa03a087cdcc99e88705e11bd054f57d73c72f8cfd83c6921d9efdcddf0b44fe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:14adb7bda9c08b418e80771b484e57e7fcfeace154043bf417859b55af16b43d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5ba980a0ab0cdd591758b9761fa0dd155bc4a51f6836a399b910c75267eac333_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:828661fff40c805b482a1f8f2755fb018033b3795b8f5148dbaa0f16c41df602_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82a16a9dfd3eb1e4b260ca0af637506ceeeb60dfcf7903df5dca9605ab54eb50_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:a23878949a067a5b9b2e4a1670c3efe982f52fca414267af90ac029f58a9a1ab_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4900d1470a6f61c381ef71096627a5f57643dde0eb723eac161638ec1b6cf12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:e99f0dfbbbcf583f5ae9c797e217af05e782b28275cdde0294551a1e02bd7071_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fede283eb215b41adc513ce93996117401428bd0b4dcd007da5ee4cb6ac4499c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d192e1be794f5b599e7874fabf17b58c1ec8125313da5920b5d5fb7083cd67a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2da6a45cb07caea587b3fb1dded918d7602214316e5fae73cf2e819b75739774_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9437fb1542edfdb4fa06d66da02d41cda3256476c8f12ff07ef29a2a1340adcc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c526736227e677486a1317b6ef61916edb8b0baf0017c967db454216a0ede98b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:69b932fe69eddf4d7e5c8d6c096f1e3ab2905f43b020d7c8c5c8d6fb8defff5f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7d0ba37bbad7e6a3852338fa5e7cefe98db2edfbdbd5f0338796b7f203b3ab4f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:80b0586bdc762e5b99904f7ef4b91a4cfbfcb090c7d2ca4b161f0814c74a7ca0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9101a12f8e299dc746c1abc5838885178ef240089eea9c89b4655c570db20650_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:423f2054f78d6485b8bfa43873eb0d8685cd1f467fb893f52b2f92f28f42713e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ab9880f8599b407c476eb481febafbe85bda60cc58de874b89c5d2b301fc1ac_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93f970b260391f682bc1dae3ee26a287131f25ae09962b4d640dfe559f6207f5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4b57414c63678c2b0cc316d76aab0d0ea2ee5d92ed38aa284b0d458d26b0e74_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31b21fd9117a3b912f798a847f0dfedeb485eed928ff9fa37eedf8dae5757377_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:60abb05a105ce8f07a370e5b258de104d89d489efe7a154b9d358f38f7a92fda_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b16057ba7d427c97702da401f76dc874383d5d620a74d6b20614613b001aaa81_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ec0776962cb893e9067627e319c0258c830c7813cec0810743c200146f336422_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3bcac0c4b31dfaf4bf4ee00e98b6c63f4e2bf5167cefe68210431c6277119567_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5e3727d59f2566afb775fa20f1181f54e7f3e7afe49bdadd3fadab1c72075438_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8b6e0312e6468fea472194c87427255e10c627537349a240b968b3e257082fb7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0e97fd50a5246b9985af5c7e9755dbefa23fb7a25340a67f85ef3cd721038ea_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:0b453871605e388801342a08028e7bbcf0703c1d51154ebd49164f457c6cccd4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:6782a024dbe319e21cdfc0594a3767a557a424f1062479da6e41c4a3249dcb4a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7d8a319513601c1cf1efc3b497ed4334213f7224e995092a204eab99b48ca689_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:fb3e41c6bfcb6119acfa012d8240e632744100f7fc9b2f62700b8fb38dbd1975_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33618e4ee423059c56ecc707e909cd6acab3c24a4c67a2a5738a4d2e2480a1da_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534d5da87995e18eaf4efef9e8d0033823f30f75c49447a336a00110e2deb4d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:856b55a91c20b0faafa51c15dc3a95ebdc5c78fda52000dc4b662ad06ac6590e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c11edcfb3fd731b5f2ba492e8ccc2442f08c102f6a0c5f84bcae639e06163b83_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:0c5b5990d4036bfe3f31b4ff4d42697c9eda46ac77a7ba152cf8f53da251e2f2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1d7d93d5ad8212e2cce404574d903ba6fa13a77b165786dda3514a6fa7d6cdea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:daac3770806be0c6be64c8a94600b1b4c10ace79dd2b3d4579356278beea0796_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e741aacaf442ed033052e28d7ca37af16aba1f28a3967a5e3305119e413701cb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e62c7023ba8b9732d88df5398e2222a4b72af779cee9a9061aa4b1da52e5885_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:91c1ef9688c4f907f1906ce4f116ce2a996b8b24afe4e453355368fa1bbfb711_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c86b60ed28fa05dd47bfb0a0652ce14a154477a12568553852813ce50bc43a9b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e718bdf422fd786c7f1aaa0710771da72bc7728e6def3dd0579b5e65a667f2ae_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:39270b1d9975ccaf0d654bbbfbb9360a1c97cb44a3c875e5e34572a3b3de3035_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3e5d78952785d1b278d572066237bbc2650a71207f9001ff1da13989dbfeddc6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c61313f5df3e3bc97972dcecbc63fb0d553cefcd1baa189db8b5ea86cba936bc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c72eaf1807854e721cf84ed56770eb532da15d95059b0ce371084c3f78acc097_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b4df2971e21ef48174ddb958465c9024f22922f9479184f9853c98480d7ece3b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e14714118ffa8073fea645a27ca78417243c76f9558c6ea19a52b7069acf89c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e34a17bd32f622b4f706394ca05574724e2218ab40030abdfee864be198ee385_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fa409bdea098160943261f0327440350bc33a8a8c8bec0aeb1cf5472768768d4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2c2bb668445f9bbab9a5fbfccee26212c7b243fd37d820b94613e988362202d6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2fa049dd8a1d2374e33862ea2fad081752b1d29b6a02a3c31bdd7bd5a3d7329b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:369fbefcb289db8be1a066009e31a7dd8fcf2c1e7d815853eb196fe3ebb65c21_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:4bb25d958a44ef5995e4c320b11987d2d6fb9a5701a7628779167324fb912eda_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:06407475a5626a9fb8179d5f940323c65b9b53533a0b8f8fd5144283c64b1534_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8ed423c685b458c4fdced121dff9cd0f98c2a1982cd41e867f992bf0ed32bf4e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:99b2dfde8ef7be7eef0b525d037f83af6da993785fba4e4031b43eb1f44d53bf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:f8342eb00f795d10057a63372c5f7a5f7b8100ce96805c26bfdeb08e6307b79b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:4f376745346f3d65e91fa3ed17b20d1fc188a346af7a6b58ae1c8dd4b9ab0605_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:878a672f92d3db76878c3c1253a4a2371b19ba4c54808584f6e9ff04294ac959_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:a932559a448a59649f0a5bdb5eb1f4f3d3c48245141a46d69bea3e1836897965_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:aa8ce2ab1ac81df57e19df368b61e3bdae5339ae70a5de2b8f3f0a6aac0f3eff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:02168ea7dbb07d86b3503e0e11ff8c64460bd2643bfdfac5a117656453ffafc3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:4b78df47b9334c18aeb86c79a4765c877b7ea0c7b8c0f3ae5794f33262c9dffe_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:bdc4ed2af9242ce60241f7443fcdf12e361dd8ae8a0d0124811ec66479dd11e1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:c74aaaa8060b10a92571dcdb2eecbe55584c08b3ba871169889d87e39d16dc6c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:6a05ecfe6fed5e0b36a20d2a644bdae3d52cd4bdc3a9f541d76d0afd69b65773_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:aa5ec4e77f12c25a5276d30c372d060af7b14e35fe47b3eaf685361807e63959_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:b0b7fda5f55efc2f553bd2dc0bdda1b2cb2239b2c84675f9826a126540fcfdcd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:bcb8b151e645e985b9afccc0a182792efac61d32c5ac4d1f599ff2ec618f4901_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:1f4b10a41fcce0be8a147f163ef0c28e3e715cc5885650e2d327346b085f1f88_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:3863e180d33f241403838d48c6fbfe4f2947ed34e19093c0b3c48dff1c4f8bff_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4b580742937d2a7303d7720f87b20ce6bea5d1842114fbca51f2c0faae73f28d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:995d393c2035bd9ec740b388edb42ed6921644ebd38d267a6b6522658b859898_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:18e6dfb09a04df148f589e1cbda85badfaaf4d18d4f41b0a5dab0ae61d30c48e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:2a6ed982485186597b680fce6ee2a6905f3820e61ca6316f649df33d171b9507_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:3f642e9b535e194a95fe6246db9ad7287c94168486a162b6960b6ee6f002613c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:aeb279306145e98ef3319fd0e7d4a4917b020f0d66c83278831705a19fb72275_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:1b98956c422bede74b5625ddf84bdcb6319464598584978f03ce62dea74c0751_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:57dda29df74c41f3e2ebba0d9e3d87a7d8554396f91f6297af816c96cc9a2219_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b09a1a4d9922a5b4e9008bf3d79435c4853affdb00d9091d610034e881216c07_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e8e008f7d8dc64c43577090ff691150588c5e234522536322d6ed8b9dcd72123_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:520726bb54af469b391d49262467b346fe2a80a83f44e3ad8dd96a4fea09b3e0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7f5af7e44bb959ab0e86b51dc9253a4b722df6804276b579063dd42172234925_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:8878247251c15a53f230d916609aec47e5fbf1a37855d6e38363428ed99d5606_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:dcc7037537cc34c383d59398d5cf23ebb4bfdcca18d8639ae9ab9254053c88d4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:31a510ea2fb41a028fbd5845aa4bf9a1b3d99733bba7808658930af867c8ff8e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:fe66fc8545986f51600090b830884dfade34bcbf650d6c79fe3b7333df11a61e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:74711ea1233eca0fecacaa32cdcd188fdbd76c8c59906793d79da3d7f7466655_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:76bdf0726cfb43ea213cb211c21ec2b5a1fc35d0cb31cfb80a0f0324279c00e3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:702802529eeb6bad180b647329c0bad3d6b148a37b278f8b5e4cffc692c98607_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7b99506a74bf2e2705d50e430c07ba399da7eb811706a2cea26b7659cb8b356a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:922d608702e6cbee5d20557ec1cb4db83f5a93ceffc37f013eb2cc2b29b9afcb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5d29318933c2eae0a76318b99ec31283a131e39112529638bde13b05c33900c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:275a488d9bc3631e2bd1abda2b063718e085721ddb0320ddee7eb4734872f1e3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ddeb66261d5a1a4609e4820c372573be57db6a5eb7200aa9b5555b464378347_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4b55bea42187429c202efbdd3ec7e0eee1173762d61155651b5d1dfc54b74721_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:97189eb889596273e87ce7d97cca8820a11a79bf48f11edcb6bfa2e2ad902898_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:5f4236f8704f17d9c90a2186c19ac53a98219ba479459c1f21fe9dc89042531a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:8b5e13f3c2a03ed546f4d4941575cacf9147affacb1c1788525ca4bb7eee3bf0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e42832ff42af9092c644ad548c464a5f1677af1972c29f42a2acb96ed216ab9d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:ebe6b04e100d97444f050c698ba0e19427171da8e374b104b5d3ec35ed0351a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c57a93b7b2744253a2cb97a93bdf02c0c51575db0ec86c0115cd3662709a93e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ca357a3dce839c78613d50addc51d06785b3cc4b91c6876868c97e67596ccb06_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:cccb5cd09b2cdf96bd801eefadf05a80bd672bb386a91bcad208324a06a8b49e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d085b2c6cca9f07bb3272a028ba7ed167b85a4cb8379927d3c32ffd29224fcb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1c7a4d343ff7776ff148867bcefe49f5417b4ff051a9f1b91866d2abfab5445b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d957591d5ff8751e12e8f5f2d4de3216f4b7edcf10757be02c56e03f4f9115b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a0baf9a1835f92b70a3b1d7d236f3c8182827e1dfdc23f5960e4f3e184c5e7b6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae6cb7b10fdcbf026666ffd92046f8288f7ce994d97da57fa6adcfb58e2ac4fe_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:240a1f14e43f1918b3b34293a57909e32bd7c6aec4c16183a4c4b70a426496d8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:73eaba895ff2ffb000c3e6760e15844f051293ff70667852b93b5e4b314a208b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9657b7c4474495529bd884fdec5fcf99ad1a1823d152248939c11620b3636853_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b763878dd4981663ccab39ec5fb5a28f5d18557d45d39c27aa77c9cb80bcf92a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3eac3bc4d7fd2a4bea8a66118116f86e7b81550201ddde07109dc1ec959d59e7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:6bb52d3238782fcb4d0e06988717a00648fb7cf6de3ae269b7ffacd9de2c6caf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:947329ffa7beaebc61e38b3cac7537d9cb4973af95664a78e3ad1adfd9485618_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:e7c45aeec0be28efee3e5a192f190960a02910072bf4b9723aa12bf6b062e1cd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:020eb097a0f74952921e43c1978747e36a745d3c02de61515b0b1ccd3d596113_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:8a76a3e713552ede9e74ef78a09a3313881944697391aa464b0c29a2ae61639a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:a10a8e00c76c67858c5e32a8bf9ad83419d035c49eb8d0c8cef808c9a72a0561_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:de6ade30d49d95817893175f71d8815688f7608d46691774e268a84fbb617624_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:1a066857a7fb474144a95e29c039aee46d129697a155828dd4484e1bab6a89ab_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9c334a55fe3da5a34570c64960620267ccac33e39eec95dafcf64a09025f6466_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bc6eb9bf7139b1749aa31ab58f89c21355fb9d628c8843538222e0237c6548d5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:58d8ca2d908a07a8fcc9884fecd1ef880b9d23b3e8658e70ef6cc870c161d11b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8286750d4f72ec505fba9c0514c6265dcffa57edcf7722b6afd375022a116852_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9dcefa10dbd7cdb2db08aa671c6a74158a3a9cd87d9fc7a0735bb7fa3c36a1d8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7814402aed8420bd5b17997549fa82241d8e20608b2ffee8f0e49607c149cd23_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8249f032758743fac7e13754b560403db0203f6a6a1d4f2ab16c413f28d31c84_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d5c530d1fcd25ab92389f889a64e293b3c66251b6881e19cc7439997da712de2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:173f40be71dc5535ef106aa89c843a97d0130745014e23cfb5004f57fdf1b318_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:44734ddb7c030bcca1424fc5767f8fb77b8e06004c6ee13ebd956e2272fe6dad_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:97a61833e29d5057d7d469898ac24f21d5a52800794eacde080541206ec67fe7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:c648b9dca6dbb649d26fb41b81235ea214ce9257aae2e780b6752e84c08ae391_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:124c2a7554a94296999e9e2ca34cfe50998ab08e6e1a6d149c25eab0d79452ca_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9ab4a0fbae312c81c1fd72b09a651cf0a499a560a58a75c38c2bc3a15ec058b6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b57b8c148bd68f4d341e30a7ae4cf9a96a2acbe9a3fa76979e86abc550513def_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:c51b665bb04e3899e883bd311685afa04792c66eb199403428b48b1950212392_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0088800b1b69348e457d9c2f0c3d605f09048679b901f09ac60dcf241dbddf2f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:438d0e38c79ef59bc8bfb269b3ef23f5d930d77fd91803986d6368af816009c4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:336d506a45298b078e99f40133841df826b1752b9889a979c314aa67ca7c935b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7bac690aa2ef638a03709290284c37a1572d971fc3ffc2eb421da1f23be874e3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:814fe4e90e24f12aa70c7cf61f0403d41e0a164494429eab29ebb41904f21600_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:c45e4e8856fa8f1072bb4215da6a1fdc3f0a16bf2fb9a3494eea2f4509f13582_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24b643a1c2176dd9b8c65146d067746e4ce8345c6b24583ae6075d7ed44ece77_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8951797e4ac92707bbf6b15ea75860bd3c5569513824beff6b8131c3f8b00719_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ef8d892ed158b1cfbf907aef7fbaa8a05a935ca6dae6bd87c4365ef021e188e7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:47ed01e3647ade0d60b2fc440cf161d34d8d97a8098941e4153113a01c3e39ad_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e3ffbfadcc6f6c68ddfc84fc9fb10a3b971a4712082640bdaf364057163bae27_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d10736e36b74a2592a5d741d7cd9715c95206b932218e2b39e830dfec8fa5913_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d481ad31bd31971e7d2510dbc0e775f2b50b63be3ae6d4b6d80124ea3368c85a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d6a3003561a72950f29b04b5464f0d930401f8e47d9a9232b64e136140dacf82_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f867243c3bd6a4d43c4eb8785e4c7fbefd7060dc1241574c4de0e8fffd7533df_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:a6da48b720176cf888373d57e20c27c6fa987a22f9deca67d937e3b869c7f6a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:fc71f4d6fbb00dde82783e2be3d1a1d1be3d754c24fb0ee98d77b29b80ebf8d1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8b001631fdb3d1bbec2580ffc988d71a227283a3ae2f53bf49e27e01fef30899_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aedc3bbcbe0137b46e137ad81fd548d7d90ca50a894886af0148f4802ab88deb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:5a6e13c1566d038043a44ec50748e97265b69ce03e526429ea575d36112bc089_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:6de5d5db777793193f58c786252e6ff46968136c9f46772580ba4edf122a05c1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e77fcd03d407eaf69634562e6da20507071245ccd1023e1a5daf1673b54c858b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f222e1b5417bc96ab4f1c38a8ac2bcea7013f033f729a847848a58041565f2e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:236c1bc0c21fe076d6d8334b44c2bb943d2ea3e2712ed22c42ae1cb3323db9c4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:244f71a7e2e48b460b4bf6935d3de92c56465a00a0983c2377a80261419c33f4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:251659a9497100721c24b5ac90da7f6bb7fa78bd06f7b8813ed4ba4353889708_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cf08071c0003568cd7665a67379dcfe6baa66962cade49166b1aa4a3d623ba04_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:02f20347a56d8d813765e27417eca5705be901f4ae37701d528b2e046f8826a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:37d6a817ca25fd5c82b8a5d05cba9fe9df5c8298643ec1e9d2b65ca0368b54a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c4fdaf413c88d4f67a51e6f3a25eee562f70484791cae92dc93f707bb8f8702_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:89223b4e01fe8169401ff9ceed7f1654abb99bb81c2684694c6e1b145059e4ed_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:4c21bc2515133356355f9068ba98373026677247c6855abc85e2c281ee9fdac0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:63609d074483cd5309850baabe3a881ac3de37b2ebe2e2c397d0729e1f4772e4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:933d7fcc6b662290a89b0735c8abf96f63dd317eb2fbcf1a292317df5876e647_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:d75376357f7339a50d8b26969819e19c30f4de394277a8d6935f542634b47886_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:1788151c63cc107afd010aed11a9818093329e273c994e0d4dfa1c6c045eb8ac_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:53261dfd6774e19fff5b7a40d272e517b4fc1425828582ffe730c29b7b930781_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:eab40b911693c12a78e3bed924ba4600e2648a0065ee04847eee928546f6ea23_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:f087573ce2bd142208980af79f81964d4bd4cbf79364ab6b71ca4e4060edf3b8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:54a6560ba9b5cb62cf78db6e9ccb7544a815c7c0744a9febead756e6589afcba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be770e9e964b55c58ba4d913cfea12ad660fe067fedfc73bf90d7f4598694a93_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d52db252aa775ea72708d67f5ac0d49446b0a4cbc3385e53c67c4da07b1f52c0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fdca25cca1fa4895b58f9193603d4f1089fad29a889fc59ec205e286f23e9071_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:02c488099a4c2e7dc6dd2c96f8cc7f5a54e7c0ac19ddcd0833d40f3a2c6d44ce_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e5ca83c5b9a40710ff12bb50acefe1498c850e90d6d8fd796e9313662cd06bb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4720acd29e66be13120870f183f51572476e8567a41498605dcd13acab93baf5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a225819335b305b9836cf36c7824b0260a25a72582cb44f5dc89fb9d09b9e64d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2953bf61f5b0fb59621c4ee9f0a6da2e9752a0e5f45ccf6ecf17f8e5ea5661b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:57ecdb29544a3f5ecef816d523217ae9593d9f26bed21d2c9bbaef266211a984_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cb65521df830aaabf7f4153a84a88e683d5a2bac79963e58a85dd1f57239ae8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:77facad6bf9cbb6d7f451f7d2c3fa983d15e5c992ada6331277c0f94ed9ff3b6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f224768a12c32d6ff62a07e3d12786a8506950078b9b184be7ea497f9bcb3f36_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f55905d48ee7f447f754b3452d402aa5d162fd0949eab14e76266e771b6ebef6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f7f6b18e5cdae1c0651b24aa3dc1b40dcfaca5f1add0d0eb91f73afacbf8f540_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:fc26741b51aa50e5cde4c670ad7e10dae6921c6492d9a03bf22d6e0eb222f6d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:56421f1da76f63b33893bb10b561b5eb74d92bff41dc2b322227f1215b397a9a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c7f913b7125818589371cc43db4b31783287364ff645206d77925946e2f2f3f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:eaa025cae4b47baa33d2a36da053589303955e4bbae52a38e1686e34551e08cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0622bd28d00d3d6e5aacc7cb0f7a8ac358319debb1174a9960aad336aeeba5da_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6411ffa1cca0f59fa5aa2aa6cb0dd9033cfbf31d121a191891f8a06abfe59348_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:80a90ca15a52ee1c7f8fd2cbf768f305df1362db7d1a3da69ff950e1eb7e1e98_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c709f9d33f941b9562e60691f87283c1396aff0d83f9afa34cd3aa67b47d79ab_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:420346bbd470aef0ad0c33a7241c3156e2e39c901d621d5249d5142b2d9d4a55_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5474bc610a45e5570ff3fd00b3293a485ba977762151d7e159fc8ed2d86c9e36_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5e858a72393554cca4b29179b74ff93c85888dabf53de27f53d8eb61ba618cf7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:776e9dd2e6e65f0c99a5185195c5b88e6da3779742e828c7c305db66a0d0ed47_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:0ad961f9b999d338501e617db157e3b5d148990926aee00f57113eab9bc4db4b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7c1d50106f43fae150852504376a69b7344001e8fca782fb997808e09a3242ee_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:b4894017405afdcd60821c77a9ad39a9a0d164d4bdc77b258866461f7aba2a8d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:cb2900caa700e1844fd2a3fbf3738e726dd8cd47b8cda54573f285a90151849d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:1506cb71363ea8ec98b7fa420e362d7fbfed0867b99cdcdc604f682485a491c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:6ae490d7f5bea9c8a6a0dfeb383f8f1453568be4ebe68f3d3f8b9dff027aab27_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:8474b3b7533aea9aeb00feb480509a8adaf33e7f7d1f6105e49926768ee5c5fb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:93a717db6de12b3f2c74fa9ffecbf8a46bb8c5ff6891b4731d313ec64a1bfab4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:02061c584af35a31f2a02ec1a389f2db8a44d5121e005d9c7608f3d8d725514a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:49b24b1514505f2a237e41a939b5932610ef9a92814eb0c3fb8efec8c2ecd18a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:76c7fc981fce4d15aae72bc15b1d09a90e85daa6e9cab872f3ebc1e4bdbe138b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:d92e9f4101083860076f98677372930e80ee7c7fcca99bdeb5ae03fe8eb4e630_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b64d144f634824748f5f28572423210a44ae63244a28a8fa626cb67be7d22673_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:c5b78654523f80db28ea7096cc34661bb1d261e9dbea28c01ae530c5ef0ec4b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:61430a00c57546aff92df8d87d4861352b9ea946cb4b1038e768e41641c8d95c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:65a1eca0a18522b4b2eae8792c532dd5430d0929d5c6f6d02aec2716d2bdf54f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:bdb0aa1fb1b4a5047d0fb5f4471b2ba2e0d92bbc431a905ef6eec57839c9212f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:c5127b35a7f85401bb431ed6284dfb4d7d881067b2ab1c0e24a9d2b2769cbb89_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:21190d0e095eff9be345ae394728138d80a86c450649960717fd66987ab444aa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:66e0a4fdb6ed45eec731e57363bb1fc5294888ab6086f8c59547a8918aacbf61_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:9ccc7ce92e7065675c45afa3bf15eabbaa97ad27124b19b8581606fd4dbbd941_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:fe9730879632dd0cd35b8e847144b4399479a26c5c654ebf96410be66725fc98_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:04deb809da91d007ebd4acbd9c17093ee5a9a893c30fe824d058fb18b116729f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:53cbc86254c5af8cdd91a0f0bbaf20b45c7cda61d04360f7c0ebb630bcb00065_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:9093589b6226e0d7c31579261e54b0eeeb97d18c6bea8f6be50bfb1979abcb8b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:fb7cb51d9f48aef51a3fa4394fd16e555c62d607e6ca881a8eed54b981fe8983_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:94e29eeaf2288acf55dc3d04936dc4a008abc15f0cf4e6925b807b9c333b05db_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b8fa318567a260d62ac85310d07abdbe475cdd6bb1050d3612ad49ac8f569ac8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e238588d87983066ea58ba7178801789fc1644a3cb97efea34b956715ab9b58b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f8c67428a06f66f43a74208acdab60f96651a9815e9edeca744ab4cdef24df5b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:514ee280fc6b0120bf5a2a9067f8a845055eed34bdb8ce561f8e5b7439484916_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:67fff6beab2b8ebe29a12e87b82c62affa7317fb3230257eb1cf0d2373744142_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:99ac13cb8abee02e1adb66e194756b6693e3d8f70431b2bde81b7ddb60bbfb19_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:faef8742b113f5de410fcb7d4c32a1b4cefc7d7a2e43a70b5300b620842ca36a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:31d00583fa2a9870b5f6fbc2b5cb0cf25049a70e6d8210cac1ec35877f0bd603_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:3ad66dbcd3b9633cae24f0cba92d173c157c9484cc1a4b88dc98ccfaad390b0a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:431d740de9506ddffca0dab65ad15de85925028148fad6455c5a2885e67dffbb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ba8027381bfb240e0f2eb9e00fde493f014e1795147df75675c7b40a5298c01_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:28be729b4bc2e747577868c80657c62b7ff402538892f828fe0e70823bb5b46e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:44107c22980b4864c40d2d16b223b7cdbd3d7653ac4bb0ee8bddf03ad6348605_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49ad69f45a981813c1692e319a2326c93dc17640138dace5ffe40d97fb361333_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a01b5f9bff0a780616e9ea975ca578f43b5ba5aa68b7018710d396de6dec55e8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:58682655e29180fd90af1d46462bf9a70b5540972f48e90708f5498966b6905f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:701e61f640b2fdadb27072debf934fd9264ccdc4dad40bc24ff959e3e965b533_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a11a0e743146b4052b40503cfae9e6f685e53f3c39e37146098198b77e96a13e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dde8ec1827889ba3d8c64bf4a627abd88d84c215d9eed1989bd2bef08daae323_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1770b8047628a19e15b1918125c6b6fdb48dae2bf225b59c3aaede20d6d6d054_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e684f0f539dfd5a3c132f4ba3f3449e25ba299063bee7f635bda12f8403c794_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f496b42ea4096b6f9ad04c8710a134fb51d1e7cd4604c483145b8964687c92c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:962c6f4a02f0c75b18e5a11019525ee8c5b2da70c02a6b22759fca2ccf68a7fc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:84e8abc0b526af68a2afc42f774550b3339b0c2f36e0f8da34da87084a32172a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:878f21de5bb6a7eaa6a8c22a62961bf1178c534faef680dd96d25de65e5b12c5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:e2c0ba13710178c3d8f7bdd52ef753ce3b7794be3975ed3e5d5eb9d1b6463b18_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f0346f6a854f9bd24df332848e1b718598c6509d49595e0193418d12d49649a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0dd669dd492d563ca12733e633a6bdc0ad4d898f2a952a37293cba7c33268254_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5848b0f62d7bf31d5a8a96832efd44fc515d8e3c58a2f2b715c1ac76e559d018_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:73ff3a37054172c403c716066434e58681c4c937983e15523d101dd346d69f02_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:92e726256c76c384386634698572beb183837471dfdf34d62a583b8935d216b7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:380f0153ef493880598ba290d89363f79b0cfe70a03ce7d1d842d30777aa51d5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:49f84db674c53878b906840e05ab2b7014040247c3a3fe39638379d8d916f3a2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50a2398e08510d3660e41f49cd510c7d8c7b8dc620f4039c8d525e08e634d983_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c4026a8a91a75317d37010781f900caac55a158c5da5e84353cd860c3e94bf6e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:41c4e8f7c7628ad9ab24cdd3f380fbbbf7cdd8b4a227bb8c775814fae200ba7d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:5ff0ef1ea7e41139eb81f38062d408a75a2064aac764b792d878e88ba5599f60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:a3b349f3f1af35fbb19cbeb9ef26ede9c35329bdc38df59df54d4737a9b8073a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:af138d666e22a7e178ea89cb64532811b40a9edba89981d1760ad94494855911_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:01151b893c8162512ad3d417a8839195fe36e37a95cdcebd022fe4d5bdc64ae7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:033b0ce26f1c6d756dca50e911b117df612705c5c3d68868690e2a84f6d43689_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9b97a90e7d73a7f40d9b4c3d27f45b07940ffd773f76848869b371daec01d64d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:af2c7bca1a8e3e12dc6adb94da77269e1ceb848c9da3c64bb6939fcaf82fbb91_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:319fe1895e7e660b38333cacc2a8bcaed2af7e5c4ebe83b8fa7ddea377a24cb2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:819bf9deeeb0597ec4301fb519e792019feab48ba461f270df54fbc4902f5a19_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:45c38f81f142ae43b2c57247a7f5e94e32dc10d6dd89a2bfa09cabe83c193f75_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:cb8f0d6eb1ede6e5fbc9b45da98bf9fd8f76a49f66c2784bfd29c47f63372ff1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5713c630a55ea11cae9b274f3c086a9bbca1bd9aa20c6bc5cf442528fb78feff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b737c7266316b8e1fffc8bbc475594b8b849176da7951c3b04eb7124d593abad_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:450e7b66ac59b0aa5a4b3055930b49cc96d7fefb27fdbfc38b1ac0f334c87189_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:80babfe53ad86a759684ff291f50845f48b3a8a933c493cf57c1fa3764a3f25e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a41b788c00a27b2278b1fa3efbcb28d069f11db7bda5e5a781815acc3f1e8041_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:c18327450940130b7051415f32bac6e2d82807989873e37adae869fc346468f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:82f02da5cc61512b859ce9aa1f60693db76433f4c83fb486dcd4d9317dd26d28_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a7d9227f67b1bdb8804c7f7b1974ae4f9644a232709790934363336bd132e6df_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac13fc5da2b3231e471d20789f59f2e646b45fdb6716e02f2e991d1383c74593_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd82752ee549e5da0d7bd820594d5ebc110a21f7de455b1dcb97ec1df3564516_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:8d61c875d472a7e03b6a558ce2642187c5e4e866f2a66ca69b709417d9dcb295_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:bcb20eb0c94e8316c8767eefc6d1628f1c646b7a0ac2ce85dbf13aa08dec60a5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c39d681218423cddfad9ea256a85d39d3dac7999b13ab17ee2758d9792f0079a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c89c925fa91dc1c94ff696c213ec9653352b5a85ccb78e41d52c47015226b62a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:4579d62a49d4ff2c7b5abe03319231441323ddd5de23f7ce32deefdb1a79c008_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:725e14292b6fd41b200e4f2e21028dbcc61ed831867ac96fe6cdc3ce0ad33a73_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:7d2ecc0ac4de59a4b24beb9b5007f3cd07364181c2cf48c79547758c1febfc60_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:f43fa9d9fac8c299b4ca928a41fd7c8aa4cc0a5f7085483eb37e2b72ae6ad375_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:559cb34fdb5738ef6ac09f8465458ca75951164a3495fdf809a757c9f4f1b071_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:789b39492c26aed9041407d409e510074803f0cbaea07c987d9534176f412bbc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:88d0208b1d53c4fe5f8f6edccc6639bc2cb7df3769b4eafc09053700a556f020_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:a44cb174fdc5841b4747e392c61b2ca91eb4adb59669dde13050ca0619eefc7b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:06f6a18cef1672dbc96bc66283c986f72fa0d0e0b29a98eec7de32db054bbaf9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:2eef0996b8f5bf478718cb241ed0bd848d65c117b1095b376b618668f239d0d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:34728f859ea0c72057f5da38fb6813411ac65f4a4a3ba211539476fa90651fc9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:c5211ffae26b40dcea23a3dc579a6796336a1506aeca911a9d1b04ae8eeb8c74_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68ee96cf63e43fd8a7419266460d76323793f58890142233289215a968d2c7cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0a870fe3bf40fa353bb652500a76384f682987cc1c4c47a4262cd80770821396_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:f0394d8df454323ac2544b298d5ceccf20ebda288ff7ee19cea4740d7be6d8c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:7814391075ee34a26a7bfa5adafaa9c6b7de4d9042a6d751ba6950b007f8bb37_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:3ea20e0d18264c033ca55992b2d6206e3dfa538b8f30f791531f73e999190298_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:67c8fa81683e5a43cc698226564aeb9d25aecfe501fa7f9116f17234b041fa36_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d25c863edf417ae14034bbc8927b9321ecb6a1066a305ef7e53c30b2864685d6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:da355903c91e7e07c077d768d023ae71847df7c1d96bc391365a2b3fa7b54389_amd64",
            "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x",
            "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64",
            "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64",
            "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2254210"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the SSH channel integrity. By manipulating sequence numbers during the handshake, an attacker can remove the initial messages on the secure channel without causing a MAC failure. For example, an attacker could disable the ping extension and thus disable the new countermeasure in OpenSSH 9.5 against keystroke timing attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is classified as moderate because the attack requires an active Man-in-the-Middle (MITM) who can intercept and modify the connection\u0027s traffic at the TCP/IP layer.\n\nAlthough the attack is cryptographically innovative, its security impact is fortunately quite limited. It only allows the deletion of consecutive messages, and deleting most messages at this protocol stage prevents user authentication from proceeding, leading to a stalled connection.\n\nThe most significant identified impact is that it enables a MITM to delete the SSH2_MSG_EXT_INFO message sent before authentication begins. This allows the attacker to disable a subset of keystroke timing obfuscation features. However, there is no other observable impact on session secrecy or session integrity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:1171e22cc80904db17e0f718593a7f4f237a2dc846885d2315ce397b87687985_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:334e60b64b16c111174fdcf7aeb8be3c2495a1693acbe2e87b69a417c35ec883_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5a23e18a93b8e5ef8eadf6bb165ffb579335ca147a47fbc3b4b2526381016344_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9f0b3686ce56a25d7594e1e8e647e279eb8a48f4deb886cf37c7c1975d4a2cf3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:61bb0880c124287736cd0430f6e142055e7eb8f7e34231b6b6e3fbc135c62e99_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:83e2d4491fc307b8595b3e1edb3181a897013d0fb2829f2ddda1f40ec6a5c72b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:a0aabad0fabb56623cc5752c278678b15f92bf28db3c05c656cffbdc1f1fce8f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:aaf3ed96f504a6ab9175d1d16bde004237d07d84759456f7d9a8e6c57d122767_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:6f6c48745fa9e7bbda4d2ac293232ba34be3f2501c19c3d76609f97dcbc4d40b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:854e63057514b145ea48e725a69672cbeeadc5e384c66ca84588b5b1ad3b6d5a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c1017687d003992eba759fdb6a6c8e33c06934f167bcf7b441182f9c08d1b903_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:fb9a08d60e41bc62697db9040e9a71fc518b6a7da634a573fcfc268ce938516a_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:0d42014b7984537609ec47cc560f1ec414476b74b881144bda1dc7a8567c8d4a_arm64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:44665a7687ef9fe33714725682875aecb86add22d3c25923060d32c5df9edd01_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7744ecc7f352679916f3392f7d2eeeeefd9c9331c96dac43fb9ad76ae56041c6_amd64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:9bb0421c20ae2164a653ff64bff26b6ed3fac13bab625d2ab61aa9cb2fe97ed5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:39845ff6a3a1a6737b1ec1e25eb70a10e6492f1d9ad3e72207d121f73d274f44_arm64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:8a4cfa258c0ff61b48608f8756cf8a4a9c1314862e0301699c6975b5071bb464_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:ad733f6c1c08b610a00c9af5755a7dba1df8bed88911fa3973cc705c09cdad8c_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fd98f5a4aec07ec8cb3243f7b03f13b0f54cddb6bcd3f1464d31ca478417bfd5_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:334097fc47edc8183acfd2f569c4c516e4e080bcea92a2975b194ee40056c2e3_amd64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:84480353a5a00797b46c32342116c10a0b7d9ab45796fa04aba36bdb6f762c44_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:c19f188dd14b263b95f0b4b60db0d7e342f2bb10a893f1b2ad198517ada2c6fb_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:c73b4f4e65bbac797406615e9d17a8b96652c18583ec593233266fe149139c2d_arm64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:1851b2287f3d63a63bd18d0f67812943447b29caf1b0760437d0be587222d543_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:3743d9c99e1259e6182446ca10af3784fa14bee0e09da3432fd4741d8854d5a3_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:5cc622c2d7ddefe7e37bb2b8d04117b3a3439606ce1a14ea098534e82e7e8a72_s390x",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:bd9ad4b349dd1210cbb0bb7db44b2148e56051ef274a10aa76df8616b57e3278_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:2bea0d1aa02ab76a0c0441c109cfd4e30e5f114e93a1280ee4f600b84ec0c6cf_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:33f5d26f23c73f5dc94c6d3a5171b1dea8b2706910008a6079def1389ddc3b22_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9f6eb62ef2891129fb7a4a179c93c7f289522372ce4c788585e0ffa0464d7581_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:fe9463ce081f86c43facb2a0a29642c1e8752f53d57d5148a7a5c31d65efc9e2_s390x",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:419166ad13c3824e5338100a210800bdc92db2ab2fb5dbab75668ba0c781b04d_arm64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:8aca29e39b57f1b121c0dfce0f93b8aa158c0150d2c709fce267a859a0482070_amd64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:9ba7667b4947888d2156c6d1ee8cdcc44ed23aa6884e4fbb9c336ab1c9e1af1b_s390x",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:b31bc0153e3aabb261cbadd9c9155b1f82f629ad0c0e4bf548d6dc448dc4389c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:2f9f203a2a2ebddb111ec7dc200cf54fc84b28bafca1dc30c1eef8dfaa197abe_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:7663987bf5eaf0c8fcdd144da37503a6ee62a7bb5dd79c9228fa37f12944c6ab_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:80ff42d3c18d90fd44bc74cdfc9850f36fb7ff5b0949ae8ac6e3464e7c4c5f52_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f791f68b3a272537af513b3d3732c7693ddf529fd2b338291fc171536c3bcb83_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:23ce5fef4433ba664fb9dafe3365ac8d82c2eb5dfbf52c09a88db40aabb5bfc7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3fb7712c43211114832ff1a66926bc6935be3b8679daaf59157bf937f3ad91f3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:703dc129f251bb37d76fdbc8d95d9fdf63d03dd303899e9bda8f4e9853eb873d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e1e9c197111bb45eb7ffdf55bccb9202b2dae51c42bbdd2b7dbe719a7101c50f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b655c484c9ea228155098ec1839cc648577596d74654ccd5b50e3008a63bf36a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ba1e03d9c070fc1ea7fd8c41dea545110d8db81ba622d41cc6ed6c1ed02dede5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dc081be907394d84a13c57269d48d33b37b2f5da78b54c69984f7dc01c98478e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec168e542490ab1d55cab4f39d0a49d56ed270ff003712ed9f433491c2892f48_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:44d67e93f84ecec16cc3df40121c4665560ca1d762060de94ee122d60b752802_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44cf54a3e2a8d285597d207f8b5c4aacf269c677795247cebac57eab7b432bcb_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44dddfb44b8107cd3a8d7b48470c16269b04cca4e62492efa9a8278268f75863_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:592a2f67ab9f7b4d5c5fa342dacae08f9eaada21dc87f5d0ca57d90baa5fc60c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a63c633a3bde7e1cf48f241dd0b824af64b9fb169ba9812dfd2499a23184bbe7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0b42043e64dcba82fbfa4ef0e20a7709dfd0978810de174d1345aa7767dafe72_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:468034281a4d773a6647cb95aeac256d0cdc739f08809a2ce4d0fca16431c9b0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:153cfa23fa305230b47b89f9c2ddd8c3b1b14e82259bef4378d4754f8a5ed16e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:60dad84672e77ef9d136922f839c890c227023e5a279b1acda2de8e834a515ea_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a0a338cd04e68718032577cc87002b9050afaad24621cce51297b3ad3e9b05fe_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:bfa479e3b2a0433e3f65f96dbb5313ff7fbdcfe50224451e4abc89849bf11104_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:28d28fff2925f96a8e597f4cfd6dcdd8c5b1ac2b9040e6ed858202efff5becfa_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4c4b94a035245eeb4d7b52b62a276dfc2e1c7fc9a09b139a2d72b286f1996cdc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:f56872486063c147bca770ee91a2038029a18b6682e674328b6ea99dd0185c11_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fc0ae8bb48725fd7713a412955a89c50ccf0d516fbef1e261205f519785b4051_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:72f637c16201a7441dbac95b3692a5cbe1783cdfe7621ace8aa9cd0a81aed99d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947a2cd8ffeeb432559b9a33b150c91ce7c428dc5ab3f074ed73651acc7ff8d4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ec1b21b1979a3509cef9c4e4af517411b2d95243d401857e6dcc6a86bd26c49e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ec4c1190066aed7a3a8c8c3f5212200785cdc272733355ab09c4e7ebfe533ee1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:0f4b0ed5b95540858e66a52333b45d092000b6eaa49798e366408929df8f8ed9_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3d3ff4c538715eaf6126ce6f228b967d7e1e14965b82d48ba07f85da1b144330_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7a7620c74043958c8ff552591068f540837386600852a2d298ebea4466a9fc2b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:cb24bc61b6c34fc793bc457252bfbfbe7a431f97de9e3f541dfaa85aac25253f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:01d0e749d5d40cadd174bacac6a7ce419ea03afffa579aa7cb4ba8c47a25cbe5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:0fe869e027715e10703d82514e4bb9572e0b6aff8cb3f191935ac4b1b0fb77ac_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:ac479a43c879236f141558ffb7de8d46f1fc22a0343ccca88a6eedfd16d2d706_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:e4792cf3043add59e9226e7b532c0e450221f5179209c1b279ac512ef0606c93_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9e564b8bcd7f2f1ac6b7b7473bef49caf58f3b400016b4b424e6c3c80030b44e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b35fedcdfe51c47f72c0f17a086b7fdb68c879e012802801e771ce13299f8ed3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:de67800d1aabd179d185fddb91c695a854e4a5b54f244a2a9a359dd7e6ff29b2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:e0fd206e00cc589a891b8e57dd503436cd0ee637f89d60e68813308a2dfb6c9f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6a24e78da0c1173695bc702c4b95da3fa6373c39c2e61f11f172cfb52a3e6273_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b119893b857f7e52b230b548255ae9b882869d368fa89194ea8529dcd3f0df76_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:434a3df87fbf7e05a680bbc876fc624c765dbe7d8c1d1d7d021279aab3942415_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8704287c6087b631c34184ea8378575fad2f965628cc2e187da29b5f5ffd5294_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9cc5c28550665dc4f18ea1b3b0a24a42f685b1d1923662724a96a857b1d61bf0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bdd30a754a55ce087378daa16325f0387d41e90cbb2aefab81a49344d7abc0f9_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:6e7e5c9211e54a60924cdba3e4c3d1a708047259b6a31aa813f48618adf7618d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:bf349737573f8d64e0881b4c1915b2552f6c59f7d3917918b1dc77e64f6a90f9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c50066387dc50c15b5927bfa968a039aaaf8851762043dd161ddba837b2bb560_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:e04779f3d0f9b0ac7fabae2d342074687e1a77933dfdacf9493cacd04e99b0b6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:0fdda7259fbc08895f56ad18d05ccf1f19b5a23341fa08f746027e7fd1e69574_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6530e3da38d04dffe00d3ebdf4e7042785126a03479d08452b9b10ad992496c3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6f86e049889f9b1f6a4093b3447950949139113a2952e4d2c9fe80c187dc61e1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:d7e26ba17c6a70ce01a506807c96c5479c3ff73ad460fbd054048ec29065b039_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0971917dab8d36fd1f567c8b9b9935ef787436b036b044deacd83e9f62b81d09_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0e714c4372a4855f59dad17d51469937c0c88c442efae8297885c6f750f38f67_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a6ec7a8fdbaeeef7ab531b3a7df2583ab467b319f6f3a89070ea4bc350261812_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:2262d55cb4b89c55d3be31251c156e81a6fdbba31c898236b157c6785940267f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:bd2cfbae78fe681e0ae771a1ebd5cd06cd9347b0bb855d36501e86702c193e27_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:d7bbdee54572b3ed210434f1de0ef7e55c9d5a4d0ca41b9f97adcb5e480fbb06_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:eb1df2230d6824099426779ea729e60def9e65de9d058fd3bf02cd9822eeeea5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:21a3fa7d5129466613fa4d8db8b9b4c78168b09fd4e3ed82942dda9c3dcf4597_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7e7539f7c6542bafca226c88546416317d88f6d152d773a20fcdb7d0c4f5530e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:5bc5582c04911fd6beb9eefaa931bb89a5b753daaa31939aa4e61ecd5b66e82d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:bc6939f92d26ee8563ef35f9b7db76308c88aeba8e2fc300191dfa8c8289cb4e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0a040f955f53cad2b613f181d635755cd581d24a836fb35a1884874ccb23cfa6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:7e099afec63beaacd0cfe12698fae54b12de3a2081a4efb3cc71b2a5e0260f57_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:84f50a89e656a3e2de77dbf3723cfd06ac49afcf10937aac8cc24e1a52143f34_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:ac7853768e630f1763cec48019512a44368e6ce7ba76966f6cdebac27e6a3163_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:564b783fa30f3856c311f6eae1500c6bda63cbd5ab7bdfb345efa9a988eb25de_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:6a410e54e8a1673daf10f87be30361d702b55b3c28bbd1c1f2be77e3bc860f48_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:7c9c5e0f0c24722f3862c76b070e0de0eca6eff3c3a6319062993e8645132087_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:bc997a21bb412e1ea811969f4994e12643493f7f68aa19576b3faec259f9a517_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:4d87eb68a717da0dfefdc350a6447e0841c289f1041c1a51cda3191a4ce5fb46_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5f30c15a133119c6bb0738e280d45bd4c46909372b8bdf775a96060162e5796d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:92eec85e2908bbcef6b74e04fb5afac6c2685d059da9649e99148689edcb9c46_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:e2cd5067ac693f9c6034b51d2e16c9a46e573a6ce5522fb76cd2d86e781b4d7e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:02804f2550e234f99a19ef9a085cec541dfedd2d2dc11c1aa672047c28c964d0_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:61630fa46312de5ff9bbace8a2d9bf81d4c488787d4df88e3f0a006b3b44767f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:61dac77bcd734c6cc6fc1f442182c63cc4edeedcb3d9db2e46c8f01d6d5ca136_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fea1ee9ddb612170dfcf3e152c9c701c6d23885b72e9f0f3c2cd21cf70ec9f9a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:33f357939d9d1487ad815f655217e8e977ec8b548c7ff29625fee0c1ee054c7f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a5f679ec0e1a3de34b8c7e8ea6918b2cba533b647e229f04a2d223acf42890e1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:fac24653b3b23387b27ec9e871d47b81838b85b1800bc3944fdec16aeeea709b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:fb5cb9348bec864e53c5a4deb63130dad96764175f875b72584b35827544c2ae_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:48ae5eda62698958bdee673b80b5e521d1bc234663b4f598da4c4a162357d39a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:78e0e5d4907e9d703300c3470c4ebe9310e3dbb936645399c1b9736f7858d6ac_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:b082764c866f21aa920db2a3cc965a39daef375714c8c21c00d92147dd1572ed_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:cfc83e030c96fd31fb4905f4137cc4efeb8ced97984eeb0c8d8f0b249a12f16d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:5a72b199b00eef9968c80d6bc5937fe84ee7f391d0675aaf2a5d377d0bfb5daa_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:8b29aa6fdbd54413522e3ab43af64dac0bb231a0590ba8460029fcce579c11d9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:959ebd78d76408ca48d1ff4fd809ca59c460d1e33e70cc6b075db47f0a61bf16_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:dec95092fa6d631272d8f241d9becd037d8520af584122b5414ef66bc669ce46_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:202b361d8bc1b92a4ad37844c85f9ef036c1499f0ffa5eb4a5ca5c9e74579838_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6f183354ff4af5a74996962bc29477084c20b32a7e1d3aa7748f46b42539fbf3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a20aab9b2a926e7121da065a230ba1a801d75bf3df2ae8c607c61e0d56f57b87_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cc7e1e5b2ee60d4875661d924a5de97bbad22cfabc85060c52fc15a00c47dbfd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:422d0a6a6d53b0d71c3bbd5f2eb70932961578e3af37d381e08e3e7713dbd4dd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:76ca5afbf14210f5dcdaa5796156a1137a85c3db6dcfc0b48b128e9d9ab12358_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bbbf9356d613843005f9ff9f29b981501d23240a9663acb99085aeffde74d801_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:faff78374399e5b634d5f7e39c3b266f056d643793b3e03335ff43447eace68b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1dd5da2feb6b360a7efca00ac4a8146b8f4b29818e789edff7a7df99d6ddd7fb_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:b013718db21a140676093ca02305503b9baf1bfd03ecea17f005abe3311aecea_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:baf27a929a9e47ad96e333f6d3e2673a198c0c6fccba4d3994d3e496a0f0679e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e0e971828b2b2c995a6a6ec14f20f159b6876e9d3b09d2d6881badb7a999af12_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0324cc7056bf6946e2413c171af26aaaeacc6c14485e60e393a78607b4cd9913_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:05a95fb41ca1cf52c64df1fa42f4a0dca3e2653e1b8f59d932608965eb37045c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:cc4b3e596ddaba1372652049b4a36f14cb781d3e08baa83cdffe0da0f082fbe5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:f348e48e98049c19d9dbe7e7870c8bb6ee1aece08ed918fd15b04821854962fd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:16705a44b0553a4608e7c08185dd8f2c709c8756483dcbb06bf64a692ff825a5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:193911d3f41022e4dba4983da7671f0aae05b2fc7ac884be2eddc416ad715346_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:28ae4c30225f5f063eeb84ce8268ac66346b62d217e0f0b1664d5881fd01ebd5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f3ef05e8fd1e7853019fd6b23ad5b60979c950d1f706de20c7ac0ac3aa6b0a98_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:41f85196c1ad9e25e7edb5c1b68fe5f5fc43f7aaf72b40981b424732e45b4b2a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:5a02ea6385a6ac79bd8381002246d84338b137a2f724d5103431624ee42c42b2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:5b6558de219190ba5acb6a7d792bdbe98b5e2b5aac679481cffc88039f4ed920_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bbc1ad2194b0c52b5ad3b0289d298509584404854637b189e25b78364cbc73b9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9009a407d790e356b46846764d1db11fe66f81b728fdf3432c71e10d165a2d2e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b114200fb03306cb1a2aecec28cbf5b72f9e470d5fb8c2c0fb063f5fdde7f2e0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bbcdd1f32297f7d94014f0565fc3ce35c3b49570b7d2d3734ed92f2c59a70929_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd0c38832cca3b765489ce8aec852c2ab278d67d4edf115c1971d0fd730cdd0d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:74634a164d4759f3dfd406df9d13da93e4da5e9e72d326075ab047f197d691a3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5fbe1f771341f1d3182c1f8dd8cd3f738f25bfe9ce45bce73fefaab6b22c98a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:d727a7fc3fedea511acbee6fbdd359eada69bde66175e31ed1c9aabd06dfe5bd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:dee17afe1055488993461d54fec583bbcc5658bc9e89cb6bb532443fb928468c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:51df93b5934755b444d6e2866f419468b033ca2c45bea59dc10c95f50e676716_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a53f93443b3fb6f0df55840b860b0c8c1d6c144369a270607dd8ca591b3da7b7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:33e9b97110d82b6a1065a938974bb49256ca39032a16044e1238f281919da5fd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:815a5664535aba2f8c4f070b987d149db5d9d3531b5054115bc678d686d3eb7f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:cb37efc6b521ff0a3a17195c85e2d6615be29c1df2f286b1614b4640682d0475_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:f287201db5ab2a813ec9f63ff7e96b08e9edf75bfc8be396300489545ba5532d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:0cd4ecb00c3444c50b3041efc63d87f19f4efe905bf04a2c8661dab80f6914ec_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:67603ccc18b3899fdf7343d5c91c388723e8c4b054e2afdb5d06a16dcc946c38_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:9e0ea376dceec3e8b16c857a9856734ab18880e741959196dd73091b08a9f610_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a075043f9ae08840dcc5133f5330fba578be8ad9391af39bed1d1516574a350d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:29c0f76842e96148e02840815dae8b656ab0d0e5b22bcede8e53c6543d84fbea_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:30d0a66dd1abbd58f361363f856a336b552780d3d913460e2488b3f58fbc560d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:90823e2309d6ede9ebbc264c8023debb41ed893332145b5f7ea4069057ec08a1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:db063a24b27c09c4239b66cd5e3e4975b70042cf560197b4a97d633058a17cd3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5bb9453a0046c6741aec3f5b6ae84609fceee80f7947d70354dd6e7b44b2d810_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:86f4be391992a5ef1e92ce624be87e9d1431dd8a165a84c2e7d679654e8964d0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:995c2030b959fe712e687fb5ecf3179a13d94a13167d66bf7477ee41d17c003a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:e082edac3d7b80a1d626ec617712f520722b7ad9dc374450d5608c08ac17390a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:12867a4c63fdb5ab4569361c0cbf10a3d6408be114c64b17e3485f39c3e0d6d5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:67f24c3268cb663643355029f46beac9c578825f05e3e9a455fd0c176738c7ff_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:81a6103abf4873b3abe71e90afaa648255559359faa72f6c34926a00253a1ab8_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:986951671b54ebc03fbd12166d9f204d4540cb1b871b9659e14441696a003966_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:49452788e8980588d39b091e5c201678e22641dcd32b5ee66da41dea38ed217d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:6907cabdecb6d7de04ce6c0b27045867a12401457026683faf010c856d900aa5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ca7d21457466b25b685df2c2dd42f42f14ef1b30e43ef06fa9e71df6a0bfd2f2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:d41993a3002c23478be679b1053c247358191b6e28d0c57f066dedab30436e46_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4e52da636282c8e802bb849882302599d9bc00dae192502421a8c9f11b5bb906_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:799f0aff94eb89f09badffb2a8ba1c043bc716cade74e20bce23a4dd6cde638d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:cf3f87563a739ebb08da1ddf94b03766e49e73812feb73f7d0f2abac9b86dc34_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:f8d846c47c9a5841001529fc5f8af4ee10c5b721a99992703bf20b5d9c0357b8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:06b2d6e6d0c7b1e304a4f0b9f95f136c2c9515ffb51d7644dd4c8e1229b178b1_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:33c5532f4cec42561ace6ef6d3c245785b27ba79c1d107d2e437e33a0d325811_arm64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4dc3652b2a922f9247fa54f573baae7ecece4ac8445168c81cb4349f0b905dcf_s390x",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:729496eeff855bd8d8a110eb214137b2fbfebe8e62e03da5eae48be6fdcebc05_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:117c3c696eefec638c58f4ca8e5b156add06914e854da3b05aec52268a60621a_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:7a889a15b1ecc0d448d2b88a0ff169b67af0181e349fdb1cc415865441d0aa76_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:856320402a94cab6c80f8870e45d49c4c54fcc96cb7b636dfc633080d2190295_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:9d104de9a46728c8e75fb2df16088e10574d49de6c411fdeb9762a136732e1bf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:497bdb9a6b3b295dedcb0e7f68ca5c7105fd4826fe2ee27184faf66b69534d60_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:5aaa0fdbe5c46f1052b746220a59925619b3e405617d4480562620a253b7fa48_ppc64le",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:85d84d80ff7520fb040b260105a749da27b2aa418e7fa0454315587f16fd0669_arm64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:af1bfc660827637eb78fdf9d33880901c339d6b60cba48cbfa38e4e0335c405f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3ba11806a9aae7c94224c23ee10379f96b3765a14e3f1bed7f62ad495fae938b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:94ed299061116aa79ae52f1382e34676e5a1bb149a174110ed5732913be7ebce_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e22415e94beb1c9c5d22084e659c147d56957d13666b6accae5e3505ce5d614f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e59f28bafb85c73e60453d723e84fbf2b4a7a8b849a9d9a6eecb8eb0c280c4f0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0d7fcfd345bc8f10738bbd4d83f919e8c020c5ca5b201d5de4795cca084992c9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:21b71d9a736bd1dfd4b64c4cb0dbd6de0a1aed45d1b9fd987c36f9d52b610470_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cb930cd2821a1599bee52e096f30ac204d0cb758ef809d6cc58243a0432ee0f2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:df285e408022dd00ca22c045197cf6be84cfbeedfef890b2795c576496de99de_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:f840352d74fcc77b4d2eb28fb1c9a2f5e545bf4dd9977e018d63d8df3644dd0a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:c09d583512fc25fa06649494cdd87813ba1baa982b2121b92ace2c8367f32795_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:50ee2a7de59191ea04c7ae44284c470ea688921dcc9443f9bd100cd2a87df372_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:95a499d463d3af2e89955146f7d3cefbf18c17dadd65c3b365153290f4c8b562_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b012b5d865d031c37efe0fa348ecba622a3aa2eb1dab4b52113a9293105579ae_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:bc93419294f8c4ac921b547b661e97603c81c4d1ab3910e6f8b996c030b9eec7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f27d0a00be4cc63b041b07bcfc884e777196c859e72ce3fa47841d2d35a11883_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0529bac5a4dd735f80ca6cd62bb2fe009a99010f51d737074eb3a2fb3bd7778b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f629c57ab531d545a4ab504afe587123471ea986d0f76d01db9f483b45db7bb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:56881e8cccb54e93862a414226ccf5287cad3672bf8edaf2d802680495d22405_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:785b8308099e8599a37cb6ff13cc5d999840ca39aa49be6074802c728b6eb6c3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:26cbeca3d13759e9f1b0ef9e083478d094aa4d54bee847b7afe67f4f0bb22661_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:edaa4b74a3d974086727318f962be19a9cd241802a43936398f83e3add5fc01c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5a42308a6a19a94813ef74851c7d55c7b4710d11d534b8df2c0ecd2162095ddd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da35c9b8de322cb11f350de0813f861dc6e70622a6a34d7dbb967577517515cc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a98f22f2a54f432b2b30157ffda547166727eaf788350124eaa8ff2031554316_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c790c004e4b4ab75108568ecdf84e93a7204f050f653a5d102a33ce0bc39e293_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2a53d4411fac1f188804bf90a9a1b80626bc88be4cf0c3ecab45ec3dda6734ec_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9a572def5098e73fe55dc3b8751158761b222f24a5ef5845b94110a391cc97ce_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cf14e6535509cceb48603182a98283a38d1f8d182106764b06c2cfbb9ff339d8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dbda673afcbf7ab13732205dad1f57d982b824ca6adf2fb7d67b1a35fbb95719_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:35ab1d6815a3358d1c361b7db85ba3fa4751cacdc4c83ab814fdb01b63988c29_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c3778316abf62f1a9127feb06eec6acfbb038262b55227e0d589f90da67dc1a7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:400d5beffb14b9a7eda91f20699e57f202347dbde7129fab3df1db96251ff322_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c8b30d4636cdf15e1b862573c22b9326990cac4550955ffccea4dbbd6ce5adaf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:68bfcf5f290a1144977813902970ea6eb693e5be357bc8b7f4be429454852cdd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f839a8b0086561e88b4ffee0e97f50c700478013254d59ed165d51f99e144166_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:401c0c06784921f07fa2bda089be78c9df40ee251f4025eb251b581c38525b1f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c8c233ea1a0f12ff96a9a9c1f82c44f2da78ca9cd5fe718ceecc7d02f728a228_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dcde374ee0c0e9abc9a7a1766f0e598be55aa20c9d1ce1fa8e78d3a77b871f4f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4266be4942df94931b6f1b5dc7bd381d013ee46519cafc45a0b16eb688ae2bd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1374943080d70b277cf3183707ee3858f006e17efdd0cd419fd19e5bb500bc9e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:14b496f1ec4df0e4666268198f0c2c533822baa56d269bd8b4ff4c9a02e28610_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6a36df837ef013e7d95c7d3e1538ced848630d5cf1ec876c0d97104616af8a77_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f606e70987913f12e06e087c518a536e76c9b2a4280d9d1465ec59cc9115f0c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:0def6e9ddf9af4be878826079a101a9734a2fc6702bdc2361b40a5abc27e347f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:a74639d520c163683cf974a07192cb6f2ec3f178ac20471b9161e562a588902b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:c4728b71abcc0b611d508080bbbb4d2f25423b8e0b28a031cd8d48cfe800d036_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ed696104a7c4c6cc652bdd10d64c769b4d3cb50bff8b6987d08edf990352f75c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a7af13c0c3577c2087dc54fbe5485f53913dff4d00f78c184e62946e6b68644_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:611657ea05f55fb5a05f348507e8b483fb256b87749b7bc83f39b87d53cafa85_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8043c5ff2e54f575056c189ac51ff41271ffbc88eaf6943ae85af7cfab95d764_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:be6f07cc2fc1be1df4a5232d722084d913a805f3d5ccf7fe1ae27e2c7c34c0da_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:342255ff2934395fa78df3e0e7a4e62b885c7f94f7a5173d72bf610856dd63be_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:86795c353eb26d84b6fd15ef911d4c4c44950ababa7f7070ecdb74850ec5e420_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:d23257c3c5592e524e1b907e1e29442df7bc13c7410adc1568c671b028110a72_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:dfbc13938f7664bafdbcd2609c50b94235ecaf29f3fd3d93df970ee287758a5b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:45690be06c8387f57762ef20a8c1a68ead5429d15d1da3ff3759e98a2afc3cad_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6068dafa44afeb5fbb7f3f100e4f088e9c95f235b2bb42065e16db230f2db003_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f88e4c315159bebb500598102080dcf7f58f7df1dea99232aa88b6b2505c96ca_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f9f4c7323ed367b249d52dc5e600493e8dee50765a2ae2a3d43fa8526ae5c446_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2ca1aaf46d848f7ca449c8b6130ed89ea5af0683d8123d7937db11a80ba3ea16_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:40d64f2f7f9e1ddd92590bb63c055740c487db5b7b44b67aec05895227d4ca07_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:66bd1bca0d6b3c6ceb4913d08042352144870872ad86f67aa8e1d30393e02f6d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:774b1bd4040862ffe6a388d9658d19c9a263146749878830d93b77816c7eccfd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:21438c37905d5aeb92e3ed6f3240ec3ea51b0dcc31b6539d33e6787395b20220_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7cf0a120a34ab60a8c08e563fae91f010fa426a9e427658e69a80a641fa3a188_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:b86295770fa1097e7a8a818eed2af074ef77e784ef5f57ebeef7ba60a04faf12_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e31e87cd155751c443436df10812fcd690c8bd54a865bd3596ad1c7bba066221_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:78c8996ce64ba9c80bdf494fbc8e49964711de9128a09aea499f046709e26277_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7dcd7521c7b91b887389c5621e5b6257b5404227305589efe3162dc6573cd8f6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9ae0697bf17c0318fce33a39bf78e768d7a8fb1c8f21212bb91e342dddc49a5d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d100659d3fa265d2b156c8b6dcc3078574c7d8440e3ea2d7bbb435549165fc25_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:4a738e46c79824fd4c9e93036db36032d7151e5b1ca51fd333d80994ad593afe_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6b0f9d537ac7b1695ec43512a46d1c8549f39e5298732d7959f95d800bf2994e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:cf98877064e829d765d8ef6108ffc6adccee22e2887a42c14342a34d73128085_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f9202bee0a5293fbe3803436305478ad2328b3f8e9cad4a1c6735a3b157b1c8f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:11f8db9c01b2845636a53388b8cc43e4cd167a093b988726747f2b1295ebd184_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:526f676b2a164bf5b9d7f8f554db929fc7a29ba8d5cd54cde75dcb0c17fa521e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:90e54f9335d55c04a9a06a1611581d96045acb7f1d270d34a2cf8797ece27192_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:fee0de945ce95d4ccbb5768b50514cfd91ea843150b69a79d264168d8f9177a0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0dbf6bfe4f4dacb0d0344ba9dfb446c82090cd42ea64d93b974533756987a0fd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5f942b5246f3df443b819a03d3673bad071687842c15fd2e9419f0241221ec63_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9322a15299946d52cf653ce620c7d705f4d7d157802047c5218713f7eb52cc4d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96301038f7ccbb66566aee4cf55b04d3261d3b65d4d1a7506de29f8df2074af1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:0c4846b69bef6d23ab1c40f2ef5bdafd8cac59294eb5bb47a57f54bb7aa00ab0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:4b7920debc34cf6148c3c40eb2e9650c261ac5c4d4c4a7b4d060f75f1bcb8e20_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6214f89de0a0d8a5deb4deb7c4607cd77c6ecb13046ab259fecdb2501801746c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:d8d5f06ca2541cd8c40b408dd65b85d14d8104d0ff2b09fa3cc7fdd81b8c30e5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:2e6053fabb21ff6f639e82c5ca11b3ec24a9e78fe3e82f6867265dcf7e654cdc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:7f5ab4e1b651f6b1f71a25ec99c3830bef95e6bf9a679609042113b44b04c8d9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8480def7d88eea599cd52150015c4a01cfc37c75774577eb73fe793ef9733dbc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:f21d400f30e76a1f04e2ade464cc34672a7ccb465132c685820537f861d8c3db_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1c043ea0c04df2961c43dcd65a6947a27a85498048c56819f69d4441372e548a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:26725495a8df453e850d072e4a6ec5ef2b4d20b5cb08a94f229058b080518b5f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2cda7d3ec2a73ab6112e429e04b53f07c9cc7e3551e1291da6ee80d001ed739b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3c3c511f5312f0a9bcb6bbe404731b407857d1c4bd2ba5b80800e46cbaaa1763_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2bc84e6b904ebe31dee5bddbf0c791ebef5f8a6860bfbbfeabbbcba4fb522537_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:309fdfb60bd2712dd8c23aa356dcf320840aec4936d5e0d13cbcaebcf0353caf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:476bb19f4ae9cc36a05d66432623bdf50073d33e229029982d8e41e3b71343bc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dbc89380a44b74131c2183607ce32bef92487a6b66a6031cc7f6abd06d7185ff_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:20feefd1bd44e56fb15c709bd3ad3b758757cc879e446514cf4691996f8180f9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:4447aaaf03c1f0d3d2e35229bde507168c0e824155f7f17100104a40ecceedb8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:cc414f69b4f5518744fd2e5226928fd96d90f89df0fc93fa553b3a4afe083862_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:f492b5b2a8ed8cb7cfbb32a2e580af848af68f0fc4e657a357a55d04d2ba0ec8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0a76a3bc79c5a4b3999e17a05a4ad849c0a84b626fdb3cc5e02481fc3025b037_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:147c897bbe399d61a55ed5abf988fbe2f070dca7f9ecf06166fdcde386ffa1c0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:936900da1708bc1b39bdaa6220ba9d518ff028efae6c22042f164e81bd876f96_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:aa03a087cdcc99e88705e11bd054f57d73c72f8cfd83c6921d9efdcddf0b44fe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:14adb7bda9c08b418e80771b484e57e7fcfeace154043bf417859b55af16b43d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5ba980a0ab0cdd591758b9761fa0dd155bc4a51f6836a399b910c75267eac333_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:828661fff40c805b482a1f8f2755fb018033b3795b8f5148dbaa0f16c41df602_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82a16a9dfd3eb1e4b260ca0af637506ceeeb60dfcf7903df5dca9605ab54eb50_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:a23878949a067a5b9b2e4a1670c3efe982f52fca414267af90ac029f58a9a1ab_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4900d1470a6f61c381ef71096627a5f57643dde0eb723eac161638ec1b6cf12_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:e99f0dfbbbcf583f5ae9c797e217af05e782b28275cdde0294551a1e02bd7071_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fede283eb215b41adc513ce93996117401428bd0b4dcd007da5ee4cb6ac4499c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d192e1be794f5b599e7874fabf17b58c1ec8125313da5920b5d5fb7083cd67a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2da6a45cb07caea587b3fb1dded918d7602214316e5fae73cf2e819b75739774_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9437fb1542edfdb4fa06d66da02d41cda3256476c8f12ff07ef29a2a1340adcc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c526736227e677486a1317b6ef61916edb8b0baf0017c967db454216a0ede98b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:69b932fe69eddf4d7e5c8d6c096f1e3ab2905f43b020d7c8c5c8d6fb8defff5f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7d0ba37bbad7e6a3852338fa5e7cefe98db2edfbdbd5f0338796b7f203b3ab4f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:80b0586bdc762e5b99904f7ef4b91a4cfbfcb090c7d2ca4b161f0814c74a7ca0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9101a12f8e299dc746c1abc5838885178ef240089eea9c89b4655c570db20650_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:423f2054f78d6485b8bfa43873eb0d8685cd1f467fb893f52b2f92f28f42713e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ab9880f8599b407c476eb481febafbe85bda60cc58de874b89c5d2b301fc1ac_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93f970b260391f682bc1dae3ee26a287131f25ae09962b4d640dfe559f6207f5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4b57414c63678c2b0cc316d76aab0d0ea2ee5d92ed38aa284b0d458d26b0e74_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31b21fd9117a3b912f798a847f0dfedeb485eed928ff9fa37eedf8dae5757377_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:60abb05a105ce8f07a370e5b258de104d89d489efe7a154b9d358f38f7a92fda_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b16057ba7d427c97702da401f76dc874383d5d620a74d6b20614613b001aaa81_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ec0776962cb893e9067627e319c0258c830c7813cec0810743c200146f336422_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3bcac0c4b31dfaf4bf4ee00e98b6c63f4e2bf5167cefe68210431c6277119567_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5e3727d59f2566afb775fa20f1181f54e7f3e7afe49bdadd3fadab1c72075438_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8b6e0312e6468fea472194c87427255e10c627537349a240b968b3e257082fb7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0e97fd50a5246b9985af5c7e9755dbefa23fb7a25340a67f85ef3cd721038ea_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:0b453871605e388801342a08028e7bbcf0703c1d51154ebd49164f457c6cccd4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:6782a024dbe319e21cdfc0594a3767a557a424f1062479da6e41c4a3249dcb4a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7d8a319513601c1cf1efc3b497ed4334213f7224e995092a204eab99b48ca689_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:fb3e41c6bfcb6119acfa012d8240e632744100f7fc9b2f62700b8fb38dbd1975_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33618e4ee423059c56ecc707e909cd6acab3c24a4c67a2a5738a4d2e2480a1da_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534d5da87995e18eaf4efef9e8d0033823f30f75c49447a336a00110e2deb4d6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:856b55a91c20b0faafa51c15dc3a95ebdc5c78fda52000dc4b662ad06ac6590e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c11edcfb3fd731b5f2ba492e8ccc2442f08c102f6a0c5f84bcae639e06163b83_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:0c5b5990d4036bfe3f31b4ff4d42697c9eda46ac77a7ba152cf8f53da251e2f2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1d7d93d5ad8212e2cce404574d903ba6fa13a77b165786dda3514a6fa7d6cdea_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:daac3770806be0c6be64c8a94600b1b4c10ace79dd2b3d4579356278beea0796_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e741aacaf442ed033052e28d7ca37af16aba1f28a3967a5e3305119e413701cb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e62c7023ba8b9732d88df5398e2222a4b72af779cee9a9061aa4b1da52e5885_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:91c1ef9688c4f907f1906ce4f116ce2a996b8b24afe4e453355368fa1bbfb711_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c86b60ed28fa05dd47bfb0a0652ce14a154477a12568553852813ce50bc43a9b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e718bdf422fd786c7f1aaa0710771da72bc7728e6def3dd0579b5e65a667f2ae_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:39270b1d9975ccaf0d654bbbfbb9360a1c97cb44a3c875e5e34572a3b3de3035_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3e5d78952785d1b278d572066237bbc2650a71207f9001ff1da13989dbfeddc6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c61313f5df3e3bc97972dcecbc63fb0d553cefcd1baa189db8b5ea86cba936bc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c72eaf1807854e721cf84ed56770eb532da15d95059b0ce371084c3f78acc097_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b4df2971e21ef48174ddb958465c9024f22922f9479184f9853c98480d7ece3b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e14714118ffa8073fea645a27ca78417243c76f9558c6ea19a52b7069acf89c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e34a17bd32f622b4f706394ca05574724e2218ab40030abdfee864be198ee385_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fa409bdea098160943261f0327440350bc33a8a8c8bec0aeb1cf5472768768d4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2c2bb668445f9bbab9a5fbfccee26212c7b243fd37d820b94613e988362202d6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2fa049dd8a1d2374e33862ea2fad081752b1d29b6a02a3c31bdd7bd5a3d7329b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:369fbefcb289db8be1a066009e31a7dd8fcf2c1e7d815853eb196fe3ebb65c21_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:4bb25d958a44ef5995e4c320b11987d2d6fb9a5701a7628779167324fb912eda_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:06407475a5626a9fb8179d5f940323c65b9b53533a0b8f8fd5144283c64b1534_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8ed423c685b458c4fdced121dff9cd0f98c2a1982cd41e867f992bf0ed32bf4e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:99b2dfde8ef7be7eef0b525d037f83af6da993785fba4e4031b43eb1f44d53bf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:f8342eb00f795d10057a63372c5f7a5f7b8100ce96805c26bfdeb08e6307b79b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:4f376745346f3d65e91fa3ed17b20d1fc188a346af7a6b58ae1c8dd4b9ab0605_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:878a672f92d3db76878c3c1253a4a2371b19ba4c54808584f6e9ff04294ac959_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:a932559a448a59649f0a5bdb5eb1f4f3d3c48245141a46d69bea3e1836897965_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:aa8ce2ab1ac81df57e19df368b61e3bdae5339ae70a5de2b8f3f0a6aac0f3eff_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:02168ea7dbb07d86b3503e0e11ff8c64460bd2643bfdfac5a117656453ffafc3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:4b78df47b9334c18aeb86c79a4765c877b7ea0c7b8c0f3ae5794f33262c9dffe_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:bdc4ed2af9242ce60241f7443fcdf12e361dd8ae8a0d0124811ec66479dd11e1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:c74aaaa8060b10a92571dcdb2eecbe55584c08b3ba871169889d87e39d16dc6c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:6a05ecfe6fed5e0b36a20d2a644bdae3d52cd4bdc3a9f541d76d0afd69b65773_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:aa5ec4e77f12c25a5276d30c372d060af7b14e35fe47b3eaf685361807e63959_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:b0b7fda5f55efc2f553bd2dc0bdda1b2cb2239b2c84675f9826a126540fcfdcd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:bcb8b151e645e985b9afccc0a182792efac61d32c5ac4d1f599ff2ec618f4901_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:1f4b10a41fcce0be8a147f163ef0c28e3e715cc5885650e2d327346b085f1f88_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:3863e180d33f241403838d48c6fbfe4f2947ed34e19093c0b3c48dff1c4f8bff_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4b580742937d2a7303d7720f87b20ce6bea5d1842114fbca51f2c0faae73f28d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:995d393c2035bd9ec740b388edb42ed6921644ebd38d267a6b6522658b859898_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:18e6dfb09a04df148f589e1cbda85badfaaf4d18d4f41b0a5dab0ae61d30c48e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:2a6ed982485186597b680fce6ee2a6905f3820e61ca6316f649df33d171b9507_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:3f642e9b535e194a95fe6246db9ad7287c94168486a162b6960b6ee6f002613c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:aeb279306145e98ef3319fd0e7d4a4917b020f0d66c83278831705a19fb72275_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:1b98956c422bede74b5625ddf84bdcb6319464598584978f03ce62dea74c0751_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:57dda29df74c41f3e2ebba0d9e3d87a7d8554396f91f6297af816c96cc9a2219_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b09a1a4d9922a5b4e9008bf3d79435c4853affdb00d9091d610034e881216c07_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e8e008f7d8dc64c43577090ff691150588c5e234522536322d6ed8b9dcd72123_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:520726bb54af469b391d49262467b346fe2a80a83f44e3ad8dd96a4fea09b3e0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7f5af7e44bb959ab0e86b51dc9253a4b722df6804276b579063dd42172234925_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:8878247251c15a53f230d916609aec47e5fbf1a37855d6e38363428ed99d5606_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:dcc7037537cc34c383d59398d5cf23ebb4bfdcca18d8639ae9ab9254053c88d4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:31a510ea2fb41a028fbd5845aa4bf9a1b3d99733bba7808658930af867c8ff8e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:fe66fc8545986f51600090b830884dfade34bcbf650d6c79fe3b7333df11a61e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:74711ea1233eca0fecacaa32cdcd188fdbd76c8c59906793d79da3d7f7466655_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:76bdf0726cfb43ea213cb211c21ec2b5a1fc35d0cb31cfb80a0f0324279c00e3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:702802529eeb6bad180b647329c0bad3d6b148a37b278f8b5e4cffc692c98607_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7b99506a74bf2e2705d50e430c07ba399da7eb811706a2cea26b7659cb8b356a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:922d608702e6cbee5d20557ec1cb4db83f5a93ceffc37f013eb2cc2b29b9afcb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5d29318933c2eae0a76318b99ec31283a131e39112529638bde13b05c33900c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:275a488d9bc3631e2bd1abda2b063718e085721ddb0320ddee7eb4734872f1e3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ddeb66261d5a1a4609e4820c372573be57db6a5eb7200aa9b5555b464378347_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4b55bea42187429c202efbdd3ec7e0eee1173762d61155651b5d1dfc54b74721_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:97189eb889596273e87ce7d97cca8820a11a79bf48f11edcb6bfa2e2ad902898_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:5f4236f8704f17d9c90a2186c19ac53a98219ba479459c1f21fe9dc89042531a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:8b5e13f3c2a03ed546f4d4941575cacf9147affacb1c1788525ca4bb7eee3bf0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e42832ff42af9092c644ad548c464a5f1677af1972c29f42a2acb96ed216ab9d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:ebe6b04e100d97444f050c698ba0e19427171da8e374b104b5d3ec35ed0351a6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c57a93b7b2744253a2cb97a93bdf02c0c51575db0ec86c0115cd3662709a93e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ca357a3dce839c78613d50addc51d06785b3cc4b91c6876868c97e67596ccb06_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:cccb5cd09b2cdf96bd801eefadf05a80bd672bb386a91bcad208324a06a8b49e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d085b2c6cca9f07bb3272a028ba7ed167b85a4cb8379927d3c32ffd29224fcb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1c7a4d343ff7776ff148867bcefe49f5417b4ff051a9f1b91866d2abfab5445b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d957591d5ff8751e12e8f5f2d4de3216f4b7edcf10757be02c56e03f4f9115b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a0baf9a1835f92b70a3b1d7d236f3c8182827e1dfdc23f5960e4f3e184c5e7b6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae6cb7b10fdcbf026666ffd92046f8288f7ce994d97da57fa6adcfb58e2ac4fe_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:240a1f14e43f1918b3b34293a57909e32bd7c6aec4c16183a4c4b70a426496d8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:73eaba895ff2ffb000c3e6760e15844f051293ff70667852b93b5e4b314a208b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9657b7c4474495529bd884fdec5fcf99ad1a1823d152248939c11620b3636853_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b763878dd4981663ccab39ec5fb5a28f5d18557d45d39c27aa77c9cb80bcf92a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3eac3bc4d7fd2a4bea8a66118116f86e7b81550201ddde07109dc1ec959d59e7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:6bb52d3238782fcb4d0e06988717a00648fb7cf6de3ae269b7ffacd9de2c6caf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:947329ffa7beaebc61e38b3cac7537d9cb4973af95664a78e3ad1adfd9485618_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:e7c45aeec0be28efee3e5a192f190960a02910072bf4b9723aa12bf6b062e1cd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:020eb097a0f74952921e43c1978747e36a745d3c02de61515b0b1ccd3d596113_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:8a76a3e713552ede9e74ef78a09a3313881944697391aa464b0c29a2ae61639a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:a10a8e00c76c67858c5e32a8bf9ad83419d035c49eb8d0c8cef808c9a72a0561_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:de6ade30d49d95817893175f71d8815688f7608d46691774e268a84fbb617624_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:1a066857a7fb474144a95e29c039aee46d129697a155828dd4484e1bab6a89ab_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9c334a55fe3da5a34570c64960620267ccac33e39eec95dafcf64a09025f6466_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bc6eb9bf7139b1749aa31ab58f89c21355fb9d628c8843538222e0237c6548d5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:58d8ca2d908a07a8fcc9884fecd1ef880b9d23b3e8658e70ef6cc870c161d11b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8286750d4f72ec505fba9c0514c6265dcffa57edcf7722b6afd375022a116852_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9dcefa10dbd7cdb2db08aa671c6a74158a3a9cd87d9fc7a0735bb7fa3c36a1d8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7814402aed8420bd5b17997549fa82241d8e20608b2ffee8f0e49607c149cd23_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8249f032758743fac7e13754b560403db0203f6a6a1d4f2ab16c413f28d31c84_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d5c530d1fcd25ab92389f889a64e293b3c66251b6881e19cc7439997da712de2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:173f40be71dc5535ef106aa89c843a97d0130745014e23cfb5004f57fdf1b318_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:44734ddb7c030bcca1424fc5767f8fb77b8e06004c6ee13ebd956e2272fe6dad_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:97a61833e29d5057d7d469898ac24f21d5a52800794eacde080541206ec67fe7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:c648b9dca6dbb649d26fb41b81235ea214ce9257aae2e780b6752e84c08ae391_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:124c2a7554a94296999e9e2ca34cfe50998ab08e6e1a6d149c25eab0d79452ca_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9ab4a0fbae312c81c1fd72b09a651cf0a499a560a58a75c38c2bc3a15ec058b6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b57b8c148bd68f4d341e30a7ae4cf9a96a2acbe9a3fa76979e86abc550513def_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:c51b665bb04e3899e883bd311685afa04792c66eb199403428b48b1950212392_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0088800b1b69348e457d9c2f0c3d605f09048679b901f09ac60dcf241dbddf2f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:438d0e38c79ef59bc8bfb269b3ef23f5d930d77fd91803986d6368af816009c4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:336d506a45298b078e99f40133841df826b1752b9889a979c314aa67ca7c935b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7bac690aa2ef638a03709290284c37a1572d971fc3ffc2eb421da1f23be874e3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:814fe4e90e24f12aa70c7cf61f0403d41e0a164494429eab29ebb41904f21600_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:c45e4e8856fa8f1072bb4215da6a1fdc3f0a16bf2fb9a3494eea2f4509f13582_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24b643a1c2176dd9b8c65146d067746e4ce8345c6b24583ae6075d7ed44ece77_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8951797e4ac92707bbf6b15ea75860bd3c5569513824beff6b8131c3f8b00719_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ef8d892ed158b1cfbf907aef7fbaa8a05a935ca6dae6bd87c4365ef021e188e7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:47ed01e3647ade0d60b2fc440cf161d34d8d97a8098941e4153113a01c3e39ad_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e3ffbfadcc6f6c68ddfc84fc9fb10a3b971a4712082640bdaf364057163bae27_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d10736e36b74a2592a5d741d7cd9715c95206b932218e2b39e830dfec8fa5913_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d481ad31bd31971e7d2510dbc0e775f2b50b63be3ae6d4b6d80124ea3368c85a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d6a3003561a72950f29b04b5464f0d930401f8e47d9a9232b64e136140dacf82_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f867243c3bd6a4d43c4eb8785e4c7fbefd7060dc1241574c4de0e8fffd7533df_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:a6da48b720176cf888373d57e20c27c6fa987a22f9deca67d937e3b869c7f6a0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:fc71f4d6fbb00dde82783e2be3d1a1d1be3d754c24fb0ee98d77b29b80ebf8d1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8b001631fdb3d1bbec2580ffc988d71a227283a3ae2f53bf49e27e01fef30899_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aedc3bbcbe0137b46e137ad81fd548d7d90ca50a894886af0148f4802ab88deb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:5a6e13c1566d038043a44ec50748e97265b69ce03e526429ea575d36112bc089_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:6de5d5db777793193f58c786252e6ff46968136c9f46772580ba4edf122a05c1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e77fcd03d407eaf69634562e6da20507071245ccd1023e1a5daf1673b54c858b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f222e1b5417bc96ab4f1c38a8ac2bcea7013f033f729a847848a58041565f2e8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:236c1bc0c21fe076d6d8334b44c2bb943d2ea3e2712ed22c42ae1cb3323db9c4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:244f71a7e2e48b460b4bf6935d3de92c56465a00a0983c2377a80261419c33f4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:251659a9497100721c24b5ac90da7f6bb7fa78bd06f7b8813ed4ba4353889708_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cf08071c0003568cd7665a67379dcfe6baa66962cade49166b1aa4a3d623ba04_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:02f20347a56d8d813765e27417eca5705be901f4ae37701d528b2e046f8826a5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:37d6a817ca25fd5c82b8a5d05cba9fe9df5c8298643ec1e9d2b65ca0368b54a6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c4fdaf413c88d4f67a51e6f3a25eee562f70484791cae92dc93f707bb8f8702_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:89223b4e01fe8169401ff9ceed7f1654abb99bb81c2684694c6e1b145059e4ed_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:4c21bc2515133356355f9068ba98373026677247c6855abc85e2c281ee9fdac0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:63609d074483cd5309850baabe3a881ac3de37b2ebe2e2c397d0729e1f4772e4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:933d7fcc6b662290a89b0735c8abf96f63dd317eb2fbcf1a292317df5876e647_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:d75376357f7339a50d8b26969819e19c30f4de394277a8d6935f542634b47886_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:1788151c63cc107afd010aed11a9818093329e273c994e0d4dfa1c6c045eb8ac_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:53261dfd6774e19fff5b7a40d272e517b4fc1425828582ffe730c29b7b930781_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:eab40b911693c12a78e3bed924ba4600e2648a0065ee04847eee928546f6ea23_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:f087573ce2bd142208980af79f81964d4bd4cbf79364ab6b71ca4e4060edf3b8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:54a6560ba9b5cb62cf78db6e9ccb7544a815c7c0744a9febead756e6589afcba_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be770e9e964b55c58ba4d913cfea12ad660fe067fedfc73bf90d7f4598694a93_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d52db252aa775ea72708d67f5ac0d49446b0a4cbc3385e53c67c4da07b1f52c0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fdca25cca1fa4895b58f9193603d4f1089fad29a889fc59ec205e286f23e9071_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:02c488099a4c2e7dc6dd2c96f8cc7f5a54e7c0ac19ddcd0833d40f3a2c6d44ce_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e5ca83c5b9a40710ff12bb50acefe1498c850e90d6d8fd796e9313662cd06bb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4720acd29e66be13120870f183f51572476e8567a41498605dcd13acab93baf5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a225819335b305b9836cf36c7824b0260a25a72582cb44f5dc89fb9d09b9e64d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2953bf61f5b0fb59621c4ee9f0a6da2e9752a0e5f45ccf6ecf17f8e5ea5661b4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:57ecdb29544a3f5ecef816d523217ae9593d9f26bed21d2c9bbaef266211a984_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cb65521df830aaabf7f4153a84a88e683d5a2bac79963e58a85dd1f57239ae8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:77facad6bf9cbb6d7f451f7d2c3fa983d15e5c992ada6331277c0f94ed9ff3b6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f224768a12c32d6ff62a07e3d12786a8506950078b9b184be7ea497f9bcb3f36_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f55905d48ee7f447f754b3452d402aa5d162fd0949eab14e76266e771b6ebef6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f7f6b18e5cdae1c0651b24aa3dc1b40dcfaca5f1add0d0eb91f73afacbf8f540_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:fc26741b51aa50e5cde4c670ad7e10dae6921c6492d9a03bf22d6e0eb222f6d6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:56421f1da76f63b33893bb10b561b5eb74d92bff41dc2b322227f1215b397a9a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c7f913b7125818589371cc43db4b31783287364ff645206d77925946e2f2f3f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:eaa025cae4b47baa33d2a36da053589303955e4bbae52a38e1686e34551e08cc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0622bd28d00d3d6e5aacc7cb0f7a8ac358319debb1174a9960aad336aeeba5da_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6411ffa1cca0f59fa5aa2aa6cb0dd9033cfbf31d121a191891f8a06abfe59348_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:80a90ca15a52ee1c7f8fd2cbf768f305df1362db7d1a3da69ff950e1eb7e1e98_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c709f9d33f941b9562e60691f87283c1396aff0d83f9afa34cd3aa67b47d79ab_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:420346bbd470aef0ad0c33a7241c3156e2e39c901d621d5249d5142b2d9d4a55_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5474bc610a45e5570ff3fd00b3293a485ba977762151d7e159fc8ed2d86c9e36_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5e858a72393554cca4b29179b74ff93c85888dabf53de27f53d8eb61ba618cf7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:776e9dd2e6e65f0c99a5185195c5b88e6da3779742e828c7c305db66a0d0ed47_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:0ad961f9b999d338501e617db157e3b5d148990926aee00f57113eab9bc4db4b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7c1d50106f43fae150852504376a69b7344001e8fca782fb997808e09a3242ee_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:b4894017405afdcd60821c77a9ad39a9a0d164d4bdc77b258866461f7aba2a8d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:cb2900caa700e1844fd2a3fbf3738e726dd8cd47b8cda54573f285a90151849d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:1506cb71363ea8ec98b7fa420e362d7fbfed0867b99cdcdc604f682485a491c3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:6ae490d7f5bea9c8a6a0dfeb383f8f1453568be4ebe68f3d3f8b9dff027aab27_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:8474b3b7533aea9aeb00feb480509a8adaf33e7f7d1f6105e49926768ee5c5fb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:93a717db6de12b3f2c74fa9ffecbf8a46bb8c5ff6891b4731d313ec64a1bfab4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:02061c584af35a31f2a02ec1a389f2db8a44d5121e005d9c7608f3d8d725514a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:49b24b1514505f2a237e41a939b5932610ef9a92814eb0c3fb8efec8c2ecd18a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:76c7fc981fce4d15aae72bc15b1d09a90e85daa6e9cab872f3ebc1e4bdbe138b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:d92e9f4101083860076f98677372930e80ee7c7fcca99bdeb5ae03fe8eb4e630_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b64d144f634824748f5f28572423210a44ae63244a28a8fa626cb67be7d22673_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:c5b78654523f80db28ea7096cc34661bb1d261e9dbea28c01ae530c5ef0ec4b1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:61430a00c57546aff92df8d87d4861352b9ea946cb4b1038e768e41641c8d95c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:65a1eca0a18522b4b2eae8792c532dd5430d0929d5c6f6d02aec2716d2bdf54f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:bdb0aa1fb1b4a5047d0fb5f4471b2ba2e0d92bbc431a905ef6eec57839c9212f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:c5127b35a7f85401bb431ed6284dfb4d7d881067b2ab1c0e24a9d2b2769cbb89_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:21190d0e095eff9be345ae394728138d80a86c450649960717fd66987ab444aa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:66e0a4fdb6ed45eec731e57363bb1fc5294888ab6086f8c59547a8918aacbf61_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:9ccc7ce92e7065675c45afa3bf15eabbaa97ad27124b19b8581606fd4dbbd941_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:fe9730879632dd0cd35b8e847144b4399479a26c5c654ebf96410be66725fc98_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:04deb809da91d007ebd4acbd9c17093ee5a9a893c30fe824d058fb18b116729f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:53cbc86254c5af8cdd91a0f0bbaf20b45c7cda61d04360f7c0ebb630bcb00065_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:9093589b6226e0d7c31579261e54b0eeeb97d18c6bea8f6be50bfb1979abcb8b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:fb7cb51d9f48aef51a3fa4394fd16e555c62d607e6ca881a8eed54b981fe8983_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:94e29eeaf2288acf55dc3d04936dc4a008abc15f0cf4e6925b807b9c333b05db_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b8fa318567a260d62ac85310d07abdbe475cdd6bb1050d3612ad49ac8f569ac8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e238588d87983066ea58ba7178801789fc1644a3cb97efea34b956715ab9b58b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f8c67428a06f66f43a74208acdab60f96651a9815e9edeca744ab4cdef24df5b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:514ee280fc6b0120bf5a2a9067f8a845055eed34bdb8ce561f8e5b7439484916_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:67fff6beab2b8ebe29a12e87b82c62affa7317fb3230257eb1cf0d2373744142_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:99ac13cb8abee02e1adb66e194756b6693e3d8f70431b2bde81b7ddb60bbfb19_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:faef8742b113f5de410fcb7d4c32a1b4cefc7d7a2e43a70b5300b620842ca36a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:31d00583fa2a9870b5f6fbc2b5cb0cf25049a70e6d8210cac1ec35877f0bd603_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:3ad66dbcd3b9633cae24f0cba92d173c157c9484cc1a4b88dc98ccfaad390b0a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:431d740de9506ddffca0dab65ad15de85925028148fad6455c5a2885e67dffbb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ba8027381bfb240e0f2eb9e00fde493f014e1795147df75675c7b40a5298c01_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:28be729b4bc2e747577868c80657c62b7ff402538892f828fe0e70823bb5b46e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:44107c22980b4864c40d2d16b223b7cdbd3d7653ac4bb0ee8bddf03ad6348605_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49ad69f45a981813c1692e319a2326c93dc17640138dace5ffe40d97fb361333_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a01b5f9bff0a780616e9ea975ca578f43b5ba5aa68b7018710d396de6dec55e8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:58682655e29180fd90af1d46462bf9a70b5540972f48e90708f5498966b6905f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:701e61f640b2fdadb27072debf934fd9264ccdc4dad40bc24ff959e3e965b533_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a11a0e743146b4052b40503cfae9e6f685e53f3c39e37146098198b77e96a13e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dde8ec1827889ba3d8c64bf4a627abd88d84c215d9eed1989bd2bef08daae323_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1770b8047628a19e15b1918125c6b6fdb48dae2bf225b59c3aaede20d6d6d054_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e684f0f539dfd5a3c132f4ba3f3449e25ba299063bee7f635bda12f8403c794_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f496b42ea4096b6f9ad04c8710a134fb51d1e7cd4604c483145b8964687c92c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:962c6f4a02f0c75b18e5a11019525ee8c5b2da70c02a6b22759fca2ccf68a7fc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:84e8abc0b526af68a2afc42f774550b3339b0c2f36e0f8da34da87084a32172a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:878f21de5bb6a7eaa6a8c22a62961bf1178c534faef680dd96d25de65e5b12c5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:e2c0ba13710178c3d8f7bdd52ef753ce3b7794be3975ed3e5d5eb9d1b6463b18_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f0346f6a854f9bd24df332848e1b718598c6509d49595e0193418d12d49649a8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0dd669dd492d563ca12733e633a6bdc0ad4d898f2a952a37293cba7c33268254_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5848b0f62d7bf31d5a8a96832efd44fc515d8e3c58a2f2b715c1ac76e559d018_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:73ff3a37054172c403c716066434e58681c4c937983e15523d101dd346d69f02_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:92e726256c76c384386634698572beb183837471dfdf34d62a583b8935d216b7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:380f0153ef493880598ba290d89363f79b0cfe70a03ce7d1d842d30777aa51d5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:49f84db674c53878b906840e05ab2b7014040247c3a3fe39638379d8d916f3a2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50a2398e08510d3660e41f49cd510c7d8c7b8dc620f4039c8d525e08e634d983_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c4026a8a91a75317d37010781f900caac55a158c5da5e84353cd860c3e94bf6e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:41c4e8f7c7628ad9ab24cdd3f380fbbbf7cdd8b4a227bb8c775814fae200ba7d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:5ff0ef1ea7e41139eb81f38062d408a75a2064aac764b792d878e88ba5599f60_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:a3b349f3f1af35fbb19cbeb9ef26ede9c35329bdc38df59df54d4737a9b8073a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:af138d666e22a7e178ea89cb64532811b40a9edba89981d1760ad94494855911_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:01151b893c8162512ad3d417a8839195fe36e37a95cdcebd022fe4d5bdc64ae7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:033b0ce26f1c6d756dca50e911b117df612705c5c3d68868690e2a84f6d43689_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9b97a90e7d73a7f40d9b4c3d27f45b07940ffd773f76848869b371daec01d64d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:af2c7bca1a8e3e12dc6adb94da77269e1ceb848c9da3c64bb6939fcaf82fbb91_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:319fe1895e7e660b38333cacc2a8bcaed2af7e5c4ebe83b8fa7ddea377a24cb2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:819bf9deeeb0597ec4301fb519e792019feab48ba461f270df54fbc4902f5a19_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:45c38f81f142ae43b2c57247a7f5e94e32dc10d6dd89a2bfa09cabe83c193f75_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:cb8f0d6eb1ede6e5fbc9b45da98bf9fd8f76a49f66c2784bfd29c47f63372ff1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5713c630a55ea11cae9b274f3c086a9bbca1bd9aa20c6bc5cf442528fb78feff_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b737c7266316b8e1fffc8bbc475594b8b849176da7951c3b04eb7124d593abad_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:450e7b66ac59b0aa5a4b3055930b49cc96d7fefb27fdbfc38b1ac0f334c87189_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:80babfe53ad86a759684ff291f50845f48b3a8a933c493cf57c1fa3764a3f25e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a41b788c00a27b2278b1fa3efbcb28d069f11db7bda5e5a781815acc3f1e8041_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:c18327450940130b7051415f32bac6e2d82807989873e37adae869fc346468f6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:82f02da5cc61512b859ce9aa1f60693db76433f4c83fb486dcd4d9317dd26d28_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a7d9227f67b1bdb8804c7f7b1974ae4f9644a232709790934363336bd132e6df_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac13fc5da2b3231e471d20789f59f2e646b45fdb6716e02f2e991d1383c74593_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd82752ee549e5da0d7bd820594d5ebc110a21f7de455b1dcb97ec1df3564516_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:8d61c875d472a7e03b6a558ce2642187c5e4e866f2a66ca69b709417d9dcb295_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:bcb20eb0c94e8316c8767eefc6d1628f1c646b7a0ac2ce85dbf13aa08dec60a5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c39d681218423cddfad9ea256a85d39d3dac7999b13ab17ee2758d9792f0079a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c89c925fa91dc1c94ff696c213ec9653352b5a85ccb78e41d52c47015226b62a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:4579d62a49d4ff2c7b5abe03319231441323ddd5de23f7ce32deefdb1a79c008_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:725e14292b6fd41b200e4f2e21028dbcc61ed831867ac96fe6cdc3ce0ad33a73_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:7d2ecc0ac4de59a4b24beb9b5007f3cd07364181c2cf48c79547758c1febfc60_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:f43fa9d9fac8c299b4ca928a41fd7c8aa4cc0a5f7085483eb37e2b72ae6ad375_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:559cb34fdb5738ef6ac09f8465458ca75951164a3495fdf809a757c9f4f1b071_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:789b39492c26aed9041407d409e510074803f0cbaea07c987d9534176f412bbc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:88d0208b1d53c4fe5f8f6edccc6639bc2cb7df3769b4eafc09053700a556f020_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:a44cb174fdc5841b4747e392c61b2ca91eb4adb59669dde13050ca0619eefc7b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:06f6a18cef1672dbc96bc66283c986f72fa0d0e0b29a98eec7de32db054bbaf9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:2eef0996b8f5bf478718cb241ed0bd848d65c117b1095b376b618668f239d0d9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:34728f859ea0c72057f5da38fb6813411ac65f4a4a3ba211539476fa90651fc9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:c5211ffae26b40dcea23a3dc579a6796336a1506aeca911a9d1b04ae8eeb8c74_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68ee96cf63e43fd8a7419266460d76323793f58890142233289215a968d2c7cb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0a870fe3bf40fa353bb652500a76384f682987cc1c4c47a4262cd80770821396_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:f0394d8df454323ac2544b298d5ceccf20ebda288ff7ee19cea4740d7be6d8c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:7814391075ee34a26a7bfa5adafaa9c6b7de4d9042a6d751ba6950b007f8bb37_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:3ea20e0d18264c033ca55992b2d6206e3dfa538b8f30f791531f73e999190298_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:67c8fa81683e5a43cc698226564aeb9d25aecfe501fa7f9116f17234b041fa36_s390x",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d25c863edf417ae14034bbc8927b9321ecb6a1066a305ef7e53c30b2864685d6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:da355903c91e7e07c077d768d023ae71847df7c1d96bc391365a2b3fa7b54389_amd64",
          "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x",
          "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64",
          "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64",
          "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le",
          "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_aarch64",
          "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_ppc64le",
          "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "RHBZ#2254210",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-48795",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/solutions/7071748",
          "url": "https://access.redhat.com/solutions/7071748"
        },
        {
          "category": "external",
          "summary": "https://terrapin-attack.com/",
          "url": "https://terrapin-attack.com/"
        }
      ],
      "release_date": "2023-12-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:478d9f5a1b496ebd69ecd0d7a7fc961f6318290ac9242ff65e1e2bdb88ff3097\n\n      (For s390x architecture)\n      The image digest is sha256:0792d79ae4e5428851e387b00695934d90c2dfeadff5b05ac7979ebe83e1a127\n\n      (For ppc64le architecture)\n      The image digest is sha256:83daa09f3de75c73d8167c4c40f22c28562e07d645682abbbaf9b4963c7ff614\n\n      (For aarch64 architecture)\n      The image digest is sha256:739580c2175f81df210310042e4fd1395344990d96a39498e1df919df7bb97ee\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:1171e22cc80904db17e0f718593a7f4f237a2dc846885d2315ce397b87687985_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:334e60b64b16c111174fdcf7aeb8be3c2495a1693acbe2e87b69a417c35ec883_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5a23e18a93b8e5ef8eadf6bb165ffb579335ca147a47fbc3b4b2526381016344_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9f0b3686ce56a25d7594e1e8e647e279eb8a48f4deb886cf37c7c1975d4a2cf3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:61bb0880c124287736cd0430f6e142055e7eb8f7e34231b6b6e3fbc135c62e99_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:83e2d4491fc307b8595b3e1edb3181a897013d0fb2829f2ddda1f40ec6a5c72b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:a0aabad0fabb56623cc5752c278678b15f92bf28db3c05c656cffbdc1f1fce8f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:aaf3ed96f504a6ab9175d1d16bde004237d07d84759456f7d9a8e6c57d122767_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:6f6c48745fa9e7bbda4d2ac293232ba34be3f2501c19c3d76609f97dcbc4d40b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:854e63057514b145ea48e725a69672cbeeadc5e384c66ca84588b5b1ad3b6d5a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c1017687d003992eba759fdb6a6c8e33c06934f167bcf7b441182f9c08d1b903_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:fb9a08d60e41bc62697db9040e9a71fc518b6a7da634a573fcfc268ce938516a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4151"
        },
        {
          "category": "workaround",
          "details": "Update to the last version and check that client and server provide kex pseudo-algorithms indicating usage of the updated version of the protocol which is protected from the attack. If \"kex-strict-c-v00@openssh.com\" is provided by clients and \"kex-strict-s-v00@openssh.com\" is in the server\u0027s reply, no other steps are necessary.\n\nDisabling ciphers if necessary:\n\nIf \"kex-strict-c-v00@openssh.com\" is not provided by clients or \"kex-strict-s-v00@openssh.com\" is absent in the server\u0027s reply, you can disable the following ciphers and HMACs as a workaround on RHEL-8 and RHEL-9:\n\n1. chacha20-poly1305@openssh.com\n2. hmac-sha2-512-etm@openssh.com\n3. hmac-sha2-256-etm@openssh.com\n4. hmac-sha1-etm@openssh.com\n5. hmac-md5-etm@openssh.com\n\nTo do that through crypto-policies, one can apply a subpolicy with the following content:\n```\ncipher@SSH = -CHACHA20-POLY1305\nssh_etm = 0\n```\ne.g., by putting these lines into `/etc/crypto-policies/policies/modules/CVE-2023-48795.pmod`, applying the resulting subpolicy with `update-crypto-policies --set $(update-crypto-policies --show):CVE-2023-48795` and restarting openssh server.\n\nOne can verify that the changes are in effect by ensuring the ciphers listed above are missing from both `/etc/crypto-policies/back-ends/openssh.config` and `/etc/crypto-policies/back-ends/opensshserver.config`.\n\nFor more details on using crypto-policies, please refer to https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/security_hardening/using-the-system-wide-cryptographic-policies_security-hardening\n\nNote that this procedure does limit the interoperability of the host and is only suggested as a temporary mitigation until the issue is fully resolved with an update.\n\nFor RHEL-7: \nWe can recommend to use strict MACs and Ciphers on RHEL7 in both files /etc/ssh/ssh_config and /etc/ssh/sshd_config.\n\nBelow strict set of Ciphers and MACs can be used as mitigation for RHEL 7.\n\n```\nCiphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\nMACs umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512\n```\n\n- For Openshift Container Platform 4:\nPlease refer the KCS[1] document for verifying the fix in RHCOS.\n\n[1] https://access.redhat.com/solutions/7071748",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:0d42014b7984537609ec47cc560f1ec414476b74b881144bda1dc7a8567c8d4a_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:44665a7687ef9fe33714725682875aecb86add22d3c25923060d32c5df9edd01_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7744ecc7f352679916f3392f7d2eeeeefd9c9331c96dac43fb9ad76ae56041c6_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:9bb0421c20ae2164a653ff64bff26b6ed3fac13bab625d2ab61aa9cb2fe97ed5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:39845ff6a3a1a6737b1ec1e25eb70a10e6492f1d9ad3e72207d121f73d274f44_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:8a4cfa258c0ff61b48608f8756cf8a4a9c1314862e0301699c6975b5071bb464_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:ad733f6c1c08b610a00c9af5755a7dba1df8bed88911fa3973cc705c09cdad8c_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fd98f5a4aec07ec8cb3243f7b03f13b0f54cddb6bcd3f1464d31ca478417bfd5_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:334097fc47edc8183acfd2f569c4c516e4e080bcea92a2975b194ee40056c2e3_amd64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:84480353a5a00797b46c32342116c10a0b7d9ab45796fa04aba36bdb6f762c44_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:c19f188dd14b263b95f0b4b60db0d7e342f2bb10a893f1b2ad198517ada2c6fb_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:c73b4f4e65bbac797406615e9d17a8b96652c18583ec593233266fe149139c2d_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:1851b2287f3d63a63bd18d0f67812943447b29caf1b0760437d0be587222d543_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:3743d9c99e1259e6182446ca10af3784fa14bee0e09da3432fd4741d8854d5a3_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:5cc622c2d7ddefe7e37bb2b8d04117b3a3439606ce1a14ea098534e82e7e8a72_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:bd9ad4b349dd1210cbb0bb7db44b2148e56051ef274a10aa76df8616b57e3278_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:2bea0d1aa02ab76a0c0441c109cfd4e30e5f114e93a1280ee4f600b84ec0c6cf_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:33f5d26f23c73f5dc94c6d3a5171b1dea8b2706910008a6079def1389ddc3b22_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9f6eb62ef2891129fb7a4a179c93c7f289522372ce4c788585e0ffa0464d7581_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:fe9463ce081f86c43facb2a0a29642c1e8752f53d57d5148a7a5c31d65efc9e2_s390x",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:419166ad13c3824e5338100a210800bdc92db2ab2fb5dbab75668ba0c781b04d_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:8aca29e39b57f1b121c0dfce0f93b8aa158c0150d2c709fce267a859a0482070_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:9ba7667b4947888d2156c6d1ee8cdcc44ed23aa6884e4fbb9c336ab1c9e1af1b_s390x",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:b31bc0153e3aabb261cbadd9c9155b1f82f629ad0c0e4bf548d6dc448dc4389c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:2f9f203a2a2ebddb111ec7dc200cf54fc84b28bafca1dc30c1eef8dfaa197abe_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:7663987bf5eaf0c8fcdd144da37503a6ee62a7bb5dd79c9228fa37f12944c6ab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:80ff42d3c18d90fd44bc74cdfc9850f36fb7ff5b0949ae8ac6e3464e7c4c5f52_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f791f68b3a272537af513b3d3732c7693ddf529fd2b338291fc171536c3bcb83_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:23ce5fef4433ba664fb9dafe3365ac8d82c2eb5dfbf52c09a88db40aabb5bfc7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3fb7712c43211114832ff1a66926bc6935be3b8679daaf59157bf937f3ad91f3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:703dc129f251bb37d76fdbc8d95d9fdf63d03dd303899e9bda8f4e9853eb873d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e1e9c197111bb45eb7ffdf55bccb9202b2dae51c42bbdd2b7dbe719a7101c50f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b655c484c9ea228155098ec1839cc648577596d74654ccd5b50e3008a63bf36a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ba1e03d9c070fc1ea7fd8c41dea545110d8db81ba622d41cc6ed6c1ed02dede5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dc081be907394d84a13c57269d48d33b37b2f5da78b54c69984f7dc01c98478e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec168e542490ab1d55cab4f39d0a49d56ed270ff003712ed9f433491c2892f48_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:44d67e93f84ecec16cc3df40121c4665560ca1d762060de94ee122d60b752802_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44cf54a3e2a8d285597d207f8b5c4aacf269c677795247cebac57eab7b432bcb_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44dddfb44b8107cd3a8d7b48470c16269b04cca4e62492efa9a8278268f75863_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:592a2f67ab9f7b4d5c5fa342dacae08f9eaada21dc87f5d0ca57d90baa5fc60c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a63c633a3bde7e1cf48f241dd0b824af64b9fb169ba9812dfd2499a23184bbe7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0b42043e64dcba82fbfa4ef0e20a7709dfd0978810de174d1345aa7767dafe72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:468034281a4d773a6647cb95aeac256d0cdc739f08809a2ce4d0fca16431c9b0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:1171e22cc80904db17e0f718593a7f4f237a2dc846885d2315ce397b87687985_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:334e60b64b16c111174fdcf7aeb8be3c2495a1693acbe2e87b69a417c35ec883_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5a23e18a93b8e5ef8eadf6bb165ffb579335ca147a47fbc3b4b2526381016344_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9f0b3686ce56a25d7594e1e8e647e279eb8a48f4deb886cf37c7c1975d4a2cf3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:153cfa23fa305230b47b89f9c2ddd8c3b1b14e82259bef4378d4754f8a5ed16e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:60dad84672e77ef9d136922f839c890c227023e5a279b1acda2de8e834a515ea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a0a338cd04e68718032577cc87002b9050afaad24621cce51297b3ad3e9b05fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:bfa479e3b2a0433e3f65f96dbb5313ff7fbdcfe50224451e4abc89849bf11104_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:28d28fff2925f96a8e597f4cfd6dcdd8c5b1ac2b9040e6ed858202efff5becfa_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4c4b94a035245eeb4d7b52b62a276dfc2e1c7fc9a09b139a2d72b286f1996cdc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:f56872486063c147bca770ee91a2038029a18b6682e674328b6ea99dd0185c11_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fc0ae8bb48725fd7713a412955a89c50ccf0d516fbef1e261205f519785b4051_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:72f637c16201a7441dbac95b3692a5cbe1783cdfe7621ace8aa9cd0a81aed99d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947a2cd8ffeeb432559b9a33b150c91ce7c428dc5ab3f074ed73651acc7ff8d4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ec1b21b1979a3509cef9c4e4af517411b2d95243d401857e6dcc6a86bd26c49e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ec4c1190066aed7a3a8c8c3f5212200785cdc272733355ab09c4e7ebfe533ee1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:0f4b0ed5b95540858e66a52333b45d092000b6eaa49798e366408929df8f8ed9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3d3ff4c538715eaf6126ce6f228b967d7e1e14965b82d48ba07f85da1b144330_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7a7620c74043958c8ff552591068f540837386600852a2d298ebea4466a9fc2b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:cb24bc61b6c34fc793bc457252bfbfbe7a431f97de9e3f541dfaa85aac25253f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:01d0e749d5d40cadd174bacac6a7ce419ea03afffa579aa7cb4ba8c47a25cbe5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:0fe869e027715e10703d82514e4bb9572e0b6aff8cb3f191935ac4b1b0fb77ac_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:ac479a43c879236f141558ffb7de8d46f1fc22a0343ccca88a6eedfd16d2d706_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:e4792cf3043add59e9226e7b532c0e450221f5179209c1b279ac512ef0606c93_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9e564b8bcd7f2f1ac6b7b7473bef49caf58f3b400016b4b424e6c3c80030b44e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b35fedcdfe51c47f72c0f17a086b7fdb68c879e012802801e771ce13299f8ed3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:de67800d1aabd179d185fddb91c695a854e4a5b54f244a2a9a359dd7e6ff29b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:e0fd206e00cc589a891b8e57dd503436cd0ee637f89d60e68813308a2dfb6c9f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6a24e78da0c1173695bc702c4b95da3fa6373c39c2e61f11f172cfb52a3e6273_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b119893b857f7e52b230b548255ae9b882869d368fa89194ea8529dcd3f0df76_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:434a3df87fbf7e05a680bbc876fc624c765dbe7d8c1d1d7d021279aab3942415_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8704287c6087b631c34184ea8378575fad2f965628cc2e187da29b5f5ffd5294_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9cc5c28550665dc4f18ea1b3b0a24a42f685b1d1923662724a96a857b1d61bf0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bdd30a754a55ce087378daa16325f0387d41e90cbb2aefab81a49344d7abc0f9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:6e7e5c9211e54a60924cdba3e4c3d1a708047259b6a31aa813f48618adf7618d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:bf349737573f8d64e0881b4c1915b2552f6c59f7d3917918b1dc77e64f6a90f9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c50066387dc50c15b5927bfa968a039aaaf8851762043dd161ddba837b2bb560_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:e04779f3d0f9b0ac7fabae2d342074687e1a77933dfdacf9493cacd04e99b0b6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:0fdda7259fbc08895f56ad18d05ccf1f19b5a23341fa08f746027e7fd1e69574_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6530e3da38d04dffe00d3ebdf4e7042785126a03479d08452b9b10ad992496c3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6f86e049889f9b1f6a4093b3447950949139113a2952e4d2c9fe80c187dc61e1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:d7e26ba17c6a70ce01a506807c96c5479c3ff73ad460fbd054048ec29065b039_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0971917dab8d36fd1f567c8b9b9935ef787436b036b044deacd83e9f62b81d09_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0e714c4372a4855f59dad17d51469937c0c88c442efae8297885c6f750f38f67_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a6ec7a8fdbaeeef7ab531b3a7df2583ab467b319f6f3a89070ea4bc350261812_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:2262d55cb4b89c55d3be31251c156e81a6fdbba31c898236b157c6785940267f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:bd2cfbae78fe681e0ae771a1ebd5cd06cd9347b0bb855d36501e86702c193e27_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:d7bbdee54572b3ed210434f1de0ef7e55c9d5a4d0ca41b9f97adcb5e480fbb06_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:eb1df2230d6824099426779ea729e60def9e65de9d058fd3bf02cd9822eeeea5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:21a3fa7d5129466613fa4d8db8b9b4c78168b09fd4e3ed82942dda9c3dcf4597_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7e7539f7c6542bafca226c88546416317d88f6d152d773a20fcdb7d0c4f5530e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:5bc5582c04911fd6beb9eefaa931bb89a5b753daaa31939aa4e61ecd5b66e82d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:bc6939f92d26ee8563ef35f9b7db76308c88aeba8e2fc300191dfa8c8289cb4e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0a040f955f53cad2b613f181d635755cd581d24a836fb35a1884874ccb23cfa6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:7e099afec63beaacd0cfe12698fae54b12de3a2081a4efb3cc71b2a5e0260f57_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:84f50a89e656a3e2de77dbf3723cfd06ac49afcf10937aac8cc24e1a52143f34_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:ac7853768e630f1763cec48019512a44368e6ce7ba76966f6cdebac27e6a3163_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:61bb0880c124287736cd0430f6e142055e7eb8f7e34231b6b6e3fbc135c62e99_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:83e2d4491fc307b8595b3e1edb3181a897013d0fb2829f2ddda1f40ec6a5c72b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:a0aabad0fabb56623cc5752c278678b15f92bf28db3c05c656cffbdc1f1fce8f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:aaf3ed96f504a6ab9175d1d16bde004237d07d84759456f7d9a8e6c57d122767_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:6f6c48745fa9e7bbda4d2ac293232ba34be3f2501c19c3d76609f97dcbc4d40b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:854e63057514b145ea48e725a69672cbeeadc5e384c66ca84588b5b1ad3b6d5a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c1017687d003992eba759fdb6a6c8e33c06934f167bcf7b441182f9c08d1b903_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:fb9a08d60e41bc62697db9040e9a71fc518b6a7da634a573fcfc268ce938516a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:564b783fa30f3856c311f6eae1500c6bda63cbd5ab7bdfb345efa9a988eb25de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:6a410e54e8a1673daf10f87be30361d702b55b3c28bbd1c1f2be77e3bc860f48_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:7c9c5e0f0c24722f3862c76b070e0de0eca6eff3c3a6319062993e8645132087_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:bc997a21bb412e1ea811969f4994e12643493f7f68aa19576b3faec259f9a517_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:4d87eb68a717da0dfefdc350a6447e0841c289f1041c1a51cda3191a4ce5fb46_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5f30c15a133119c6bb0738e280d45bd4c46909372b8bdf775a96060162e5796d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:92eec85e2908bbcef6b74e04fb5afac6c2685d059da9649e99148689edcb9c46_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:e2cd5067ac693f9c6034b51d2e16c9a46e573a6ce5522fb76cd2d86e781b4d7e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:02804f2550e234f99a19ef9a085cec541dfedd2d2dc11c1aa672047c28c964d0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:61630fa46312de5ff9bbace8a2d9bf81d4c488787d4df88e3f0a006b3b44767f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:61dac77bcd734c6cc6fc1f442182c63cc4edeedcb3d9db2e46c8f01d6d5ca136_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fea1ee9ddb612170dfcf3e152c9c701c6d23885b72e9f0f3c2cd21cf70ec9f9a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:33f357939d9d1487ad815f655217e8e977ec8b548c7ff29625fee0c1ee054c7f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a5f679ec0e1a3de34b8c7e8ea6918b2cba533b647e229f04a2d223acf42890e1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:fac24653b3b23387b27ec9e871d47b81838b85b1800bc3944fdec16aeeea709b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:fb5cb9348bec864e53c5a4deb63130dad96764175f875b72584b35827544c2ae_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:48ae5eda62698958bdee673b80b5e521d1bc234663b4f598da4c4a162357d39a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:78e0e5d4907e9d703300c3470c4ebe9310e3dbb936645399c1b9736f7858d6ac_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:b082764c866f21aa920db2a3cc965a39daef375714c8c21c00d92147dd1572ed_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:cfc83e030c96fd31fb4905f4137cc4efeb8ced97984eeb0c8d8f0b249a12f16d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:5a72b199b00eef9968c80d6bc5937fe84ee7f391d0675aaf2a5d377d0bfb5daa_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:8b29aa6fdbd54413522e3ab43af64dac0bb231a0590ba8460029fcce579c11d9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:959ebd78d76408ca48d1ff4fd809ca59c460d1e33e70cc6b075db47f0a61bf16_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:dec95092fa6d631272d8f241d9becd037d8520af584122b5414ef66bc669ce46_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:202b361d8bc1b92a4ad37844c85f9ef036c1499f0ffa5eb4a5ca5c9e74579838_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6f183354ff4af5a74996962bc29477084c20b32a7e1d3aa7748f46b42539fbf3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a20aab9b2a926e7121da065a230ba1a801d75bf3df2ae8c607c61e0d56f57b87_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cc7e1e5b2ee60d4875661d924a5de97bbad22cfabc85060c52fc15a00c47dbfd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:422d0a6a6d53b0d71c3bbd5f2eb70932961578e3af37d381e08e3e7713dbd4dd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:76ca5afbf14210f5dcdaa5796156a1137a85c3db6dcfc0b48b128e9d9ab12358_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bbbf9356d613843005f9ff9f29b981501d23240a9663acb99085aeffde74d801_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:faff78374399e5b634d5f7e39c3b266f056d643793b3e03335ff43447eace68b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1dd5da2feb6b360a7efca00ac4a8146b8f4b29818e789edff7a7df99d6ddd7fb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:b013718db21a140676093ca02305503b9baf1bfd03ecea17f005abe3311aecea_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:baf27a929a9e47ad96e333f6d3e2673a198c0c6fccba4d3994d3e496a0f0679e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e0e971828b2b2c995a6a6ec14f20f159b6876e9d3b09d2d6881badb7a999af12_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0324cc7056bf6946e2413c171af26aaaeacc6c14485e60e393a78607b4cd9913_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:05a95fb41ca1cf52c64df1fa42f4a0dca3e2653e1b8f59d932608965eb37045c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:cc4b3e596ddaba1372652049b4a36f14cb781d3e08baa83cdffe0da0f082fbe5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:f348e48e98049c19d9dbe7e7870c8bb6ee1aece08ed918fd15b04821854962fd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:16705a44b0553a4608e7c08185dd8f2c709c8756483dcbb06bf64a692ff825a5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:193911d3f41022e4dba4983da7671f0aae05b2fc7ac884be2eddc416ad715346_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:28ae4c30225f5f063eeb84ce8268ac66346b62d217e0f0b1664d5881fd01ebd5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f3ef05e8fd1e7853019fd6b23ad5b60979c950d1f706de20c7ac0ac3aa6b0a98_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:41f85196c1ad9e25e7edb5c1b68fe5f5fc43f7aaf72b40981b424732e45b4b2a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:5a02ea6385a6ac79bd8381002246d84338b137a2f724d5103431624ee42c42b2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:5b6558de219190ba5acb6a7d792bdbe98b5e2b5aac679481cffc88039f4ed920_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bbc1ad2194b0c52b5ad3b0289d298509584404854637b189e25b78364cbc73b9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9009a407d790e356b46846764d1db11fe66f81b728fdf3432c71e10d165a2d2e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b114200fb03306cb1a2aecec28cbf5b72f9e470d5fb8c2c0fb063f5fdde7f2e0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bbcdd1f32297f7d94014f0565fc3ce35c3b49570b7d2d3734ed92f2c59a70929_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd0c38832cca3b765489ce8aec852c2ab278d67d4edf115c1971d0fd730cdd0d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:74634a164d4759f3dfd406df9d13da93e4da5e9e72d326075ab047f197d691a3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5fbe1f771341f1d3182c1f8dd8cd3f738f25bfe9ce45bce73fefaab6b22c98a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:d727a7fc3fedea511acbee6fbdd359eada69bde66175e31ed1c9aabd06dfe5bd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:dee17afe1055488993461d54fec583bbcc5658bc9e89cb6bb532443fb928468c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:51df93b5934755b444d6e2866f419468b033ca2c45bea59dc10c95f50e676716_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a53f93443b3fb6f0df55840b860b0c8c1d6c144369a270607dd8ca591b3da7b7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:33e9b97110d82b6a1065a938974bb49256ca39032a16044e1238f281919da5fd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:815a5664535aba2f8c4f070b987d149db5d9d3531b5054115bc678d686d3eb7f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:cb37efc6b521ff0a3a17195c85e2d6615be29c1df2f286b1614b4640682d0475_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:f287201db5ab2a813ec9f63ff7e96b08e9edf75bfc8be396300489545ba5532d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:0cd4ecb00c3444c50b3041efc63d87f19f4efe905bf04a2c8661dab80f6914ec_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:67603ccc18b3899fdf7343d5c91c388723e8c4b054e2afdb5d06a16dcc946c38_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:9e0ea376dceec3e8b16c857a9856734ab18880e741959196dd73091b08a9f610_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a075043f9ae08840dcc5133f5330fba578be8ad9391af39bed1d1516574a350d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:29c0f76842e96148e02840815dae8b656ab0d0e5b22bcede8e53c6543d84fbea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:30d0a66dd1abbd58f361363f856a336b552780d3d913460e2488b3f58fbc560d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:90823e2309d6ede9ebbc264c8023debb41ed893332145b5f7ea4069057ec08a1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:db063a24b27c09c4239b66cd5e3e4975b70042cf560197b4a97d633058a17cd3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5bb9453a0046c6741aec3f5b6ae84609fceee80f7947d70354dd6e7b44b2d810_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:86f4be391992a5ef1e92ce624be87e9d1431dd8a165a84c2e7d679654e8964d0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:995c2030b959fe712e687fb5ecf3179a13d94a13167d66bf7477ee41d17c003a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:e082edac3d7b80a1d626ec617712f520722b7ad9dc374450d5608c08ac17390a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:12867a4c63fdb5ab4569361c0cbf10a3d6408be114c64b17e3485f39c3e0d6d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:67f24c3268cb663643355029f46beac9c578825f05e3e9a455fd0c176738c7ff_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:81a6103abf4873b3abe71e90afaa648255559359faa72f6c34926a00253a1ab8_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:986951671b54ebc03fbd12166d9f204d4540cb1b871b9659e14441696a003966_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:49452788e8980588d39b091e5c201678e22641dcd32b5ee66da41dea38ed217d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:6907cabdecb6d7de04ce6c0b27045867a12401457026683faf010c856d900aa5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ca7d21457466b25b685df2c2dd42f42f14ef1b30e43ef06fa9e71df6a0bfd2f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:d41993a3002c23478be679b1053c247358191b6e28d0c57f066dedab30436e46_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4e52da636282c8e802bb849882302599d9bc00dae192502421a8c9f11b5bb906_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:799f0aff94eb89f09badffb2a8ba1c043bc716cade74e20bce23a4dd6cde638d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:cf3f87563a739ebb08da1ddf94b03766e49e73812feb73f7d0f2abac9b86dc34_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:f8d846c47c9a5841001529fc5f8af4ee10c5b721a99992703bf20b5d9c0357b8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:06b2d6e6d0c7b1e304a4f0b9f95f136c2c9515ffb51d7644dd4c8e1229b178b1_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:33c5532f4cec42561ace6ef6d3c245785b27ba79c1d107d2e437e33a0d325811_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4dc3652b2a922f9247fa54f573baae7ecece4ac8445168c81cb4349f0b905dcf_s390x",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:729496eeff855bd8d8a110eb214137b2fbfebe8e62e03da5eae48be6fdcebc05_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:117c3c696eefec638c58f4ca8e5b156add06914e854da3b05aec52268a60621a_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:7a889a15b1ecc0d448d2b88a0ff169b67af0181e349fdb1cc415865441d0aa76_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:856320402a94cab6c80f8870e45d49c4c54fcc96cb7b636dfc633080d2190295_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:9d104de9a46728c8e75fb2df16088e10574d49de6c411fdeb9762a136732e1bf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:497bdb9a6b3b295dedcb0e7f68ca5c7105fd4826fe2ee27184faf66b69534d60_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:5aaa0fdbe5c46f1052b746220a59925619b3e405617d4480562620a253b7fa48_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:85d84d80ff7520fb040b260105a749da27b2aa418e7fa0454315587f16fd0669_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:af1bfc660827637eb78fdf9d33880901c339d6b60cba48cbfa38e4e0335c405f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3ba11806a9aae7c94224c23ee10379f96b3765a14e3f1bed7f62ad495fae938b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:94ed299061116aa79ae52f1382e34676e5a1bb149a174110ed5732913be7ebce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e22415e94beb1c9c5d22084e659c147d56957d13666b6accae5e3505ce5d614f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e59f28bafb85c73e60453d723e84fbf2b4a7a8b849a9d9a6eecb8eb0c280c4f0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0d7fcfd345bc8f10738bbd4d83f919e8c020c5ca5b201d5de4795cca084992c9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:21b71d9a736bd1dfd4b64c4cb0dbd6de0a1aed45d1b9fd987c36f9d52b610470_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cb930cd2821a1599bee52e096f30ac204d0cb758ef809d6cc58243a0432ee0f2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:df285e408022dd00ca22c045197cf6be84cfbeedfef890b2795c576496de99de_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:f840352d74fcc77b4d2eb28fb1c9a2f5e545bf4dd9977e018d63d8df3644dd0a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:c09d583512fc25fa06649494cdd87813ba1baa982b2121b92ace2c8367f32795_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:50ee2a7de59191ea04c7ae44284c470ea688921dcc9443f9bd100cd2a87df372_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:95a499d463d3af2e89955146f7d3cefbf18c17dadd65c3b365153290f4c8b562_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b012b5d865d031c37efe0fa348ecba622a3aa2eb1dab4b52113a9293105579ae_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:bc93419294f8c4ac921b547b661e97603c81c4d1ab3910e6f8b996c030b9eec7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f27d0a00be4cc63b041b07bcfc884e777196c859e72ce3fa47841d2d35a11883_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0529bac5a4dd735f80ca6cd62bb2fe009a99010f51d737074eb3a2fb3bd7778b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f629c57ab531d545a4ab504afe587123471ea986d0f76d01db9f483b45db7bb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:56881e8cccb54e93862a414226ccf5287cad3672bf8edaf2d802680495d22405_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:785b8308099e8599a37cb6ff13cc5d999840ca39aa49be6074802c728b6eb6c3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:26cbeca3d13759e9f1b0ef9e083478d094aa4d54bee847b7afe67f4f0bb22661_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:edaa4b74a3d974086727318f962be19a9cd241802a43936398f83e3add5fc01c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5a42308a6a19a94813ef74851c7d55c7b4710d11d534b8df2c0ecd2162095ddd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da35c9b8de322cb11f350de0813f861dc6e70622a6a34d7dbb967577517515cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a98f22f2a54f432b2b30157ffda547166727eaf788350124eaa8ff2031554316_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c790c004e4b4ab75108568ecdf84e93a7204f050f653a5d102a33ce0bc39e293_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2a53d4411fac1f188804bf90a9a1b80626bc88be4cf0c3ecab45ec3dda6734ec_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9a572def5098e73fe55dc3b8751158761b222f24a5ef5845b94110a391cc97ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cf14e6535509cceb48603182a98283a38d1f8d182106764b06c2cfbb9ff339d8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dbda673afcbf7ab13732205dad1f57d982b824ca6adf2fb7d67b1a35fbb95719_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:35ab1d6815a3358d1c361b7db85ba3fa4751cacdc4c83ab814fdb01b63988c29_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c3778316abf62f1a9127feb06eec6acfbb038262b55227e0d589f90da67dc1a7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:400d5beffb14b9a7eda91f20699e57f202347dbde7129fab3df1db96251ff322_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c8b30d4636cdf15e1b862573c22b9326990cac4550955ffccea4dbbd6ce5adaf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:68bfcf5f290a1144977813902970ea6eb693e5be357bc8b7f4be429454852cdd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f839a8b0086561e88b4ffee0e97f50c700478013254d59ed165d51f99e144166_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:401c0c06784921f07fa2bda089be78c9df40ee251f4025eb251b581c38525b1f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c8c233ea1a0f12ff96a9a9c1f82c44f2da78ca9cd5fe718ceecc7d02f728a228_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dcde374ee0c0e9abc9a7a1766f0e598be55aa20c9d1ce1fa8e78d3a77b871f4f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4266be4942df94931b6f1b5dc7bd381d013ee46519cafc45a0b16eb688ae2bd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1374943080d70b277cf3183707ee3858f006e17efdd0cd419fd19e5bb500bc9e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:14b496f1ec4df0e4666268198f0c2c533822baa56d269bd8b4ff4c9a02e28610_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6a36df837ef013e7d95c7d3e1538ced848630d5cf1ec876c0d97104616af8a77_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f606e70987913f12e06e087c518a536e76c9b2a4280d9d1465ec59cc9115f0c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:0def6e9ddf9af4be878826079a101a9734a2fc6702bdc2361b40a5abc27e347f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:a74639d520c163683cf974a07192cb6f2ec3f178ac20471b9161e562a588902b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:c4728b71abcc0b611d508080bbbb4d2f25423b8e0b28a031cd8d48cfe800d036_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ed696104a7c4c6cc652bdd10d64c769b4d3cb50bff8b6987d08edf990352f75c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a7af13c0c3577c2087dc54fbe5485f53913dff4d00f78c184e62946e6b68644_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:611657ea05f55fb5a05f348507e8b483fb256b87749b7bc83f39b87d53cafa85_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8043c5ff2e54f575056c189ac51ff41271ffbc88eaf6943ae85af7cfab95d764_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:be6f07cc2fc1be1df4a5232d722084d913a805f3d5ccf7fe1ae27e2c7c34c0da_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:342255ff2934395fa78df3e0e7a4e62b885c7f94f7a5173d72bf610856dd63be_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:86795c353eb26d84b6fd15ef911d4c4c44950ababa7f7070ecdb74850ec5e420_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:d23257c3c5592e524e1b907e1e29442df7bc13c7410adc1568c671b028110a72_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:dfbc13938f7664bafdbcd2609c50b94235ecaf29f3fd3d93df970ee287758a5b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:45690be06c8387f57762ef20a8c1a68ead5429d15d1da3ff3759e98a2afc3cad_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6068dafa44afeb5fbb7f3f100e4f088e9c95f235b2bb42065e16db230f2db003_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f88e4c315159bebb500598102080dcf7f58f7df1dea99232aa88b6b2505c96ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f9f4c7323ed367b249d52dc5e600493e8dee50765a2ae2a3d43fa8526ae5c446_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2ca1aaf46d848f7ca449c8b6130ed89ea5af0683d8123d7937db11a80ba3ea16_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:40d64f2f7f9e1ddd92590bb63c055740c487db5b7b44b67aec05895227d4ca07_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:66bd1bca0d6b3c6ceb4913d08042352144870872ad86f67aa8e1d30393e02f6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:774b1bd4040862ffe6a388d9658d19c9a263146749878830d93b77816c7eccfd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:21438c37905d5aeb92e3ed6f3240ec3ea51b0dcc31b6539d33e6787395b20220_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7cf0a120a34ab60a8c08e563fae91f010fa426a9e427658e69a80a641fa3a188_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:b86295770fa1097e7a8a818eed2af074ef77e784ef5f57ebeef7ba60a04faf12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e31e87cd155751c443436df10812fcd690c8bd54a865bd3596ad1c7bba066221_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:78c8996ce64ba9c80bdf494fbc8e49964711de9128a09aea499f046709e26277_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7dcd7521c7b91b887389c5621e5b6257b5404227305589efe3162dc6573cd8f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9ae0697bf17c0318fce33a39bf78e768d7a8fb1c8f21212bb91e342dddc49a5d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d100659d3fa265d2b156c8b6dcc3078574c7d8440e3ea2d7bbb435549165fc25_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:4a738e46c79824fd4c9e93036db36032d7151e5b1ca51fd333d80994ad593afe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6b0f9d537ac7b1695ec43512a46d1c8549f39e5298732d7959f95d800bf2994e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:cf98877064e829d765d8ef6108ffc6adccee22e2887a42c14342a34d73128085_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f9202bee0a5293fbe3803436305478ad2328b3f8e9cad4a1c6735a3b157b1c8f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:11f8db9c01b2845636a53388b8cc43e4cd167a093b988726747f2b1295ebd184_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:526f676b2a164bf5b9d7f8f554db929fc7a29ba8d5cd54cde75dcb0c17fa521e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:90e54f9335d55c04a9a06a1611581d96045acb7f1d270d34a2cf8797ece27192_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:fee0de945ce95d4ccbb5768b50514cfd91ea843150b69a79d264168d8f9177a0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0dbf6bfe4f4dacb0d0344ba9dfb446c82090cd42ea64d93b974533756987a0fd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5f942b5246f3df443b819a03d3673bad071687842c15fd2e9419f0241221ec63_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9322a15299946d52cf653ce620c7d705f4d7d157802047c5218713f7eb52cc4d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96301038f7ccbb66566aee4cf55b04d3261d3b65d4d1a7506de29f8df2074af1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:0c4846b69bef6d23ab1c40f2ef5bdafd8cac59294eb5bb47a57f54bb7aa00ab0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:4b7920debc34cf6148c3c40eb2e9650c261ac5c4d4c4a7b4d060f75f1bcb8e20_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6214f89de0a0d8a5deb4deb7c4607cd77c6ecb13046ab259fecdb2501801746c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:d8d5f06ca2541cd8c40b408dd65b85d14d8104d0ff2b09fa3cc7fdd81b8c30e5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:2e6053fabb21ff6f639e82c5ca11b3ec24a9e78fe3e82f6867265dcf7e654cdc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:7f5ab4e1b651f6b1f71a25ec99c3830bef95e6bf9a679609042113b44b04c8d9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8480def7d88eea599cd52150015c4a01cfc37c75774577eb73fe793ef9733dbc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:f21d400f30e76a1f04e2ade464cc34672a7ccb465132c685820537f861d8c3db_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1c043ea0c04df2961c43dcd65a6947a27a85498048c56819f69d4441372e548a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:26725495a8df453e850d072e4a6ec5ef2b4d20b5cb08a94f229058b080518b5f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2cda7d3ec2a73ab6112e429e04b53f07c9cc7e3551e1291da6ee80d001ed739b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3c3c511f5312f0a9bcb6bbe404731b407857d1c4bd2ba5b80800e46cbaaa1763_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2bc84e6b904ebe31dee5bddbf0c791ebef5f8a6860bfbbfeabbbcba4fb522537_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:309fdfb60bd2712dd8c23aa356dcf320840aec4936d5e0d13cbcaebcf0353caf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:476bb19f4ae9cc36a05d66432623bdf50073d33e229029982d8e41e3b71343bc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dbc89380a44b74131c2183607ce32bef92487a6b66a6031cc7f6abd06d7185ff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:20feefd1bd44e56fb15c709bd3ad3b758757cc879e446514cf4691996f8180f9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:4447aaaf03c1f0d3d2e35229bde507168c0e824155f7f17100104a40ecceedb8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:cc414f69b4f5518744fd2e5226928fd96d90f89df0fc93fa553b3a4afe083862_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:f492b5b2a8ed8cb7cfbb32a2e580af848af68f0fc4e657a357a55d04d2ba0ec8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0a76a3bc79c5a4b3999e17a05a4ad849c0a84b626fdb3cc5e02481fc3025b037_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:147c897bbe399d61a55ed5abf988fbe2f070dca7f9ecf06166fdcde386ffa1c0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:936900da1708bc1b39bdaa6220ba9d518ff028efae6c22042f164e81bd876f96_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:aa03a087cdcc99e88705e11bd054f57d73c72f8cfd83c6921d9efdcddf0b44fe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:14adb7bda9c08b418e80771b484e57e7fcfeace154043bf417859b55af16b43d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5ba980a0ab0cdd591758b9761fa0dd155bc4a51f6836a399b910c75267eac333_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:828661fff40c805b482a1f8f2755fb018033b3795b8f5148dbaa0f16c41df602_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82a16a9dfd3eb1e4b260ca0af637506ceeeb60dfcf7903df5dca9605ab54eb50_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:a23878949a067a5b9b2e4a1670c3efe982f52fca414267af90ac029f58a9a1ab_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4900d1470a6f61c381ef71096627a5f57643dde0eb723eac161638ec1b6cf12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:e99f0dfbbbcf583f5ae9c797e217af05e782b28275cdde0294551a1e02bd7071_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fede283eb215b41adc513ce93996117401428bd0b4dcd007da5ee4cb6ac4499c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d192e1be794f5b599e7874fabf17b58c1ec8125313da5920b5d5fb7083cd67a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2da6a45cb07caea587b3fb1dded918d7602214316e5fae73cf2e819b75739774_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9437fb1542edfdb4fa06d66da02d41cda3256476c8f12ff07ef29a2a1340adcc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c526736227e677486a1317b6ef61916edb8b0baf0017c967db454216a0ede98b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:69b932fe69eddf4d7e5c8d6c096f1e3ab2905f43b020d7c8c5c8d6fb8defff5f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7d0ba37bbad7e6a3852338fa5e7cefe98db2edfbdbd5f0338796b7f203b3ab4f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:80b0586bdc762e5b99904f7ef4b91a4cfbfcb090c7d2ca4b161f0814c74a7ca0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9101a12f8e299dc746c1abc5838885178ef240089eea9c89b4655c570db20650_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:423f2054f78d6485b8bfa43873eb0d8685cd1f467fb893f52b2f92f28f42713e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ab9880f8599b407c476eb481febafbe85bda60cc58de874b89c5d2b301fc1ac_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93f970b260391f682bc1dae3ee26a287131f25ae09962b4d640dfe559f6207f5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4b57414c63678c2b0cc316d76aab0d0ea2ee5d92ed38aa284b0d458d26b0e74_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31b21fd9117a3b912f798a847f0dfedeb485eed928ff9fa37eedf8dae5757377_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:60abb05a105ce8f07a370e5b258de104d89d489efe7a154b9d358f38f7a92fda_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b16057ba7d427c97702da401f76dc874383d5d620a74d6b20614613b001aaa81_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ec0776962cb893e9067627e319c0258c830c7813cec0810743c200146f336422_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3bcac0c4b31dfaf4bf4ee00e98b6c63f4e2bf5167cefe68210431c6277119567_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5e3727d59f2566afb775fa20f1181f54e7f3e7afe49bdadd3fadab1c72075438_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8b6e0312e6468fea472194c87427255e10c627537349a240b968b3e257082fb7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0e97fd50a5246b9985af5c7e9755dbefa23fb7a25340a67f85ef3cd721038ea_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:0b453871605e388801342a08028e7bbcf0703c1d51154ebd49164f457c6cccd4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:6782a024dbe319e21cdfc0594a3767a557a424f1062479da6e41c4a3249dcb4a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7d8a319513601c1cf1efc3b497ed4334213f7224e995092a204eab99b48ca689_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:fb3e41c6bfcb6119acfa012d8240e632744100f7fc9b2f62700b8fb38dbd1975_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33618e4ee423059c56ecc707e909cd6acab3c24a4c67a2a5738a4d2e2480a1da_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534d5da87995e18eaf4efef9e8d0033823f30f75c49447a336a00110e2deb4d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:856b55a91c20b0faafa51c15dc3a95ebdc5c78fda52000dc4b662ad06ac6590e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c11edcfb3fd731b5f2ba492e8ccc2442f08c102f6a0c5f84bcae639e06163b83_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:0c5b5990d4036bfe3f31b4ff4d42697c9eda46ac77a7ba152cf8f53da251e2f2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1d7d93d5ad8212e2cce404574d903ba6fa13a77b165786dda3514a6fa7d6cdea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:daac3770806be0c6be64c8a94600b1b4c10ace79dd2b3d4579356278beea0796_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e741aacaf442ed033052e28d7ca37af16aba1f28a3967a5e3305119e413701cb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e62c7023ba8b9732d88df5398e2222a4b72af779cee9a9061aa4b1da52e5885_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:91c1ef9688c4f907f1906ce4f116ce2a996b8b24afe4e453355368fa1bbfb711_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c86b60ed28fa05dd47bfb0a0652ce14a154477a12568553852813ce50bc43a9b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e718bdf422fd786c7f1aaa0710771da72bc7728e6def3dd0579b5e65a667f2ae_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:39270b1d9975ccaf0d654bbbfbb9360a1c97cb44a3c875e5e34572a3b3de3035_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3e5d78952785d1b278d572066237bbc2650a71207f9001ff1da13989dbfeddc6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c61313f5df3e3bc97972dcecbc63fb0d553cefcd1baa189db8b5ea86cba936bc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c72eaf1807854e721cf84ed56770eb532da15d95059b0ce371084c3f78acc097_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b4df2971e21ef48174ddb958465c9024f22922f9479184f9853c98480d7ece3b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e14714118ffa8073fea645a27ca78417243c76f9558c6ea19a52b7069acf89c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e34a17bd32f622b4f706394ca05574724e2218ab40030abdfee864be198ee385_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fa409bdea098160943261f0327440350bc33a8a8c8bec0aeb1cf5472768768d4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2c2bb668445f9bbab9a5fbfccee26212c7b243fd37d820b94613e988362202d6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2fa049dd8a1d2374e33862ea2fad081752b1d29b6a02a3c31bdd7bd5a3d7329b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:369fbefcb289db8be1a066009e31a7dd8fcf2c1e7d815853eb196fe3ebb65c21_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:4bb25d958a44ef5995e4c320b11987d2d6fb9a5701a7628779167324fb912eda_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:06407475a5626a9fb8179d5f940323c65b9b53533a0b8f8fd5144283c64b1534_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8ed423c685b458c4fdced121dff9cd0f98c2a1982cd41e867f992bf0ed32bf4e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:99b2dfde8ef7be7eef0b525d037f83af6da993785fba4e4031b43eb1f44d53bf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:f8342eb00f795d10057a63372c5f7a5f7b8100ce96805c26bfdeb08e6307b79b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:4f376745346f3d65e91fa3ed17b20d1fc188a346af7a6b58ae1c8dd4b9ab0605_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:878a672f92d3db76878c3c1253a4a2371b19ba4c54808584f6e9ff04294ac959_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:a932559a448a59649f0a5bdb5eb1f4f3d3c48245141a46d69bea3e1836897965_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:aa8ce2ab1ac81df57e19df368b61e3bdae5339ae70a5de2b8f3f0a6aac0f3eff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:02168ea7dbb07d86b3503e0e11ff8c64460bd2643bfdfac5a117656453ffafc3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:4b78df47b9334c18aeb86c79a4765c877b7ea0c7b8c0f3ae5794f33262c9dffe_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:bdc4ed2af9242ce60241f7443fcdf12e361dd8ae8a0d0124811ec66479dd11e1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:c74aaaa8060b10a92571dcdb2eecbe55584c08b3ba871169889d87e39d16dc6c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:6a05ecfe6fed5e0b36a20d2a644bdae3d52cd4bdc3a9f541d76d0afd69b65773_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:aa5ec4e77f12c25a5276d30c372d060af7b14e35fe47b3eaf685361807e63959_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:b0b7fda5f55efc2f553bd2dc0bdda1b2cb2239b2c84675f9826a126540fcfdcd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:bcb8b151e645e985b9afccc0a182792efac61d32c5ac4d1f599ff2ec618f4901_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:1f4b10a41fcce0be8a147f163ef0c28e3e715cc5885650e2d327346b085f1f88_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:3863e180d33f241403838d48c6fbfe4f2947ed34e19093c0b3c48dff1c4f8bff_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4b580742937d2a7303d7720f87b20ce6bea5d1842114fbca51f2c0faae73f28d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:995d393c2035bd9ec740b388edb42ed6921644ebd38d267a6b6522658b859898_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:18e6dfb09a04df148f589e1cbda85badfaaf4d18d4f41b0a5dab0ae61d30c48e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:2a6ed982485186597b680fce6ee2a6905f3820e61ca6316f649df33d171b9507_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:3f642e9b535e194a95fe6246db9ad7287c94168486a162b6960b6ee6f002613c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:aeb279306145e98ef3319fd0e7d4a4917b020f0d66c83278831705a19fb72275_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:1b98956c422bede74b5625ddf84bdcb6319464598584978f03ce62dea74c0751_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:57dda29df74c41f3e2ebba0d9e3d87a7d8554396f91f6297af816c96cc9a2219_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b09a1a4d9922a5b4e9008bf3d79435c4853affdb00d9091d610034e881216c07_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e8e008f7d8dc64c43577090ff691150588c5e234522536322d6ed8b9dcd72123_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:520726bb54af469b391d49262467b346fe2a80a83f44e3ad8dd96a4fea09b3e0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7f5af7e44bb959ab0e86b51dc9253a4b722df6804276b579063dd42172234925_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:8878247251c15a53f230d916609aec47e5fbf1a37855d6e38363428ed99d5606_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:dcc7037537cc34c383d59398d5cf23ebb4bfdcca18d8639ae9ab9254053c88d4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:31a510ea2fb41a028fbd5845aa4bf9a1b3d99733bba7808658930af867c8ff8e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:fe66fc8545986f51600090b830884dfade34bcbf650d6c79fe3b7333df11a61e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:74711ea1233eca0fecacaa32cdcd188fdbd76c8c59906793d79da3d7f7466655_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:76bdf0726cfb43ea213cb211c21ec2b5a1fc35d0cb31cfb80a0f0324279c00e3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:702802529eeb6bad180b647329c0bad3d6b148a37b278f8b5e4cffc692c98607_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7b99506a74bf2e2705d50e430c07ba399da7eb811706a2cea26b7659cb8b356a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:922d608702e6cbee5d20557ec1cb4db83f5a93ceffc37f013eb2cc2b29b9afcb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5d29318933c2eae0a76318b99ec31283a131e39112529638bde13b05c33900c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:275a488d9bc3631e2bd1abda2b063718e085721ddb0320ddee7eb4734872f1e3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ddeb66261d5a1a4609e4820c372573be57db6a5eb7200aa9b5555b464378347_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4b55bea42187429c202efbdd3ec7e0eee1173762d61155651b5d1dfc54b74721_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:97189eb889596273e87ce7d97cca8820a11a79bf48f11edcb6bfa2e2ad902898_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:5f4236f8704f17d9c90a2186c19ac53a98219ba479459c1f21fe9dc89042531a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:8b5e13f3c2a03ed546f4d4941575cacf9147affacb1c1788525ca4bb7eee3bf0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e42832ff42af9092c644ad548c464a5f1677af1972c29f42a2acb96ed216ab9d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:ebe6b04e100d97444f050c698ba0e19427171da8e374b104b5d3ec35ed0351a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c57a93b7b2744253a2cb97a93bdf02c0c51575db0ec86c0115cd3662709a93e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ca357a3dce839c78613d50addc51d06785b3cc4b91c6876868c97e67596ccb06_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:cccb5cd09b2cdf96bd801eefadf05a80bd672bb386a91bcad208324a06a8b49e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d085b2c6cca9f07bb3272a028ba7ed167b85a4cb8379927d3c32ffd29224fcb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1c7a4d343ff7776ff148867bcefe49f5417b4ff051a9f1b91866d2abfab5445b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d957591d5ff8751e12e8f5f2d4de3216f4b7edcf10757be02c56e03f4f9115b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a0baf9a1835f92b70a3b1d7d236f3c8182827e1dfdc23f5960e4f3e184c5e7b6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae6cb7b10fdcbf026666ffd92046f8288f7ce994d97da57fa6adcfb58e2ac4fe_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:240a1f14e43f1918b3b34293a57909e32bd7c6aec4c16183a4c4b70a426496d8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:73eaba895ff2ffb000c3e6760e15844f051293ff70667852b93b5e4b314a208b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9657b7c4474495529bd884fdec5fcf99ad1a1823d152248939c11620b3636853_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b763878dd4981663ccab39ec5fb5a28f5d18557d45d39c27aa77c9cb80bcf92a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3eac3bc4d7fd2a4bea8a66118116f86e7b81550201ddde07109dc1ec959d59e7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:6bb52d3238782fcb4d0e06988717a00648fb7cf6de3ae269b7ffacd9de2c6caf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:947329ffa7beaebc61e38b3cac7537d9cb4973af95664a78e3ad1adfd9485618_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:e7c45aeec0be28efee3e5a192f190960a02910072bf4b9723aa12bf6b062e1cd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:020eb097a0f74952921e43c1978747e36a745d3c02de61515b0b1ccd3d596113_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:8a76a3e713552ede9e74ef78a09a3313881944697391aa464b0c29a2ae61639a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:a10a8e00c76c67858c5e32a8bf9ad83419d035c49eb8d0c8cef808c9a72a0561_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:de6ade30d49d95817893175f71d8815688f7608d46691774e268a84fbb617624_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:1a066857a7fb474144a95e29c039aee46d129697a155828dd4484e1bab6a89ab_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9c334a55fe3da5a34570c64960620267ccac33e39eec95dafcf64a09025f6466_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bc6eb9bf7139b1749aa31ab58f89c21355fb9d628c8843538222e0237c6548d5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:58d8ca2d908a07a8fcc9884fecd1ef880b9d23b3e8658e70ef6cc870c161d11b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8286750d4f72ec505fba9c0514c6265dcffa57edcf7722b6afd375022a116852_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9dcefa10dbd7cdb2db08aa671c6a74158a3a9cd87d9fc7a0735bb7fa3c36a1d8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7814402aed8420bd5b17997549fa82241d8e20608b2ffee8f0e49607c149cd23_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8249f032758743fac7e13754b560403db0203f6a6a1d4f2ab16c413f28d31c84_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d5c530d1fcd25ab92389f889a64e293b3c66251b6881e19cc7439997da712de2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:173f40be71dc5535ef106aa89c843a97d0130745014e23cfb5004f57fdf1b318_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:44734ddb7c030bcca1424fc5767f8fb77b8e06004c6ee13ebd956e2272fe6dad_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:97a61833e29d5057d7d469898ac24f21d5a52800794eacde080541206ec67fe7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:c648b9dca6dbb649d26fb41b81235ea214ce9257aae2e780b6752e84c08ae391_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:124c2a7554a94296999e9e2ca34cfe50998ab08e6e1a6d149c25eab0d79452ca_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9ab4a0fbae312c81c1fd72b09a651cf0a499a560a58a75c38c2bc3a15ec058b6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b57b8c148bd68f4d341e30a7ae4cf9a96a2acbe9a3fa76979e86abc550513def_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:c51b665bb04e3899e883bd311685afa04792c66eb199403428b48b1950212392_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0088800b1b69348e457d9c2f0c3d605f09048679b901f09ac60dcf241dbddf2f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:438d0e38c79ef59bc8bfb269b3ef23f5d930d77fd91803986d6368af816009c4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:336d506a45298b078e99f40133841df826b1752b9889a979c314aa67ca7c935b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7bac690aa2ef638a03709290284c37a1572d971fc3ffc2eb421da1f23be874e3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:814fe4e90e24f12aa70c7cf61f0403d41e0a164494429eab29ebb41904f21600_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:c45e4e8856fa8f1072bb4215da6a1fdc3f0a16bf2fb9a3494eea2f4509f13582_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24b643a1c2176dd9b8c65146d067746e4ce8345c6b24583ae6075d7ed44ece77_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8951797e4ac92707bbf6b15ea75860bd3c5569513824beff6b8131c3f8b00719_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ef8d892ed158b1cfbf907aef7fbaa8a05a935ca6dae6bd87c4365ef021e188e7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:47ed01e3647ade0d60b2fc440cf161d34d8d97a8098941e4153113a01c3e39ad_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e3ffbfadcc6f6c68ddfc84fc9fb10a3b971a4712082640bdaf364057163bae27_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d10736e36b74a2592a5d741d7cd9715c95206b932218e2b39e830dfec8fa5913_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d481ad31bd31971e7d2510dbc0e775f2b50b63be3ae6d4b6d80124ea3368c85a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d6a3003561a72950f29b04b5464f0d930401f8e47d9a9232b64e136140dacf82_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f867243c3bd6a4d43c4eb8785e4c7fbefd7060dc1241574c4de0e8fffd7533df_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:a6da48b720176cf888373d57e20c27c6fa987a22f9deca67d937e3b869c7f6a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:fc71f4d6fbb00dde82783e2be3d1a1d1be3d754c24fb0ee98d77b29b80ebf8d1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8b001631fdb3d1bbec2580ffc988d71a227283a3ae2f53bf49e27e01fef30899_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aedc3bbcbe0137b46e137ad81fd548d7d90ca50a894886af0148f4802ab88deb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:5a6e13c1566d038043a44ec50748e97265b69ce03e526429ea575d36112bc089_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:6de5d5db777793193f58c786252e6ff46968136c9f46772580ba4edf122a05c1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e77fcd03d407eaf69634562e6da20507071245ccd1023e1a5daf1673b54c858b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f222e1b5417bc96ab4f1c38a8ac2bcea7013f033f729a847848a58041565f2e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:236c1bc0c21fe076d6d8334b44c2bb943d2ea3e2712ed22c42ae1cb3323db9c4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:244f71a7e2e48b460b4bf6935d3de92c56465a00a0983c2377a80261419c33f4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:251659a9497100721c24b5ac90da7f6bb7fa78bd06f7b8813ed4ba4353889708_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cf08071c0003568cd7665a67379dcfe6baa66962cade49166b1aa4a3d623ba04_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:02f20347a56d8d813765e27417eca5705be901f4ae37701d528b2e046f8826a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:37d6a817ca25fd5c82b8a5d05cba9fe9df5c8298643ec1e9d2b65ca0368b54a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c4fdaf413c88d4f67a51e6f3a25eee562f70484791cae92dc93f707bb8f8702_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:89223b4e01fe8169401ff9ceed7f1654abb99bb81c2684694c6e1b145059e4ed_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:4c21bc2515133356355f9068ba98373026677247c6855abc85e2c281ee9fdac0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:63609d074483cd5309850baabe3a881ac3de37b2ebe2e2c397d0729e1f4772e4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:933d7fcc6b662290a89b0735c8abf96f63dd317eb2fbcf1a292317df5876e647_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:d75376357f7339a50d8b26969819e19c30f4de394277a8d6935f542634b47886_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:1788151c63cc107afd010aed11a9818093329e273c994e0d4dfa1c6c045eb8ac_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:53261dfd6774e19fff5b7a40d272e517b4fc1425828582ffe730c29b7b930781_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:eab40b911693c12a78e3bed924ba4600e2648a0065ee04847eee928546f6ea23_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:f087573ce2bd142208980af79f81964d4bd4cbf79364ab6b71ca4e4060edf3b8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:54a6560ba9b5cb62cf78db6e9ccb7544a815c7c0744a9febead756e6589afcba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be770e9e964b55c58ba4d913cfea12ad660fe067fedfc73bf90d7f4598694a93_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d52db252aa775ea72708d67f5ac0d49446b0a4cbc3385e53c67c4da07b1f52c0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fdca25cca1fa4895b58f9193603d4f1089fad29a889fc59ec205e286f23e9071_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:02c488099a4c2e7dc6dd2c96f8cc7f5a54e7c0ac19ddcd0833d40f3a2c6d44ce_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e5ca83c5b9a40710ff12bb50acefe1498c850e90d6d8fd796e9313662cd06bb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4720acd29e66be13120870f183f51572476e8567a41498605dcd13acab93baf5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a225819335b305b9836cf36c7824b0260a25a72582cb44f5dc89fb9d09b9e64d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2953bf61f5b0fb59621c4ee9f0a6da2e9752a0e5f45ccf6ecf17f8e5ea5661b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:57ecdb29544a3f5ecef816d523217ae9593d9f26bed21d2c9bbaef266211a984_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cb65521df830aaabf7f4153a84a88e683d5a2bac79963e58a85dd1f57239ae8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:77facad6bf9cbb6d7f451f7d2c3fa983d15e5c992ada6331277c0f94ed9ff3b6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f224768a12c32d6ff62a07e3d12786a8506950078b9b184be7ea497f9bcb3f36_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f55905d48ee7f447f754b3452d402aa5d162fd0949eab14e76266e771b6ebef6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f7f6b18e5cdae1c0651b24aa3dc1b40dcfaca5f1add0d0eb91f73afacbf8f540_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:fc26741b51aa50e5cde4c670ad7e10dae6921c6492d9a03bf22d6e0eb222f6d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:56421f1da76f63b33893bb10b561b5eb74d92bff41dc2b322227f1215b397a9a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c7f913b7125818589371cc43db4b31783287364ff645206d77925946e2f2f3f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:eaa025cae4b47baa33d2a36da053589303955e4bbae52a38e1686e34551e08cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0622bd28d00d3d6e5aacc7cb0f7a8ac358319debb1174a9960aad336aeeba5da_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6411ffa1cca0f59fa5aa2aa6cb0dd9033cfbf31d121a191891f8a06abfe59348_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:80a90ca15a52ee1c7f8fd2cbf768f305df1362db7d1a3da69ff950e1eb7e1e98_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c709f9d33f941b9562e60691f87283c1396aff0d83f9afa34cd3aa67b47d79ab_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:420346bbd470aef0ad0c33a7241c3156e2e39c901d621d5249d5142b2d9d4a55_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5474bc610a45e5570ff3fd00b3293a485ba977762151d7e159fc8ed2d86c9e36_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5e858a72393554cca4b29179b74ff93c85888dabf53de27f53d8eb61ba618cf7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:776e9dd2e6e65f0c99a5185195c5b88e6da3779742e828c7c305db66a0d0ed47_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:0ad961f9b999d338501e617db157e3b5d148990926aee00f57113eab9bc4db4b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7c1d50106f43fae150852504376a69b7344001e8fca782fb997808e09a3242ee_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:b4894017405afdcd60821c77a9ad39a9a0d164d4bdc77b258866461f7aba2a8d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:cb2900caa700e1844fd2a3fbf3738e726dd8cd47b8cda54573f285a90151849d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:1506cb71363ea8ec98b7fa420e362d7fbfed0867b99cdcdc604f682485a491c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:6ae490d7f5bea9c8a6a0dfeb383f8f1453568be4ebe68f3d3f8b9dff027aab27_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:8474b3b7533aea9aeb00feb480509a8adaf33e7f7d1f6105e49926768ee5c5fb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:93a717db6de12b3f2c74fa9ffecbf8a46bb8c5ff6891b4731d313ec64a1bfab4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:02061c584af35a31f2a02ec1a389f2db8a44d5121e005d9c7608f3d8d725514a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:49b24b1514505f2a237e41a939b5932610ef9a92814eb0c3fb8efec8c2ecd18a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:76c7fc981fce4d15aae72bc15b1d09a90e85daa6e9cab872f3ebc1e4bdbe138b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:d92e9f4101083860076f98677372930e80ee7c7fcca99bdeb5ae03fe8eb4e630_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b64d144f634824748f5f28572423210a44ae63244a28a8fa626cb67be7d22673_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:c5b78654523f80db28ea7096cc34661bb1d261e9dbea28c01ae530c5ef0ec4b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:61430a00c57546aff92df8d87d4861352b9ea946cb4b1038e768e41641c8d95c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:65a1eca0a18522b4b2eae8792c532dd5430d0929d5c6f6d02aec2716d2bdf54f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:bdb0aa1fb1b4a5047d0fb5f4471b2ba2e0d92bbc431a905ef6eec57839c9212f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:c5127b35a7f85401bb431ed6284dfb4d7d881067b2ab1c0e24a9d2b2769cbb89_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:21190d0e095eff9be345ae394728138d80a86c450649960717fd66987ab444aa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:66e0a4fdb6ed45eec731e57363bb1fc5294888ab6086f8c59547a8918aacbf61_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:9ccc7ce92e7065675c45afa3bf15eabbaa97ad27124b19b8581606fd4dbbd941_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:fe9730879632dd0cd35b8e847144b4399479a26c5c654ebf96410be66725fc98_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:04deb809da91d007ebd4acbd9c17093ee5a9a893c30fe824d058fb18b116729f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:53cbc86254c5af8cdd91a0f0bbaf20b45c7cda61d04360f7c0ebb630bcb00065_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:9093589b6226e0d7c31579261e54b0eeeb97d18c6bea8f6be50bfb1979abcb8b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:fb7cb51d9f48aef51a3fa4394fd16e555c62d607e6ca881a8eed54b981fe8983_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:94e29eeaf2288acf55dc3d04936dc4a008abc15f0cf4e6925b807b9c333b05db_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b8fa318567a260d62ac85310d07abdbe475cdd6bb1050d3612ad49ac8f569ac8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e238588d87983066ea58ba7178801789fc1644a3cb97efea34b956715ab9b58b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f8c67428a06f66f43a74208acdab60f96651a9815e9edeca744ab4cdef24df5b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:514ee280fc6b0120bf5a2a9067f8a845055eed34bdb8ce561f8e5b7439484916_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:67fff6beab2b8ebe29a12e87b82c62affa7317fb3230257eb1cf0d2373744142_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:99ac13cb8abee02e1adb66e194756b6693e3d8f70431b2bde81b7ddb60bbfb19_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:faef8742b113f5de410fcb7d4c32a1b4cefc7d7a2e43a70b5300b620842ca36a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:31d00583fa2a9870b5f6fbc2b5cb0cf25049a70e6d8210cac1ec35877f0bd603_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:3ad66dbcd3b9633cae24f0cba92d173c157c9484cc1a4b88dc98ccfaad390b0a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:431d740de9506ddffca0dab65ad15de85925028148fad6455c5a2885e67dffbb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ba8027381bfb240e0f2eb9e00fde493f014e1795147df75675c7b40a5298c01_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:28be729b4bc2e747577868c80657c62b7ff402538892f828fe0e70823bb5b46e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:44107c22980b4864c40d2d16b223b7cdbd3d7653ac4bb0ee8bddf03ad6348605_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49ad69f45a981813c1692e319a2326c93dc17640138dace5ffe40d97fb361333_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a01b5f9bff0a780616e9ea975ca578f43b5ba5aa68b7018710d396de6dec55e8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:58682655e29180fd90af1d46462bf9a70b5540972f48e90708f5498966b6905f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:701e61f640b2fdadb27072debf934fd9264ccdc4dad40bc24ff959e3e965b533_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a11a0e743146b4052b40503cfae9e6f685e53f3c39e37146098198b77e96a13e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dde8ec1827889ba3d8c64bf4a627abd88d84c215d9eed1989bd2bef08daae323_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1770b8047628a19e15b1918125c6b6fdb48dae2bf225b59c3aaede20d6d6d054_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e684f0f539dfd5a3c132f4ba3f3449e25ba299063bee7f635bda12f8403c794_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f496b42ea4096b6f9ad04c8710a134fb51d1e7cd4604c483145b8964687c92c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:962c6f4a02f0c75b18e5a11019525ee8c5b2da70c02a6b22759fca2ccf68a7fc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:84e8abc0b526af68a2afc42f774550b3339b0c2f36e0f8da34da87084a32172a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:878f21de5bb6a7eaa6a8c22a62961bf1178c534faef680dd96d25de65e5b12c5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:e2c0ba13710178c3d8f7bdd52ef753ce3b7794be3975ed3e5d5eb9d1b6463b18_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f0346f6a854f9bd24df332848e1b718598c6509d49595e0193418d12d49649a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0dd669dd492d563ca12733e633a6bdc0ad4d898f2a952a37293cba7c33268254_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5848b0f62d7bf31d5a8a96832efd44fc515d8e3c58a2f2b715c1ac76e559d018_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:73ff3a37054172c403c716066434e58681c4c937983e15523d101dd346d69f02_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:92e726256c76c384386634698572beb183837471dfdf34d62a583b8935d216b7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:380f0153ef493880598ba290d89363f79b0cfe70a03ce7d1d842d30777aa51d5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:49f84db674c53878b906840e05ab2b7014040247c3a3fe39638379d8d916f3a2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50a2398e08510d3660e41f49cd510c7d8c7b8dc620f4039c8d525e08e634d983_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c4026a8a91a75317d37010781f900caac55a158c5da5e84353cd860c3e94bf6e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:41c4e8f7c7628ad9ab24cdd3f380fbbbf7cdd8b4a227bb8c775814fae200ba7d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:5ff0ef1ea7e41139eb81f38062d408a75a2064aac764b792d878e88ba5599f60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:a3b349f3f1af35fbb19cbeb9ef26ede9c35329bdc38df59df54d4737a9b8073a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:af138d666e22a7e178ea89cb64532811b40a9edba89981d1760ad94494855911_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:01151b893c8162512ad3d417a8839195fe36e37a95cdcebd022fe4d5bdc64ae7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:033b0ce26f1c6d756dca50e911b117df612705c5c3d68868690e2a84f6d43689_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9b97a90e7d73a7f40d9b4c3d27f45b07940ffd773f76848869b371daec01d64d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:af2c7bca1a8e3e12dc6adb94da77269e1ceb848c9da3c64bb6939fcaf82fbb91_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:319fe1895e7e660b38333cacc2a8bcaed2af7e5c4ebe83b8fa7ddea377a24cb2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:819bf9deeeb0597ec4301fb519e792019feab48ba461f270df54fbc4902f5a19_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:45c38f81f142ae43b2c57247a7f5e94e32dc10d6dd89a2bfa09cabe83c193f75_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:cb8f0d6eb1ede6e5fbc9b45da98bf9fd8f76a49f66c2784bfd29c47f63372ff1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5713c630a55ea11cae9b274f3c086a9bbca1bd9aa20c6bc5cf442528fb78feff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b737c7266316b8e1fffc8bbc475594b8b849176da7951c3b04eb7124d593abad_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:450e7b66ac59b0aa5a4b3055930b49cc96d7fefb27fdbfc38b1ac0f334c87189_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:80babfe53ad86a759684ff291f50845f48b3a8a933c493cf57c1fa3764a3f25e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a41b788c00a27b2278b1fa3efbcb28d069f11db7bda5e5a781815acc3f1e8041_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:c18327450940130b7051415f32bac6e2d82807989873e37adae869fc346468f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:82f02da5cc61512b859ce9aa1f60693db76433f4c83fb486dcd4d9317dd26d28_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a7d9227f67b1bdb8804c7f7b1974ae4f9644a232709790934363336bd132e6df_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac13fc5da2b3231e471d20789f59f2e646b45fdb6716e02f2e991d1383c74593_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd82752ee549e5da0d7bd820594d5ebc110a21f7de455b1dcb97ec1df3564516_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:8d61c875d472a7e03b6a558ce2642187c5e4e866f2a66ca69b709417d9dcb295_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:bcb20eb0c94e8316c8767eefc6d1628f1c646b7a0ac2ce85dbf13aa08dec60a5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c39d681218423cddfad9ea256a85d39d3dac7999b13ab17ee2758d9792f0079a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c89c925fa91dc1c94ff696c213ec9653352b5a85ccb78e41d52c47015226b62a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:4579d62a49d4ff2c7b5abe03319231441323ddd5de23f7ce32deefdb1a79c008_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:725e14292b6fd41b200e4f2e21028dbcc61ed831867ac96fe6cdc3ce0ad33a73_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:7d2ecc0ac4de59a4b24beb9b5007f3cd07364181c2cf48c79547758c1febfc60_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:f43fa9d9fac8c299b4ca928a41fd7c8aa4cc0a5f7085483eb37e2b72ae6ad375_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:559cb34fdb5738ef6ac09f8465458ca75951164a3495fdf809a757c9f4f1b071_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:789b39492c26aed9041407d409e510074803f0cbaea07c987d9534176f412bbc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:88d0208b1d53c4fe5f8f6edccc6639bc2cb7df3769b4eafc09053700a556f020_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:a44cb174fdc5841b4747e392c61b2ca91eb4adb59669dde13050ca0619eefc7b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:06f6a18cef1672dbc96bc66283c986f72fa0d0e0b29a98eec7de32db054bbaf9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:2eef0996b8f5bf478718cb241ed0bd848d65c117b1095b376b618668f239d0d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:34728f859ea0c72057f5da38fb6813411ac65f4a4a3ba211539476fa90651fc9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:c5211ffae26b40dcea23a3dc579a6796336a1506aeca911a9d1b04ae8eeb8c74_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68ee96cf63e43fd8a7419266460d76323793f58890142233289215a968d2c7cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0a870fe3bf40fa353bb652500a76384f682987cc1c4c47a4262cd80770821396_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:f0394d8df454323ac2544b298d5ceccf20ebda288ff7ee19cea4740d7be6d8c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:7814391075ee34a26a7bfa5adafaa9c6b7de4d9042a6d751ba6950b007f8bb37_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:3ea20e0d18264c033ca55992b2d6206e3dfa538b8f30f791531f73e999190298_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:67c8fa81683e5a43cc698226564aeb9d25aecfe501fa7f9116f17234b041fa36_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d25c863edf417ae14034bbc8927b9321ecb6a1066a305ef7e53c30b2864685d6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:da355903c91e7e07c077d768d023ae71847df7c1d96bc391365a2b3fa7b54389_amd64",
            "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x",
            "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64",
            "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64",
            "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:1171e22cc80904db17e0f718593a7f4f237a2dc846885d2315ce397b87687985_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:334e60b64b16c111174fdcf7aeb8be3c2495a1693acbe2e87b69a417c35ec883_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5a23e18a93b8e5ef8eadf6bb165ffb579335ca147a47fbc3b4b2526381016344_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9f0b3686ce56a25d7594e1e8e647e279eb8a48f4deb886cf37c7c1975d4a2cf3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:61bb0880c124287736cd0430f6e142055e7eb8f7e34231b6b6e3fbc135c62e99_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:83e2d4491fc307b8595b3e1edb3181a897013d0fb2829f2ddda1f40ec6a5c72b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:a0aabad0fabb56623cc5752c278678b15f92bf28db3c05c656cffbdc1f1fce8f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:aaf3ed96f504a6ab9175d1d16bde004237d07d84759456f7d9a8e6c57d122767_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:6f6c48745fa9e7bbda4d2ac293232ba34be3f2501c19c3d76609f97dcbc4d40b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:854e63057514b145ea48e725a69672cbeeadc5e384c66ca84588b5b1ad3b6d5a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c1017687d003992eba759fdb6a6c8e33c06934f167bcf7b441182f9c08d1b903_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:fb9a08d60e41bc62697db9040e9a71fc518b6a7da634a573fcfc268ce938516a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)"
    },
    {
      "cve": "CVE-2024-5037",
      "cwe": {
        "id": "CWE-290",
        "name": "Authentication Bypass by Spoofing"
      },
      "discovery_date": "2024-03-30T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:0d42014b7984537609ec47cc560f1ec414476b74b881144bda1dc7a8567c8d4a_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:44665a7687ef9fe33714725682875aecb86add22d3c25923060d32c5df9edd01_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7744ecc7f352679916f3392f7d2eeeeefd9c9331c96dac43fb9ad76ae56041c6_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:9bb0421c20ae2164a653ff64bff26b6ed3fac13bab625d2ab61aa9cb2fe97ed5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:39845ff6a3a1a6737b1ec1e25eb70a10e6492f1d9ad3e72207d121f73d274f44_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:8a4cfa258c0ff61b48608f8756cf8a4a9c1314862e0301699c6975b5071bb464_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:ad733f6c1c08b610a00c9af5755a7dba1df8bed88911fa3973cc705c09cdad8c_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fd98f5a4aec07ec8cb3243f7b03f13b0f54cddb6bcd3f1464d31ca478417bfd5_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:334097fc47edc8183acfd2f569c4c516e4e080bcea92a2975b194ee40056c2e3_amd64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:84480353a5a00797b46c32342116c10a0b7d9ab45796fa04aba36bdb6f762c44_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:c19f188dd14b263b95f0b4b60db0d7e342f2bb10a893f1b2ad198517ada2c6fb_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:c73b4f4e65bbac797406615e9d17a8b96652c18583ec593233266fe149139c2d_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:1851b2287f3d63a63bd18d0f67812943447b29caf1b0760437d0be587222d543_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:3743d9c99e1259e6182446ca10af3784fa14bee0e09da3432fd4741d8854d5a3_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:5cc622c2d7ddefe7e37bb2b8d04117b3a3439606ce1a14ea098534e82e7e8a72_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:bd9ad4b349dd1210cbb0bb7db44b2148e56051ef274a10aa76df8616b57e3278_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:2bea0d1aa02ab76a0c0441c109cfd4e30e5f114e93a1280ee4f600b84ec0c6cf_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:33f5d26f23c73f5dc94c6d3a5171b1dea8b2706910008a6079def1389ddc3b22_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9f6eb62ef2891129fb7a4a179c93c7f289522372ce4c788585e0ffa0464d7581_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:fe9463ce081f86c43facb2a0a29642c1e8752f53d57d5148a7a5c31d65efc9e2_s390x",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:419166ad13c3824e5338100a210800bdc92db2ab2fb5dbab75668ba0c781b04d_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:8aca29e39b57f1b121c0dfce0f93b8aa158c0150d2c709fce267a859a0482070_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:9ba7667b4947888d2156c6d1ee8cdcc44ed23aa6884e4fbb9c336ab1c9e1af1b_s390x",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:b31bc0153e3aabb261cbadd9c9155b1f82f629ad0c0e4bf548d6dc448dc4389c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:2f9f203a2a2ebddb111ec7dc200cf54fc84b28bafca1dc30c1eef8dfaa197abe_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:7663987bf5eaf0c8fcdd144da37503a6ee62a7bb5dd79c9228fa37f12944c6ab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:80ff42d3c18d90fd44bc74cdfc9850f36fb7ff5b0949ae8ac6e3464e7c4c5f52_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f791f68b3a272537af513b3d3732c7693ddf529fd2b338291fc171536c3bcb83_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:23ce5fef4433ba664fb9dafe3365ac8d82c2eb5dfbf52c09a88db40aabb5bfc7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3fb7712c43211114832ff1a66926bc6935be3b8679daaf59157bf937f3ad91f3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:703dc129f251bb37d76fdbc8d95d9fdf63d03dd303899e9bda8f4e9853eb873d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e1e9c197111bb45eb7ffdf55bccb9202b2dae51c42bbdd2b7dbe719a7101c50f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b655c484c9ea228155098ec1839cc648577596d74654ccd5b50e3008a63bf36a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ba1e03d9c070fc1ea7fd8c41dea545110d8db81ba622d41cc6ed6c1ed02dede5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dc081be907394d84a13c57269d48d33b37b2f5da78b54c69984f7dc01c98478e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec168e542490ab1d55cab4f39d0a49d56ed270ff003712ed9f433491c2892f48_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:44d67e93f84ecec16cc3df40121c4665560ca1d762060de94ee122d60b752802_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44cf54a3e2a8d285597d207f8b5c4aacf269c677795247cebac57eab7b432bcb_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44dddfb44b8107cd3a8d7b48470c16269b04cca4e62492efa9a8278268f75863_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:592a2f67ab9f7b4d5c5fa342dacae08f9eaada21dc87f5d0ca57d90baa5fc60c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a63c633a3bde7e1cf48f241dd0b824af64b9fb169ba9812dfd2499a23184bbe7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0b42043e64dcba82fbfa4ef0e20a7709dfd0978810de174d1345aa7767dafe72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:468034281a4d773a6647cb95aeac256d0cdc739f08809a2ce4d0fca16431c9b0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:1171e22cc80904db17e0f718593a7f4f237a2dc846885d2315ce397b87687985_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:334e60b64b16c111174fdcf7aeb8be3c2495a1693acbe2e87b69a417c35ec883_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5a23e18a93b8e5ef8eadf6bb165ffb579335ca147a47fbc3b4b2526381016344_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9f0b3686ce56a25d7594e1e8e647e279eb8a48f4deb886cf37c7c1975d4a2cf3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:153cfa23fa305230b47b89f9c2ddd8c3b1b14e82259bef4378d4754f8a5ed16e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:60dad84672e77ef9d136922f839c890c227023e5a279b1acda2de8e834a515ea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a0a338cd04e68718032577cc87002b9050afaad24621cce51297b3ad3e9b05fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:bfa479e3b2a0433e3f65f96dbb5313ff7fbdcfe50224451e4abc89849bf11104_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:28d28fff2925f96a8e597f4cfd6dcdd8c5b1ac2b9040e6ed858202efff5becfa_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4c4b94a035245eeb4d7b52b62a276dfc2e1c7fc9a09b139a2d72b286f1996cdc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:f56872486063c147bca770ee91a2038029a18b6682e674328b6ea99dd0185c11_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fc0ae8bb48725fd7713a412955a89c50ccf0d516fbef1e261205f519785b4051_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:72f637c16201a7441dbac95b3692a5cbe1783cdfe7621ace8aa9cd0a81aed99d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947a2cd8ffeeb432559b9a33b150c91ce7c428dc5ab3f074ed73651acc7ff8d4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ec1b21b1979a3509cef9c4e4af517411b2d95243d401857e6dcc6a86bd26c49e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ec4c1190066aed7a3a8c8c3f5212200785cdc272733355ab09c4e7ebfe533ee1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:0f4b0ed5b95540858e66a52333b45d092000b6eaa49798e366408929df8f8ed9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3d3ff4c538715eaf6126ce6f228b967d7e1e14965b82d48ba07f85da1b144330_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7a7620c74043958c8ff552591068f540837386600852a2d298ebea4466a9fc2b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:cb24bc61b6c34fc793bc457252bfbfbe7a431f97de9e3f541dfaa85aac25253f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:01d0e749d5d40cadd174bacac6a7ce419ea03afffa579aa7cb4ba8c47a25cbe5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:0fe869e027715e10703d82514e4bb9572e0b6aff8cb3f191935ac4b1b0fb77ac_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:ac479a43c879236f141558ffb7de8d46f1fc22a0343ccca88a6eedfd16d2d706_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:e4792cf3043add59e9226e7b532c0e450221f5179209c1b279ac512ef0606c93_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9e564b8bcd7f2f1ac6b7b7473bef49caf58f3b400016b4b424e6c3c80030b44e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b35fedcdfe51c47f72c0f17a086b7fdb68c879e012802801e771ce13299f8ed3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:de67800d1aabd179d185fddb91c695a854e4a5b54f244a2a9a359dd7e6ff29b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:e0fd206e00cc589a891b8e57dd503436cd0ee637f89d60e68813308a2dfb6c9f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6a24e78da0c1173695bc702c4b95da3fa6373c39c2e61f11f172cfb52a3e6273_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b119893b857f7e52b230b548255ae9b882869d368fa89194ea8529dcd3f0df76_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:434a3df87fbf7e05a680bbc876fc624c765dbe7d8c1d1d7d021279aab3942415_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8704287c6087b631c34184ea8378575fad2f965628cc2e187da29b5f5ffd5294_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9cc5c28550665dc4f18ea1b3b0a24a42f685b1d1923662724a96a857b1d61bf0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bdd30a754a55ce087378daa16325f0387d41e90cbb2aefab81a49344d7abc0f9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:6e7e5c9211e54a60924cdba3e4c3d1a708047259b6a31aa813f48618adf7618d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:bf349737573f8d64e0881b4c1915b2552f6c59f7d3917918b1dc77e64f6a90f9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c50066387dc50c15b5927bfa968a039aaaf8851762043dd161ddba837b2bb560_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:e04779f3d0f9b0ac7fabae2d342074687e1a77933dfdacf9493cacd04e99b0b6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:0fdda7259fbc08895f56ad18d05ccf1f19b5a23341fa08f746027e7fd1e69574_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6530e3da38d04dffe00d3ebdf4e7042785126a03479d08452b9b10ad992496c3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6f86e049889f9b1f6a4093b3447950949139113a2952e4d2c9fe80c187dc61e1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:d7e26ba17c6a70ce01a506807c96c5479c3ff73ad460fbd054048ec29065b039_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0971917dab8d36fd1f567c8b9b9935ef787436b036b044deacd83e9f62b81d09_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0e714c4372a4855f59dad17d51469937c0c88c442efae8297885c6f750f38f67_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a6ec7a8fdbaeeef7ab531b3a7df2583ab467b319f6f3a89070ea4bc350261812_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:2262d55cb4b89c55d3be31251c156e81a6fdbba31c898236b157c6785940267f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:bd2cfbae78fe681e0ae771a1ebd5cd06cd9347b0bb855d36501e86702c193e27_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:d7bbdee54572b3ed210434f1de0ef7e55c9d5a4d0ca41b9f97adcb5e480fbb06_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:eb1df2230d6824099426779ea729e60def9e65de9d058fd3bf02cd9822eeeea5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:21a3fa7d5129466613fa4d8db8b9b4c78168b09fd4e3ed82942dda9c3dcf4597_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7e7539f7c6542bafca226c88546416317d88f6d152d773a20fcdb7d0c4f5530e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:5bc5582c04911fd6beb9eefaa931bb89a5b753daaa31939aa4e61ecd5b66e82d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:bc6939f92d26ee8563ef35f9b7db76308c88aeba8e2fc300191dfa8c8289cb4e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0a040f955f53cad2b613f181d635755cd581d24a836fb35a1884874ccb23cfa6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:7e099afec63beaacd0cfe12698fae54b12de3a2081a4efb3cc71b2a5e0260f57_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:84f50a89e656a3e2de77dbf3723cfd06ac49afcf10937aac8cc24e1a52143f34_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:ac7853768e630f1763cec48019512a44368e6ce7ba76966f6cdebac27e6a3163_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:61bb0880c124287736cd0430f6e142055e7eb8f7e34231b6b6e3fbc135c62e99_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:83e2d4491fc307b8595b3e1edb3181a897013d0fb2829f2ddda1f40ec6a5c72b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:a0aabad0fabb56623cc5752c278678b15f92bf28db3c05c656cffbdc1f1fce8f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:aaf3ed96f504a6ab9175d1d16bde004237d07d84759456f7d9a8e6c57d122767_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:6f6c48745fa9e7bbda4d2ac293232ba34be3f2501c19c3d76609f97dcbc4d40b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:854e63057514b145ea48e725a69672cbeeadc5e384c66ca84588b5b1ad3b6d5a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c1017687d003992eba759fdb6a6c8e33c06934f167bcf7b441182f9c08d1b903_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:fb9a08d60e41bc62697db9040e9a71fc518b6a7da634a573fcfc268ce938516a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:564b783fa30f3856c311f6eae1500c6bda63cbd5ab7bdfb345efa9a988eb25de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:6a410e54e8a1673daf10f87be30361d702b55b3c28bbd1c1f2be77e3bc860f48_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:7c9c5e0f0c24722f3862c76b070e0de0eca6eff3c3a6319062993e8645132087_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:bc997a21bb412e1ea811969f4994e12643493f7f68aa19576b3faec259f9a517_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:4d87eb68a717da0dfefdc350a6447e0841c289f1041c1a51cda3191a4ce5fb46_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5f30c15a133119c6bb0738e280d45bd4c46909372b8bdf775a96060162e5796d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:92eec85e2908bbcef6b74e04fb5afac6c2685d059da9649e99148689edcb9c46_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:e2cd5067ac693f9c6034b51d2e16c9a46e573a6ce5522fb76cd2d86e781b4d7e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:02804f2550e234f99a19ef9a085cec541dfedd2d2dc11c1aa672047c28c964d0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:61630fa46312de5ff9bbace8a2d9bf81d4c488787d4df88e3f0a006b3b44767f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:61dac77bcd734c6cc6fc1f442182c63cc4edeedcb3d9db2e46c8f01d6d5ca136_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fea1ee9ddb612170dfcf3e152c9c701c6d23885b72e9f0f3c2cd21cf70ec9f9a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:33f357939d9d1487ad815f655217e8e977ec8b548c7ff29625fee0c1ee054c7f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a5f679ec0e1a3de34b8c7e8ea6918b2cba533b647e229f04a2d223acf42890e1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:fac24653b3b23387b27ec9e871d47b81838b85b1800bc3944fdec16aeeea709b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:fb5cb9348bec864e53c5a4deb63130dad96764175f875b72584b35827544c2ae_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:48ae5eda62698958bdee673b80b5e521d1bc234663b4f598da4c4a162357d39a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:78e0e5d4907e9d703300c3470c4ebe9310e3dbb936645399c1b9736f7858d6ac_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:b082764c866f21aa920db2a3cc965a39daef375714c8c21c00d92147dd1572ed_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:cfc83e030c96fd31fb4905f4137cc4efeb8ced97984eeb0c8d8f0b249a12f16d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:5a72b199b00eef9968c80d6bc5937fe84ee7f391d0675aaf2a5d377d0bfb5daa_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:8b29aa6fdbd54413522e3ab43af64dac0bb231a0590ba8460029fcce579c11d9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:959ebd78d76408ca48d1ff4fd809ca59c460d1e33e70cc6b075db47f0a61bf16_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:dec95092fa6d631272d8f241d9becd037d8520af584122b5414ef66bc669ce46_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:202b361d8bc1b92a4ad37844c85f9ef036c1499f0ffa5eb4a5ca5c9e74579838_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6f183354ff4af5a74996962bc29477084c20b32a7e1d3aa7748f46b42539fbf3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a20aab9b2a926e7121da065a230ba1a801d75bf3df2ae8c607c61e0d56f57b87_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cc7e1e5b2ee60d4875661d924a5de97bbad22cfabc85060c52fc15a00c47dbfd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:422d0a6a6d53b0d71c3bbd5f2eb70932961578e3af37d381e08e3e7713dbd4dd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:76ca5afbf14210f5dcdaa5796156a1137a85c3db6dcfc0b48b128e9d9ab12358_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bbbf9356d613843005f9ff9f29b981501d23240a9663acb99085aeffde74d801_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:faff78374399e5b634d5f7e39c3b266f056d643793b3e03335ff43447eace68b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1dd5da2feb6b360a7efca00ac4a8146b8f4b29818e789edff7a7df99d6ddd7fb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:b013718db21a140676093ca02305503b9baf1bfd03ecea17f005abe3311aecea_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:baf27a929a9e47ad96e333f6d3e2673a198c0c6fccba4d3994d3e496a0f0679e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e0e971828b2b2c995a6a6ec14f20f159b6876e9d3b09d2d6881badb7a999af12_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0324cc7056bf6946e2413c171af26aaaeacc6c14485e60e393a78607b4cd9913_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:05a95fb41ca1cf52c64df1fa42f4a0dca3e2653e1b8f59d932608965eb37045c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:cc4b3e596ddaba1372652049b4a36f14cb781d3e08baa83cdffe0da0f082fbe5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:f348e48e98049c19d9dbe7e7870c8bb6ee1aece08ed918fd15b04821854962fd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:16705a44b0553a4608e7c08185dd8f2c709c8756483dcbb06bf64a692ff825a5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:193911d3f41022e4dba4983da7671f0aae05b2fc7ac884be2eddc416ad715346_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:28ae4c30225f5f063eeb84ce8268ac66346b62d217e0f0b1664d5881fd01ebd5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f3ef05e8fd1e7853019fd6b23ad5b60979c950d1f706de20c7ac0ac3aa6b0a98_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:41f85196c1ad9e25e7edb5c1b68fe5f5fc43f7aaf72b40981b424732e45b4b2a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:5a02ea6385a6ac79bd8381002246d84338b137a2f724d5103431624ee42c42b2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:5b6558de219190ba5acb6a7d792bdbe98b5e2b5aac679481cffc88039f4ed920_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bbc1ad2194b0c52b5ad3b0289d298509584404854637b189e25b78364cbc73b9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9009a407d790e356b46846764d1db11fe66f81b728fdf3432c71e10d165a2d2e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b114200fb03306cb1a2aecec28cbf5b72f9e470d5fb8c2c0fb063f5fdde7f2e0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bbcdd1f32297f7d94014f0565fc3ce35c3b49570b7d2d3734ed92f2c59a70929_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd0c38832cca3b765489ce8aec852c2ab278d67d4edf115c1971d0fd730cdd0d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:74634a164d4759f3dfd406df9d13da93e4da5e9e72d326075ab047f197d691a3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5fbe1f771341f1d3182c1f8dd8cd3f738f25bfe9ce45bce73fefaab6b22c98a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:d727a7fc3fedea511acbee6fbdd359eada69bde66175e31ed1c9aabd06dfe5bd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:dee17afe1055488993461d54fec583bbcc5658bc9e89cb6bb532443fb928468c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:51df93b5934755b444d6e2866f419468b033ca2c45bea59dc10c95f50e676716_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a53f93443b3fb6f0df55840b860b0c8c1d6c144369a270607dd8ca591b3da7b7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:33e9b97110d82b6a1065a938974bb49256ca39032a16044e1238f281919da5fd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:815a5664535aba2f8c4f070b987d149db5d9d3531b5054115bc678d686d3eb7f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:cb37efc6b521ff0a3a17195c85e2d6615be29c1df2f286b1614b4640682d0475_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:f287201db5ab2a813ec9f63ff7e96b08e9edf75bfc8be396300489545ba5532d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:0cd4ecb00c3444c50b3041efc63d87f19f4efe905bf04a2c8661dab80f6914ec_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:67603ccc18b3899fdf7343d5c91c388723e8c4b054e2afdb5d06a16dcc946c38_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:9e0ea376dceec3e8b16c857a9856734ab18880e741959196dd73091b08a9f610_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a075043f9ae08840dcc5133f5330fba578be8ad9391af39bed1d1516574a350d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:29c0f76842e96148e02840815dae8b656ab0d0e5b22bcede8e53c6543d84fbea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:30d0a66dd1abbd58f361363f856a336b552780d3d913460e2488b3f58fbc560d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:90823e2309d6ede9ebbc264c8023debb41ed893332145b5f7ea4069057ec08a1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:db063a24b27c09c4239b66cd5e3e4975b70042cf560197b4a97d633058a17cd3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5bb9453a0046c6741aec3f5b6ae84609fceee80f7947d70354dd6e7b44b2d810_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:86f4be391992a5ef1e92ce624be87e9d1431dd8a165a84c2e7d679654e8964d0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:995c2030b959fe712e687fb5ecf3179a13d94a13167d66bf7477ee41d17c003a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:e082edac3d7b80a1d626ec617712f520722b7ad9dc374450d5608c08ac17390a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:12867a4c63fdb5ab4569361c0cbf10a3d6408be114c64b17e3485f39c3e0d6d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:67f24c3268cb663643355029f46beac9c578825f05e3e9a455fd0c176738c7ff_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:81a6103abf4873b3abe71e90afaa648255559359faa72f6c34926a00253a1ab8_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:986951671b54ebc03fbd12166d9f204d4540cb1b871b9659e14441696a003966_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:49452788e8980588d39b091e5c201678e22641dcd32b5ee66da41dea38ed217d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:6907cabdecb6d7de04ce6c0b27045867a12401457026683faf010c856d900aa5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ca7d21457466b25b685df2c2dd42f42f14ef1b30e43ef06fa9e71df6a0bfd2f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:d41993a3002c23478be679b1053c247358191b6e28d0c57f066dedab30436e46_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4e52da636282c8e802bb849882302599d9bc00dae192502421a8c9f11b5bb906_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:799f0aff94eb89f09badffb2a8ba1c043bc716cade74e20bce23a4dd6cde638d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:cf3f87563a739ebb08da1ddf94b03766e49e73812feb73f7d0f2abac9b86dc34_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:f8d846c47c9a5841001529fc5f8af4ee10c5b721a99992703bf20b5d9c0357b8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:06b2d6e6d0c7b1e304a4f0b9f95f136c2c9515ffb51d7644dd4c8e1229b178b1_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:33c5532f4cec42561ace6ef6d3c245785b27ba79c1d107d2e437e33a0d325811_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4dc3652b2a922f9247fa54f573baae7ecece4ac8445168c81cb4349f0b905dcf_s390x",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:729496eeff855bd8d8a110eb214137b2fbfebe8e62e03da5eae48be6fdcebc05_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:117c3c696eefec638c58f4ca8e5b156add06914e854da3b05aec52268a60621a_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:7a889a15b1ecc0d448d2b88a0ff169b67af0181e349fdb1cc415865441d0aa76_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:856320402a94cab6c80f8870e45d49c4c54fcc96cb7b636dfc633080d2190295_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:9d104de9a46728c8e75fb2df16088e10574d49de6c411fdeb9762a136732e1bf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:497bdb9a6b3b295dedcb0e7f68ca5c7105fd4826fe2ee27184faf66b69534d60_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:5aaa0fdbe5c46f1052b746220a59925619b3e405617d4480562620a253b7fa48_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:85d84d80ff7520fb040b260105a749da27b2aa418e7fa0454315587f16fd0669_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:af1bfc660827637eb78fdf9d33880901c339d6b60cba48cbfa38e4e0335c405f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3ba11806a9aae7c94224c23ee10379f96b3765a14e3f1bed7f62ad495fae938b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:94ed299061116aa79ae52f1382e34676e5a1bb149a174110ed5732913be7ebce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e22415e94beb1c9c5d22084e659c147d56957d13666b6accae5e3505ce5d614f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e59f28bafb85c73e60453d723e84fbf2b4a7a8b849a9d9a6eecb8eb0c280c4f0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0d7fcfd345bc8f10738bbd4d83f919e8c020c5ca5b201d5de4795cca084992c9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:21b71d9a736bd1dfd4b64c4cb0dbd6de0a1aed45d1b9fd987c36f9d52b610470_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cb930cd2821a1599bee52e096f30ac204d0cb758ef809d6cc58243a0432ee0f2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:df285e408022dd00ca22c045197cf6be84cfbeedfef890b2795c576496de99de_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:f840352d74fcc77b4d2eb28fb1c9a2f5e545bf4dd9977e018d63d8df3644dd0a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:c09d583512fc25fa06649494cdd87813ba1baa982b2121b92ace2c8367f32795_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:50ee2a7de59191ea04c7ae44284c470ea688921dcc9443f9bd100cd2a87df372_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:95a499d463d3af2e89955146f7d3cefbf18c17dadd65c3b365153290f4c8b562_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b012b5d865d031c37efe0fa348ecba622a3aa2eb1dab4b52113a9293105579ae_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:bc93419294f8c4ac921b547b661e97603c81c4d1ab3910e6f8b996c030b9eec7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f27d0a00be4cc63b041b07bcfc884e777196c859e72ce3fa47841d2d35a11883_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0529bac5a4dd735f80ca6cd62bb2fe009a99010f51d737074eb3a2fb3bd7778b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f629c57ab531d545a4ab504afe587123471ea986d0f76d01db9f483b45db7bb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:56881e8cccb54e93862a414226ccf5287cad3672bf8edaf2d802680495d22405_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:785b8308099e8599a37cb6ff13cc5d999840ca39aa49be6074802c728b6eb6c3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:26cbeca3d13759e9f1b0ef9e083478d094aa4d54bee847b7afe67f4f0bb22661_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:edaa4b74a3d974086727318f962be19a9cd241802a43936398f83e3add5fc01c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5a42308a6a19a94813ef74851c7d55c7b4710d11d534b8df2c0ecd2162095ddd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da35c9b8de322cb11f350de0813f861dc6e70622a6a34d7dbb967577517515cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a98f22f2a54f432b2b30157ffda547166727eaf788350124eaa8ff2031554316_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c790c004e4b4ab75108568ecdf84e93a7204f050f653a5d102a33ce0bc39e293_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2a53d4411fac1f188804bf90a9a1b80626bc88be4cf0c3ecab45ec3dda6734ec_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9a572def5098e73fe55dc3b8751158761b222f24a5ef5845b94110a391cc97ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cf14e6535509cceb48603182a98283a38d1f8d182106764b06c2cfbb9ff339d8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dbda673afcbf7ab13732205dad1f57d982b824ca6adf2fb7d67b1a35fbb95719_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:35ab1d6815a3358d1c361b7db85ba3fa4751cacdc4c83ab814fdb01b63988c29_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c3778316abf62f1a9127feb06eec6acfbb038262b55227e0d589f90da67dc1a7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:400d5beffb14b9a7eda91f20699e57f202347dbde7129fab3df1db96251ff322_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c8b30d4636cdf15e1b862573c22b9326990cac4550955ffccea4dbbd6ce5adaf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:68bfcf5f290a1144977813902970ea6eb693e5be357bc8b7f4be429454852cdd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f839a8b0086561e88b4ffee0e97f50c700478013254d59ed165d51f99e144166_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:401c0c06784921f07fa2bda089be78c9df40ee251f4025eb251b581c38525b1f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c8c233ea1a0f12ff96a9a9c1f82c44f2da78ca9cd5fe718ceecc7d02f728a228_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dcde374ee0c0e9abc9a7a1766f0e598be55aa20c9d1ce1fa8e78d3a77b871f4f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4266be4942df94931b6f1b5dc7bd381d013ee46519cafc45a0b16eb688ae2bd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1374943080d70b277cf3183707ee3858f006e17efdd0cd419fd19e5bb500bc9e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:14b496f1ec4df0e4666268198f0c2c533822baa56d269bd8b4ff4c9a02e28610_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6a36df837ef013e7d95c7d3e1538ced848630d5cf1ec876c0d97104616af8a77_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f606e70987913f12e06e087c518a536e76c9b2a4280d9d1465ec59cc9115f0c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:0def6e9ddf9af4be878826079a101a9734a2fc6702bdc2361b40a5abc27e347f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:a74639d520c163683cf974a07192cb6f2ec3f178ac20471b9161e562a588902b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:c4728b71abcc0b611d508080bbbb4d2f25423b8e0b28a031cd8d48cfe800d036_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ed696104a7c4c6cc652bdd10d64c769b4d3cb50bff8b6987d08edf990352f75c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a7af13c0c3577c2087dc54fbe5485f53913dff4d00f78c184e62946e6b68644_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:611657ea05f55fb5a05f348507e8b483fb256b87749b7bc83f39b87d53cafa85_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8043c5ff2e54f575056c189ac51ff41271ffbc88eaf6943ae85af7cfab95d764_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:be6f07cc2fc1be1df4a5232d722084d913a805f3d5ccf7fe1ae27e2c7c34c0da_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:342255ff2934395fa78df3e0e7a4e62b885c7f94f7a5173d72bf610856dd63be_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:86795c353eb26d84b6fd15ef911d4c4c44950ababa7f7070ecdb74850ec5e420_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:d23257c3c5592e524e1b907e1e29442df7bc13c7410adc1568c671b028110a72_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:dfbc13938f7664bafdbcd2609c50b94235ecaf29f3fd3d93df970ee287758a5b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:45690be06c8387f57762ef20a8c1a68ead5429d15d1da3ff3759e98a2afc3cad_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6068dafa44afeb5fbb7f3f100e4f088e9c95f235b2bb42065e16db230f2db003_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f88e4c315159bebb500598102080dcf7f58f7df1dea99232aa88b6b2505c96ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f9f4c7323ed367b249d52dc5e600493e8dee50765a2ae2a3d43fa8526ae5c446_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2ca1aaf46d848f7ca449c8b6130ed89ea5af0683d8123d7937db11a80ba3ea16_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:40d64f2f7f9e1ddd92590bb63c055740c487db5b7b44b67aec05895227d4ca07_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:66bd1bca0d6b3c6ceb4913d08042352144870872ad86f67aa8e1d30393e02f6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:774b1bd4040862ffe6a388d9658d19c9a263146749878830d93b77816c7eccfd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:21438c37905d5aeb92e3ed6f3240ec3ea51b0dcc31b6539d33e6787395b20220_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7cf0a120a34ab60a8c08e563fae91f010fa426a9e427658e69a80a641fa3a188_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:b86295770fa1097e7a8a818eed2af074ef77e784ef5f57ebeef7ba60a04faf12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e31e87cd155751c443436df10812fcd690c8bd54a865bd3596ad1c7bba066221_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:78c8996ce64ba9c80bdf494fbc8e49964711de9128a09aea499f046709e26277_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7dcd7521c7b91b887389c5621e5b6257b5404227305589efe3162dc6573cd8f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9ae0697bf17c0318fce33a39bf78e768d7a8fb1c8f21212bb91e342dddc49a5d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d100659d3fa265d2b156c8b6dcc3078574c7d8440e3ea2d7bbb435549165fc25_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:4a738e46c79824fd4c9e93036db36032d7151e5b1ca51fd333d80994ad593afe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6b0f9d537ac7b1695ec43512a46d1c8549f39e5298732d7959f95d800bf2994e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:cf98877064e829d765d8ef6108ffc6adccee22e2887a42c14342a34d73128085_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f9202bee0a5293fbe3803436305478ad2328b3f8e9cad4a1c6735a3b157b1c8f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:11f8db9c01b2845636a53388b8cc43e4cd167a093b988726747f2b1295ebd184_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:526f676b2a164bf5b9d7f8f554db929fc7a29ba8d5cd54cde75dcb0c17fa521e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:90e54f9335d55c04a9a06a1611581d96045acb7f1d270d34a2cf8797ece27192_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:fee0de945ce95d4ccbb5768b50514cfd91ea843150b69a79d264168d8f9177a0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0dbf6bfe4f4dacb0d0344ba9dfb446c82090cd42ea64d93b974533756987a0fd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5f942b5246f3df443b819a03d3673bad071687842c15fd2e9419f0241221ec63_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9322a15299946d52cf653ce620c7d705f4d7d157802047c5218713f7eb52cc4d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96301038f7ccbb66566aee4cf55b04d3261d3b65d4d1a7506de29f8df2074af1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:0c4846b69bef6d23ab1c40f2ef5bdafd8cac59294eb5bb47a57f54bb7aa00ab0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:4b7920debc34cf6148c3c40eb2e9650c261ac5c4d4c4a7b4d060f75f1bcb8e20_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6214f89de0a0d8a5deb4deb7c4607cd77c6ecb13046ab259fecdb2501801746c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:d8d5f06ca2541cd8c40b408dd65b85d14d8104d0ff2b09fa3cc7fdd81b8c30e5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:2e6053fabb21ff6f639e82c5ca11b3ec24a9e78fe3e82f6867265dcf7e654cdc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:7f5ab4e1b651f6b1f71a25ec99c3830bef95e6bf9a679609042113b44b04c8d9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8480def7d88eea599cd52150015c4a01cfc37c75774577eb73fe793ef9733dbc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:f21d400f30e76a1f04e2ade464cc34672a7ccb465132c685820537f861d8c3db_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1c043ea0c04df2961c43dcd65a6947a27a85498048c56819f69d4441372e548a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:26725495a8df453e850d072e4a6ec5ef2b4d20b5cb08a94f229058b080518b5f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2cda7d3ec2a73ab6112e429e04b53f07c9cc7e3551e1291da6ee80d001ed739b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3c3c511f5312f0a9bcb6bbe404731b407857d1c4bd2ba5b80800e46cbaaa1763_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2bc84e6b904ebe31dee5bddbf0c791ebef5f8a6860bfbbfeabbbcba4fb522537_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:309fdfb60bd2712dd8c23aa356dcf320840aec4936d5e0d13cbcaebcf0353caf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:476bb19f4ae9cc36a05d66432623bdf50073d33e229029982d8e41e3b71343bc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dbc89380a44b74131c2183607ce32bef92487a6b66a6031cc7f6abd06d7185ff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:20feefd1bd44e56fb15c709bd3ad3b758757cc879e446514cf4691996f8180f9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:4447aaaf03c1f0d3d2e35229bde507168c0e824155f7f17100104a40ecceedb8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:cc414f69b4f5518744fd2e5226928fd96d90f89df0fc93fa553b3a4afe083862_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:f492b5b2a8ed8cb7cfbb32a2e580af848af68f0fc4e657a357a55d04d2ba0ec8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0a76a3bc79c5a4b3999e17a05a4ad849c0a84b626fdb3cc5e02481fc3025b037_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:147c897bbe399d61a55ed5abf988fbe2f070dca7f9ecf06166fdcde386ffa1c0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:936900da1708bc1b39bdaa6220ba9d518ff028efae6c22042f164e81bd876f96_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:aa03a087cdcc99e88705e11bd054f57d73c72f8cfd83c6921d9efdcddf0b44fe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:14adb7bda9c08b418e80771b484e57e7fcfeace154043bf417859b55af16b43d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5ba980a0ab0cdd591758b9761fa0dd155bc4a51f6836a399b910c75267eac333_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:828661fff40c805b482a1f8f2755fb018033b3795b8f5148dbaa0f16c41df602_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82a16a9dfd3eb1e4b260ca0af637506ceeeb60dfcf7903df5dca9605ab54eb50_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:a23878949a067a5b9b2e4a1670c3efe982f52fca414267af90ac029f58a9a1ab_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4900d1470a6f61c381ef71096627a5f57643dde0eb723eac161638ec1b6cf12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:e99f0dfbbbcf583f5ae9c797e217af05e782b28275cdde0294551a1e02bd7071_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fede283eb215b41adc513ce93996117401428bd0b4dcd007da5ee4cb6ac4499c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d192e1be794f5b599e7874fabf17b58c1ec8125313da5920b5d5fb7083cd67a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2da6a45cb07caea587b3fb1dded918d7602214316e5fae73cf2e819b75739774_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9437fb1542edfdb4fa06d66da02d41cda3256476c8f12ff07ef29a2a1340adcc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c526736227e677486a1317b6ef61916edb8b0baf0017c967db454216a0ede98b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:69b932fe69eddf4d7e5c8d6c096f1e3ab2905f43b020d7c8c5c8d6fb8defff5f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7d0ba37bbad7e6a3852338fa5e7cefe98db2edfbdbd5f0338796b7f203b3ab4f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:80b0586bdc762e5b99904f7ef4b91a4cfbfcb090c7d2ca4b161f0814c74a7ca0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9101a12f8e299dc746c1abc5838885178ef240089eea9c89b4655c570db20650_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:423f2054f78d6485b8bfa43873eb0d8685cd1f467fb893f52b2f92f28f42713e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ab9880f8599b407c476eb481febafbe85bda60cc58de874b89c5d2b301fc1ac_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93f970b260391f682bc1dae3ee26a287131f25ae09962b4d640dfe559f6207f5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4b57414c63678c2b0cc316d76aab0d0ea2ee5d92ed38aa284b0d458d26b0e74_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31b21fd9117a3b912f798a847f0dfedeb485eed928ff9fa37eedf8dae5757377_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:60abb05a105ce8f07a370e5b258de104d89d489efe7a154b9d358f38f7a92fda_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b16057ba7d427c97702da401f76dc874383d5d620a74d6b20614613b001aaa81_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ec0776962cb893e9067627e319c0258c830c7813cec0810743c200146f336422_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3bcac0c4b31dfaf4bf4ee00e98b6c63f4e2bf5167cefe68210431c6277119567_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5e3727d59f2566afb775fa20f1181f54e7f3e7afe49bdadd3fadab1c72075438_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8b6e0312e6468fea472194c87427255e10c627537349a240b968b3e257082fb7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0e97fd50a5246b9985af5c7e9755dbefa23fb7a25340a67f85ef3cd721038ea_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:0b453871605e388801342a08028e7bbcf0703c1d51154ebd49164f457c6cccd4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:6782a024dbe319e21cdfc0594a3767a557a424f1062479da6e41c4a3249dcb4a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7d8a319513601c1cf1efc3b497ed4334213f7224e995092a204eab99b48ca689_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:fb3e41c6bfcb6119acfa012d8240e632744100f7fc9b2f62700b8fb38dbd1975_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33618e4ee423059c56ecc707e909cd6acab3c24a4c67a2a5738a4d2e2480a1da_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534d5da87995e18eaf4efef9e8d0033823f30f75c49447a336a00110e2deb4d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:856b55a91c20b0faafa51c15dc3a95ebdc5c78fda52000dc4b662ad06ac6590e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c11edcfb3fd731b5f2ba492e8ccc2442f08c102f6a0c5f84bcae639e06163b83_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:0c5b5990d4036bfe3f31b4ff4d42697c9eda46ac77a7ba152cf8f53da251e2f2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1d7d93d5ad8212e2cce404574d903ba6fa13a77b165786dda3514a6fa7d6cdea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:daac3770806be0c6be64c8a94600b1b4c10ace79dd2b3d4579356278beea0796_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e741aacaf442ed033052e28d7ca37af16aba1f28a3967a5e3305119e413701cb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e62c7023ba8b9732d88df5398e2222a4b72af779cee9a9061aa4b1da52e5885_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:91c1ef9688c4f907f1906ce4f116ce2a996b8b24afe4e453355368fa1bbfb711_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c86b60ed28fa05dd47bfb0a0652ce14a154477a12568553852813ce50bc43a9b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e718bdf422fd786c7f1aaa0710771da72bc7728e6def3dd0579b5e65a667f2ae_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:39270b1d9975ccaf0d654bbbfbb9360a1c97cb44a3c875e5e34572a3b3de3035_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3e5d78952785d1b278d572066237bbc2650a71207f9001ff1da13989dbfeddc6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c61313f5df3e3bc97972dcecbc63fb0d553cefcd1baa189db8b5ea86cba936bc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c72eaf1807854e721cf84ed56770eb532da15d95059b0ce371084c3f78acc097_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b4df2971e21ef48174ddb958465c9024f22922f9479184f9853c98480d7ece3b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e14714118ffa8073fea645a27ca78417243c76f9558c6ea19a52b7069acf89c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e34a17bd32f622b4f706394ca05574724e2218ab40030abdfee864be198ee385_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fa409bdea098160943261f0327440350bc33a8a8c8bec0aeb1cf5472768768d4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2c2bb668445f9bbab9a5fbfccee26212c7b243fd37d820b94613e988362202d6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2fa049dd8a1d2374e33862ea2fad081752b1d29b6a02a3c31bdd7bd5a3d7329b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:369fbefcb289db8be1a066009e31a7dd8fcf2c1e7d815853eb196fe3ebb65c21_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:4bb25d958a44ef5995e4c320b11987d2d6fb9a5701a7628779167324fb912eda_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:06407475a5626a9fb8179d5f940323c65b9b53533a0b8f8fd5144283c64b1534_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8ed423c685b458c4fdced121dff9cd0f98c2a1982cd41e867f992bf0ed32bf4e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:99b2dfde8ef7be7eef0b525d037f83af6da993785fba4e4031b43eb1f44d53bf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:f8342eb00f795d10057a63372c5f7a5f7b8100ce96805c26bfdeb08e6307b79b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:4f376745346f3d65e91fa3ed17b20d1fc188a346af7a6b58ae1c8dd4b9ab0605_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:878a672f92d3db76878c3c1253a4a2371b19ba4c54808584f6e9ff04294ac959_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:a932559a448a59649f0a5bdb5eb1f4f3d3c48245141a46d69bea3e1836897965_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:aa8ce2ab1ac81df57e19df368b61e3bdae5339ae70a5de2b8f3f0a6aac0f3eff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:02168ea7dbb07d86b3503e0e11ff8c64460bd2643bfdfac5a117656453ffafc3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:4b78df47b9334c18aeb86c79a4765c877b7ea0c7b8c0f3ae5794f33262c9dffe_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:bdc4ed2af9242ce60241f7443fcdf12e361dd8ae8a0d0124811ec66479dd11e1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:c74aaaa8060b10a92571dcdb2eecbe55584c08b3ba871169889d87e39d16dc6c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:6a05ecfe6fed5e0b36a20d2a644bdae3d52cd4bdc3a9f541d76d0afd69b65773_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:aa5ec4e77f12c25a5276d30c372d060af7b14e35fe47b3eaf685361807e63959_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:b0b7fda5f55efc2f553bd2dc0bdda1b2cb2239b2c84675f9826a126540fcfdcd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:bcb8b151e645e985b9afccc0a182792efac61d32c5ac4d1f599ff2ec618f4901_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:1f4b10a41fcce0be8a147f163ef0c28e3e715cc5885650e2d327346b085f1f88_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:3863e180d33f241403838d48c6fbfe4f2947ed34e19093c0b3c48dff1c4f8bff_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4b580742937d2a7303d7720f87b20ce6bea5d1842114fbca51f2c0faae73f28d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:995d393c2035bd9ec740b388edb42ed6921644ebd38d267a6b6522658b859898_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:18e6dfb09a04df148f589e1cbda85badfaaf4d18d4f41b0a5dab0ae61d30c48e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:2a6ed982485186597b680fce6ee2a6905f3820e61ca6316f649df33d171b9507_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:3f642e9b535e194a95fe6246db9ad7287c94168486a162b6960b6ee6f002613c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:aeb279306145e98ef3319fd0e7d4a4917b020f0d66c83278831705a19fb72275_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:1b98956c422bede74b5625ddf84bdcb6319464598584978f03ce62dea74c0751_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:57dda29df74c41f3e2ebba0d9e3d87a7d8554396f91f6297af816c96cc9a2219_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b09a1a4d9922a5b4e9008bf3d79435c4853affdb00d9091d610034e881216c07_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e8e008f7d8dc64c43577090ff691150588c5e234522536322d6ed8b9dcd72123_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:520726bb54af469b391d49262467b346fe2a80a83f44e3ad8dd96a4fea09b3e0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7f5af7e44bb959ab0e86b51dc9253a4b722df6804276b579063dd42172234925_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:8878247251c15a53f230d916609aec47e5fbf1a37855d6e38363428ed99d5606_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:dcc7037537cc34c383d59398d5cf23ebb4bfdcca18d8639ae9ab9254053c88d4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:31a510ea2fb41a028fbd5845aa4bf9a1b3d99733bba7808658930af867c8ff8e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:fe66fc8545986f51600090b830884dfade34bcbf650d6c79fe3b7333df11a61e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:74711ea1233eca0fecacaa32cdcd188fdbd76c8c59906793d79da3d7f7466655_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:76bdf0726cfb43ea213cb211c21ec2b5a1fc35d0cb31cfb80a0f0324279c00e3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:702802529eeb6bad180b647329c0bad3d6b148a37b278f8b5e4cffc692c98607_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7b99506a74bf2e2705d50e430c07ba399da7eb811706a2cea26b7659cb8b356a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:922d608702e6cbee5d20557ec1cb4db83f5a93ceffc37f013eb2cc2b29b9afcb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5d29318933c2eae0a76318b99ec31283a131e39112529638bde13b05c33900c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:275a488d9bc3631e2bd1abda2b063718e085721ddb0320ddee7eb4734872f1e3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ddeb66261d5a1a4609e4820c372573be57db6a5eb7200aa9b5555b464378347_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4b55bea42187429c202efbdd3ec7e0eee1173762d61155651b5d1dfc54b74721_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:97189eb889596273e87ce7d97cca8820a11a79bf48f11edcb6bfa2e2ad902898_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:5f4236f8704f17d9c90a2186c19ac53a98219ba479459c1f21fe9dc89042531a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:8b5e13f3c2a03ed546f4d4941575cacf9147affacb1c1788525ca4bb7eee3bf0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e42832ff42af9092c644ad548c464a5f1677af1972c29f42a2acb96ed216ab9d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:ebe6b04e100d97444f050c698ba0e19427171da8e374b104b5d3ec35ed0351a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c57a93b7b2744253a2cb97a93bdf02c0c51575db0ec86c0115cd3662709a93e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ca357a3dce839c78613d50addc51d06785b3cc4b91c6876868c97e67596ccb06_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:cccb5cd09b2cdf96bd801eefadf05a80bd672bb386a91bcad208324a06a8b49e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d085b2c6cca9f07bb3272a028ba7ed167b85a4cb8379927d3c32ffd29224fcb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1c7a4d343ff7776ff148867bcefe49f5417b4ff051a9f1b91866d2abfab5445b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d957591d5ff8751e12e8f5f2d4de3216f4b7edcf10757be02c56e03f4f9115b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a0baf9a1835f92b70a3b1d7d236f3c8182827e1dfdc23f5960e4f3e184c5e7b6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae6cb7b10fdcbf026666ffd92046f8288f7ce994d97da57fa6adcfb58e2ac4fe_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:240a1f14e43f1918b3b34293a57909e32bd7c6aec4c16183a4c4b70a426496d8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:73eaba895ff2ffb000c3e6760e15844f051293ff70667852b93b5e4b314a208b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9657b7c4474495529bd884fdec5fcf99ad1a1823d152248939c11620b3636853_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b763878dd4981663ccab39ec5fb5a28f5d18557d45d39c27aa77c9cb80bcf92a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3eac3bc4d7fd2a4bea8a66118116f86e7b81550201ddde07109dc1ec959d59e7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:6bb52d3238782fcb4d0e06988717a00648fb7cf6de3ae269b7ffacd9de2c6caf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:947329ffa7beaebc61e38b3cac7537d9cb4973af95664a78e3ad1adfd9485618_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:e7c45aeec0be28efee3e5a192f190960a02910072bf4b9723aa12bf6b062e1cd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:020eb097a0f74952921e43c1978747e36a745d3c02de61515b0b1ccd3d596113_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:8a76a3e713552ede9e74ef78a09a3313881944697391aa464b0c29a2ae61639a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:a10a8e00c76c67858c5e32a8bf9ad83419d035c49eb8d0c8cef808c9a72a0561_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:de6ade30d49d95817893175f71d8815688f7608d46691774e268a84fbb617624_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:1a066857a7fb474144a95e29c039aee46d129697a155828dd4484e1bab6a89ab_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9c334a55fe3da5a34570c64960620267ccac33e39eec95dafcf64a09025f6466_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bc6eb9bf7139b1749aa31ab58f89c21355fb9d628c8843538222e0237c6548d5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:58d8ca2d908a07a8fcc9884fecd1ef880b9d23b3e8658e70ef6cc870c161d11b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8286750d4f72ec505fba9c0514c6265dcffa57edcf7722b6afd375022a116852_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9dcefa10dbd7cdb2db08aa671c6a74158a3a9cd87d9fc7a0735bb7fa3c36a1d8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7814402aed8420bd5b17997549fa82241d8e20608b2ffee8f0e49607c149cd23_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8249f032758743fac7e13754b560403db0203f6a6a1d4f2ab16c413f28d31c84_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d5c530d1fcd25ab92389f889a64e293b3c66251b6881e19cc7439997da712de2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:173f40be71dc5535ef106aa89c843a97d0130745014e23cfb5004f57fdf1b318_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:44734ddb7c030bcca1424fc5767f8fb77b8e06004c6ee13ebd956e2272fe6dad_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:97a61833e29d5057d7d469898ac24f21d5a52800794eacde080541206ec67fe7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:c648b9dca6dbb649d26fb41b81235ea214ce9257aae2e780b6752e84c08ae391_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:124c2a7554a94296999e9e2ca34cfe50998ab08e6e1a6d149c25eab0d79452ca_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9ab4a0fbae312c81c1fd72b09a651cf0a499a560a58a75c38c2bc3a15ec058b6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b57b8c148bd68f4d341e30a7ae4cf9a96a2acbe9a3fa76979e86abc550513def_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:c51b665bb04e3899e883bd311685afa04792c66eb199403428b48b1950212392_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0088800b1b69348e457d9c2f0c3d605f09048679b901f09ac60dcf241dbddf2f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:438d0e38c79ef59bc8bfb269b3ef23f5d930d77fd91803986d6368af816009c4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:336d506a45298b078e99f40133841df826b1752b9889a979c314aa67ca7c935b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7bac690aa2ef638a03709290284c37a1572d971fc3ffc2eb421da1f23be874e3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:814fe4e90e24f12aa70c7cf61f0403d41e0a164494429eab29ebb41904f21600_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:c45e4e8856fa8f1072bb4215da6a1fdc3f0a16bf2fb9a3494eea2f4509f13582_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24b643a1c2176dd9b8c65146d067746e4ce8345c6b24583ae6075d7ed44ece77_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8951797e4ac92707bbf6b15ea75860bd3c5569513824beff6b8131c3f8b00719_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ef8d892ed158b1cfbf907aef7fbaa8a05a935ca6dae6bd87c4365ef021e188e7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:47ed01e3647ade0d60b2fc440cf161d34d8d97a8098941e4153113a01c3e39ad_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e3ffbfadcc6f6c68ddfc84fc9fb10a3b971a4712082640bdaf364057163bae27_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d10736e36b74a2592a5d741d7cd9715c95206b932218e2b39e830dfec8fa5913_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d481ad31bd31971e7d2510dbc0e775f2b50b63be3ae6d4b6d80124ea3368c85a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d6a3003561a72950f29b04b5464f0d930401f8e47d9a9232b64e136140dacf82_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f867243c3bd6a4d43c4eb8785e4c7fbefd7060dc1241574c4de0e8fffd7533df_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:a6da48b720176cf888373d57e20c27c6fa987a22f9deca67d937e3b869c7f6a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:fc71f4d6fbb00dde82783e2be3d1a1d1be3d754c24fb0ee98d77b29b80ebf8d1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8b001631fdb3d1bbec2580ffc988d71a227283a3ae2f53bf49e27e01fef30899_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aedc3bbcbe0137b46e137ad81fd548d7d90ca50a894886af0148f4802ab88deb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:5a6e13c1566d038043a44ec50748e97265b69ce03e526429ea575d36112bc089_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:6de5d5db777793193f58c786252e6ff46968136c9f46772580ba4edf122a05c1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e77fcd03d407eaf69634562e6da20507071245ccd1023e1a5daf1673b54c858b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f222e1b5417bc96ab4f1c38a8ac2bcea7013f033f729a847848a58041565f2e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:236c1bc0c21fe076d6d8334b44c2bb943d2ea3e2712ed22c42ae1cb3323db9c4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:244f71a7e2e48b460b4bf6935d3de92c56465a00a0983c2377a80261419c33f4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:251659a9497100721c24b5ac90da7f6bb7fa78bd06f7b8813ed4ba4353889708_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cf08071c0003568cd7665a67379dcfe6baa66962cade49166b1aa4a3d623ba04_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:02f20347a56d8d813765e27417eca5705be901f4ae37701d528b2e046f8826a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:37d6a817ca25fd5c82b8a5d05cba9fe9df5c8298643ec1e9d2b65ca0368b54a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c4fdaf413c88d4f67a51e6f3a25eee562f70484791cae92dc93f707bb8f8702_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:89223b4e01fe8169401ff9ceed7f1654abb99bb81c2684694c6e1b145059e4ed_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:4c21bc2515133356355f9068ba98373026677247c6855abc85e2c281ee9fdac0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:63609d074483cd5309850baabe3a881ac3de37b2ebe2e2c397d0729e1f4772e4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:933d7fcc6b662290a89b0735c8abf96f63dd317eb2fbcf1a292317df5876e647_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:d75376357f7339a50d8b26969819e19c30f4de394277a8d6935f542634b47886_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:1788151c63cc107afd010aed11a9818093329e273c994e0d4dfa1c6c045eb8ac_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:53261dfd6774e19fff5b7a40d272e517b4fc1425828582ffe730c29b7b930781_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:eab40b911693c12a78e3bed924ba4600e2648a0065ee04847eee928546f6ea23_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:f087573ce2bd142208980af79f81964d4bd4cbf79364ab6b71ca4e4060edf3b8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:54a6560ba9b5cb62cf78db6e9ccb7544a815c7c0744a9febead756e6589afcba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be770e9e964b55c58ba4d913cfea12ad660fe067fedfc73bf90d7f4598694a93_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d52db252aa775ea72708d67f5ac0d49446b0a4cbc3385e53c67c4da07b1f52c0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fdca25cca1fa4895b58f9193603d4f1089fad29a889fc59ec205e286f23e9071_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:02c488099a4c2e7dc6dd2c96f8cc7f5a54e7c0ac19ddcd0833d40f3a2c6d44ce_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e5ca83c5b9a40710ff12bb50acefe1498c850e90d6d8fd796e9313662cd06bb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4720acd29e66be13120870f183f51572476e8567a41498605dcd13acab93baf5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a225819335b305b9836cf36c7824b0260a25a72582cb44f5dc89fb9d09b9e64d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2953bf61f5b0fb59621c4ee9f0a6da2e9752a0e5f45ccf6ecf17f8e5ea5661b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:57ecdb29544a3f5ecef816d523217ae9593d9f26bed21d2c9bbaef266211a984_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cb65521df830aaabf7f4153a84a88e683d5a2bac79963e58a85dd1f57239ae8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:77facad6bf9cbb6d7f451f7d2c3fa983d15e5c992ada6331277c0f94ed9ff3b6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f224768a12c32d6ff62a07e3d12786a8506950078b9b184be7ea497f9bcb3f36_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f55905d48ee7f447f754b3452d402aa5d162fd0949eab14e76266e771b6ebef6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f7f6b18e5cdae1c0651b24aa3dc1b40dcfaca5f1add0d0eb91f73afacbf8f540_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:fc26741b51aa50e5cde4c670ad7e10dae6921c6492d9a03bf22d6e0eb222f6d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:56421f1da76f63b33893bb10b561b5eb74d92bff41dc2b322227f1215b397a9a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c7f913b7125818589371cc43db4b31783287364ff645206d77925946e2f2f3f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:eaa025cae4b47baa33d2a36da053589303955e4bbae52a38e1686e34551e08cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0622bd28d00d3d6e5aacc7cb0f7a8ac358319debb1174a9960aad336aeeba5da_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6411ffa1cca0f59fa5aa2aa6cb0dd9033cfbf31d121a191891f8a06abfe59348_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:80a90ca15a52ee1c7f8fd2cbf768f305df1362db7d1a3da69ff950e1eb7e1e98_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c709f9d33f941b9562e60691f87283c1396aff0d83f9afa34cd3aa67b47d79ab_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:420346bbd470aef0ad0c33a7241c3156e2e39c901d621d5249d5142b2d9d4a55_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5474bc610a45e5570ff3fd00b3293a485ba977762151d7e159fc8ed2d86c9e36_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5e858a72393554cca4b29179b74ff93c85888dabf53de27f53d8eb61ba618cf7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:776e9dd2e6e65f0c99a5185195c5b88e6da3779742e828c7c305db66a0d0ed47_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:0ad961f9b999d338501e617db157e3b5d148990926aee00f57113eab9bc4db4b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7c1d50106f43fae150852504376a69b7344001e8fca782fb997808e09a3242ee_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:b4894017405afdcd60821c77a9ad39a9a0d164d4bdc77b258866461f7aba2a8d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:cb2900caa700e1844fd2a3fbf3738e726dd8cd47b8cda54573f285a90151849d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:1506cb71363ea8ec98b7fa420e362d7fbfed0867b99cdcdc604f682485a491c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:6ae490d7f5bea9c8a6a0dfeb383f8f1453568be4ebe68f3d3f8b9dff027aab27_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:8474b3b7533aea9aeb00feb480509a8adaf33e7f7d1f6105e49926768ee5c5fb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:93a717db6de12b3f2c74fa9ffecbf8a46bb8c5ff6891b4731d313ec64a1bfab4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:02061c584af35a31f2a02ec1a389f2db8a44d5121e005d9c7608f3d8d725514a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:49b24b1514505f2a237e41a939b5932610ef9a92814eb0c3fb8efec8c2ecd18a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:76c7fc981fce4d15aae72bc15b1d09a90e85daa6e9cab872f3ebc1e4bdbe138b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:d92e9f4101083860076f98677372930e80ee7c7fcca99bdeb5ae03fe8eb4e630_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b64d144f634824748f5f28572423210a44ae63244a28a8fa626cb67be7d22673_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:c5b78654523f80db28ea7096cc34661bb1d261e9dbea28c01ae530c5ef0ec4b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:61430a00c57546aff92df8d87d4861352b9ea946cb4b1038e768e41641c8d95c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:65a1eca0a18522b4b2eae8792c532dd5430d0929d5c6f6d02aec2716d2bdf54f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:bdb0aa1fb1b4a5047d0fb5f4471b2ba2e0d92bbc431a905ef6eec57839c9212f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:c5127b35a7f85401bb431ed6284dfb4d7d881067b2ab1c0e24a9d2b2769cbb89_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:21190d0e095eff9be345ae394728138d80a86c450649960717fd66987ab444aa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:66e0a4fdb6ed45eec731e57363bb1fc5294888ab6086f8c59547a8918aacbf61_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:9ccc7ce92e7065675c45afa3bf15eabbaa97ad27124b19b8581606fd4dbbd941_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:fe9730879632dd0cd35b8e847144b4399479a26c5c654ebf96410be66725fc98_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:04deb809da91d007ebd4acbd9c17093ee5a9a893c30fe824d058fb18b116729f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:53cbc86254c5af8cdd91a0f0bbaf20b45c7cda61d04360f7c0ebb630bcb00065_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:9093589b6226e0d7c31579261e54b0eeeb97d18c6bea8f6be50bfb1979abcb8b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:fb7cb51d9f48aef51a3fa4394fd16e555c62d607e6ca881a8eed54b981fe8983_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:94e29eeaf2288acf55dc3d04936dc4a008abc15f0cf4e6925b807b9c333b05db_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b8fa318567a260d62ac85310d07abdbe475cdd6bb1050d3612ad49ac8f569ac8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e238588d87983066ea58ba7178801789fc1644a3cb97efea34b956715ab9b58b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f8c67428a06f66f43a74208acdab60f96651a9815e9edeca744ab4cdef24df5b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:514ee280fc6b0120bf5a2a9067f8a845055eed34bdb8ce561f8e5b7439484916_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:67fff6beab2b8ebe29a12e87b82c62affa7317fb3230257eb1cf0d2373744142_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:99ac13cb8abee02e1adb66e194756b6693e3d8f70431b2bde81b7ddb60bbfb19_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:faef8742b113f5de410fcb7d4c32a1b4cefc7d7a2e43a70b5300b620842ca36a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:31d00583fa2a9870b5f6fbc2b5cb0cf25049a70e6d8210cac1ec35877f0bd603_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:3ad66dbcd3b9633cae24f0cba92d173c157c9484cc1a4b88dc98ccfaad390b0a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:431d740de9506ddffca0dab65ad15de85925028148fad6455c5a2885e67dffbb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ba8027381bfb240e0f2eb9e00fde493f014e1795147df75675c7b40a5298c01_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:28be729b4bc2e747577868c80657c62b7ff402538892f828fe0e70823bb5b46e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:44107c22980b4864c40d2d16b223b7cdbd3d7653ac4bb0ee8bddf03ad6348605_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49ad69f45a981813c1692e319a2326c93dc17640138dace5ffe40d97fb361333_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a01b5f9bff0a780616e9ea975ca578f43b5ba5aa68b7018710d396de6dec55e8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:58682655e29180fd90af1d46462bf9a70b5540972f48e90708f5498966b6905f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:701e61f640b2fdadb27072debf934fd9264ccdc4dad40bc24ff959e3e965b533_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a11a0e743146b4052b40503cfae9e6f685e53f3c39e37146098198b77e96a13e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dde8ec1827889ba3d8c64bf4a627abd88d84c215d9eed1989bd2bef08daae323_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1770b8047628a19e15b1918125c6b6fdb48dae2bf225b59c3aaede20d6d6d054_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e684f0f539dfd5a3c132f4ba3f3449e25ba299063bee7f635bda12f8403c794_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f496b42ea4096b6f9ad04c8710a134fb51d1e7cd4604c483145b8964687c92c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:962c6f4a02f0c75b18e5a11019525ee8c5b2da70c02a6b22759fca2ccf68a7fc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:84e8abc0b526af68a2afc42f774550b3339b0c2f36e0f8da34da87084a32172a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:878f21de5bb6a7eaa6a8c22a62961bf1178c534faef680dd96d25de65e5b12c5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:e2c0ba13710178c3d8f7bdd52ef753ce3b7794be3975ed3e5d5eb9d1b6463b18_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f0346f6a854f9bd24df332848e1b718598c6509d49595e0193418d12d49649a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0dd669dd492d563ca12733e633a6bdc0ad4d898f2a952a37293cba7c33268254_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5848b0f62d7bf31d5a8a96832efd44fc515d8e3c58a2f2b715c1ac76e559d018_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:73ff3a37054172c403c716066434e58681c4c937983e15523d101dd346d69f02_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:92e726256c76c384386634698572beb183837471dfdf34d62a583b8935d216b7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:380f0153ef493880598ba290d89363f79b0cfe70a03ce7d1d842d30777aa51d5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:49f84db674c53878b906840e05ab2b7014040247c3a3fe39638379d8d916f3a2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50a2398e08510d3660e41f49cd510c7d8c7b8dc620f4039c8d525e08e634d983_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c4026a8a91a75317d37010781f900caac55a158c5da5e84353cd860c3e94bf6e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:41c4e8f7c7628ad9ab24cdd3f380fbbbf7cdd8b4a227bb8c775814fae200ba7d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:5ff0ef1ea7e41139eb81f38062d408a75a2064aac764b792d878e88ba5599f60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:a3b349f3f1af35fbb19cbeb9ef26ede9c35329bdc38df59df54d4737a9b8073a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:af138d666e22a7e178ea89cb64532811b40a9edba89981d1760ad94494855911_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:01151b893c8162512ad3d417a8839195fe36e37a95cdcebd022fe4d5bdc64ae7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:033b0ce26f1c6d756dca50e911b117df612705c5c3d68868690e2a84f6d43689_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9b97a90e7d73a7f40d9b4c3d27f45b07940ffd773f76848869b371daec01d64d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:af2c7bca1a8e3e12dc6adb94da77269e1ceb848c9da3c64bb6939fcaf82fbb91_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:319fe1895e7e660b38333cacc2a8bcaed2af7e5c4ebe83b8fa7ddea377a24cb2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:819bf9deeeb0597ec4301fb519e792019feab48ba461f270df54fbc4902f5a19_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:45c38f81f142ae43b2c57247a7f5e94e32dc10d6dd89a2bfa09cabe83c193f75_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:cb8f0d6eb1ede6e5fbc9b45da98bf9fd8f76a49f66c2784bfd29c47f63372ff1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5713c630a55ea11cae9b274f3c086a9bbca1bd9aa20c6bc5cf442528fb78feff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b737c7266316b8e1fffc8bbc475594b8b849176da7951c3b04eb7124d593abad_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:450e7b66ac59b0aa5a4b3055930b49cc96d7fefb27fdbfc38b1ac0f334c87189_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:80babfe53ad86a759684ff291f50845f48b3a8a933c493cf57c1fa3764a3f25e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a41b788c00a27b2278b1fa3efbcb28d069f11db7bda5e5a781815acc3f1e8041_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:c18327450940130b7051415f32bac6e2d82807989873e37adae869fc346468f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:82f02da5cc61512b859ce9aa1f60693db76433f4c83fb486dcd4d9317dd26d28_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a7d9227f67b1bdb8804c7f7b1974ae4f9644a232709790934363336bd132e6df_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac13fc5da2b3231e471d20789f59f2e646b45fdb6716e02f2e991d1383c74593_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd82752ee549e5da0d7bd820594d5ebc110a21f7de455b1dcb97ec1df3564516_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:8d61c875d472a7e03b6a558ce2642187c5e4e866f2a66ca69b709417d9dcb295_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:bcb20eb0c94e8316c8767eefc6d1628f1c646b7a0ac2ce85dbf13aa08dec60a5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c39d681218423cddfad9ea256a85d39d3dac7999b13ab17ee2758d9792f0079a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c89c925fa91dc1c94ff696c213ec9653352b5a85ccb78e41d52c47015226b62a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:4579d62a49d4ff2c7b5abe03319231441323ddd5de23f7ce32deefdb1a79c008_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:725e14292b6fd41b200e4f2e21028dbcc61ed831867ac96fe6cdc3ce0ad33a73_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:7d2ecc0ac4de59a4b24beb9b5007f3cd07364181c2cf48c79547758c1febfc60_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:f43fa9d9fac8c299b4ca928a41fd7c8aa4cc0a5f7085483eb37e2b72ae6ad375_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:559cb34fdb5738ef6ac09f8465458ca75951164a3495fdf809a757c9f4f1b071_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:789b39492c26aed9041407d409e510074803f0cbaea07c987d9534176f412bbc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:88d0208b1d53c4fe5f8f6edccc6639bc2cb7df3769b4eafc09053700a556f020_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:a44cb174fdc5841b4747e392c61b2ca91eb4adb59669dde13050ca0619eefc7b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68ee96cf63e43fd8a7419266460d76323793f58890142233289215a968d2c7cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0a870fe3bf40fa353bb652500a76384f682987cc1c4c47a4262cd80770821396_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:f0394d8df454323ac2544b298d5ceccf20ebda288ff7ee19cea4740d7be6d8c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:7814391075ee34a26a7bfa5adafaa9c6b7de4d9042a6d751ba6950b007f8bb37_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:3ea20e0d18264c033ca55992b2d6206e3dfa538b8f30f791531f73e999190298_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:67c8fa81683e5a43cc698226564aeb9d25aecfe501fa7f9116f17234b041fa36_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d25c863edf417ae14034bbc8927b9321ecb6a1066a305ef7e53c30b2864685d6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:da355903c91e7e07c077d768d023ae71847df7c1d96bc391365a2b3fa7b54389_amd64",
            "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x",
            "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64",
            "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64",
            "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272339"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenShift\u0027s Telemeter. If certain conditions are in place, an attacker can use a forged token to bypass the issue (\"iss\") check during JSON web token (JWT) authentication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openshift/telemeter: iss check during JWT authentication can be bypassed",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:06f6a18cef1672dbc96bc66283c986f72fa0d0e0b29a98eec7de32db054bbaf9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:2eef0996b8f5bf478718cb241ed0bd848d65c117b1095b376b618668f239d0d9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:34728f859ea0c72057f5da38fb6813411ac65f4a4a3ba211539476fa90651fc9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:c5211ffae26b40dcea23a3dc579a6796336a1506aeca911a9d1b04ae8eeb8c74_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:0d42014b7984537609ec47cc560f1ec414476b74b881144bda1dc7a8567c8d4a_arm64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:44665a7687ef9fe33714725682875aecb86add22d3c25923060d32c5df9edd01_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7744ecc7f352679916f3392f7d2eeeeefd9c9331c96dac43fb9ad76ae56041c6_amd64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:9bb0421c20ae2164a653ff64bff26b6ed3fac13bab625d2ab61aa9cb2fe97ed5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:39845ff6a3a1a6737b1ec1e25eb70a10e6492f1d9ad3e72207d121f73d274f44_arm64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:8a4cfa258c0ff61b48608f8756cf8a4a9c1314862e0301699c6975b5071bb464_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:ad733f6c1c08b610a00c9af5755a7dba1df8bed88911fa3973cc705c09cdad8c_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fd98f5a4aec07ec8cb3243f7b03f13b0f54cddb6bcd3f1464d31ca478417bfd5_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:334097fc47edc8183acfd2f569c4c516e4e080bcea92a2975b194ee40056c2e3_amd64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:84480353a5a00797b46c32342116c10a0b7d9ab45796fa04aba36bdb6f762c44_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:c19f188dd14b263b95f0b4b60db0d7e342f2bb10a893f1b2ad198517ada2c6fb_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:c73b4f4e65bbac797406615e9d17a8b96652c18583ec593233266fe149139c2d_arm64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:1851b2287f3d63a63bd18d0f67812943447b29caf1b0760437d0be587222d543_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:3743d9c99e1259e6182446ca10af3784fa14bee0e09da3432fd4741d8854d5a3_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:5cc622c2d7ddefe7e37bb2b8d04117b3a3439606ce1a14ea098534e82e7e8a72_s390x",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:bd9ad4b349dd1210cbb0bb7db44b2148e56051ef274a10aa76df8616b57e3278_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:2bea0d1aa02ab76a0c0441c109cfd4e30e5f114e93a1280ee4f600b84ec0c6cf_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:33f5d26f23c73f5dc94c6d3a5171b1dea8b2706910008a6079def1389ddc3b22_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9f6eb62ef2891129fb7a4a179c93c7f289522372ce4c788585e0ffa0464d7581_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:fe9463ce081f86c43facb2a0a29642c1e8752f53d57d5148a7a5c31d65efc9e2_s390x",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:419166ad13c3824e5338100a210800bdc92db2ab2fb5dbab75668ba0c781b04d_arm64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:8aca29e39b57f1b121c0dfce0f93b8aa158c0150d2c709fce267a859a0482070_amd64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:9ba7667b4947888d2156c6d1ee8cdcc44ed23aa6884e4fbb9c336ab1c9e1af1b_s390x",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:b31bc0153e3aabb261cbadd9c9155b1f82f629ad0c0e4bf548d6dc448dc4389c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:2f9f203a2a2ebddb111ec7dc200cf54fc84b28bafca1dc30c1eef8dfaa197abe_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:7663987bf5eaf0c8fcdd144da37503a6ee62a7bb5dd79c9228fa37f12944c6ab_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:80ff42d3c18d90fd44bc74cdfc9850f36fb7ff5b0949ae8ac6e3464e7c4c5f52_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f791f68b3a272537af513b3d3732c7693ddf529fd2b338291fc171536c3bcb83_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:23ce5fef4433ba664fb9dafe3365ac8d82c2eb5dfbf52c09a88db40aabb5bfc7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3fb7712c43211114832ff1a66926bc6935be3b8679daaf59157bf937f3ad91f3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:703dc129f251bb37d76fdbc8d95d9fdf63d03dd303899e9bda8f4e9853eb873d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e1e9c197111bb45eb7ffdf55bccb9202b2dae51c42bbdd2b7dbe719a7101c50f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b655c484c9ea228155098ec1839cc648577596d74654ccd5b50e3008a63bf36a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ba1e03d9c070fc1ea7fd8c41dea545110d8db81ba622d41cc6ed6c1ed02dede5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dc081be907394d84a13c57269d48d33b37b2f5da78b54c69984f7dc01c98478e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ec168e542490ab1d55cab4f39d0a49d56ed270ff003712ed9f433491c2892f48_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:44d67e93f84ecec16cc3df40121c4665560ca1d762060de94ee122d60b752802_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44cf54a3e2a8d285597d207f8b5c4aacf269c677795247cebac57eab7b432bcb_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44dddfb44b8107cd3a8d7b48470c16269b04cca4e62492efa9a8278268f75863_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:592a2f67ab9f7b4d5c5fa342dacae08f9eaada21dc87f5d0ca57d90baa5fc60c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a63c633a3bde7e1cf48f241dd0b824af64b9fb169ba9812dfd2499a23184bbe7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0b42043e64dcba82fbfa4ef0e20a7709dfd0978810de174d1345aa7767dafe72_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:468034281a4d773a6647cb95aeac256d0cdc739f08809a2ce4d0fca16431c9b0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:1171e22cc80904db17e0f718593a7f4f237a2dc846885d2315ce397b87687985_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:334e60b64b16c111174fdcf7aeb8be3c2495a1693acbe2e87b69a417c35ec883_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5a23e18a93b8e5ef8eadf6bb165ffb579335ca147a47fbc3b4b2526381016344_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9f0b3686ce56a25d7594e1e8e647e279eb8a48f4deb886cf37c7c1975d4a2cf3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:153cfa23fa305230b47b89f9c2ddd8c3b1b14e82259bef4378d4754f8a5ed16e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:60dad84672e77ef9d136922f839c890c227023e5a279b1acda2de8e834a515ea_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a0a338cd04e68718032577cc87002b9050afaad24621cce51297b3ad3e9b05fe_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:bfa479e3b2a0433e3f65f96dbb5313ff7fbdcfe50224451e4abc89849bf11104_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:28d28fff2925f96a8e597f4cfd6dcdd8c5b1ac2b9040e6ed858202efff5becfa_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4c4b94a035245eeb4d7b52b62a276dfc2e1c7fc9a09b139a2d72b286f1996cdc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:f56872486063c147bca770ee91a2038029a18b6682e674328b6ea99dd0185c11_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fc0ae8bb48725fd7713a412955a89c50ccf0d516fbef1e261205f519785b4051_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:72f637c16201a7441dbac95b3692a5cbe1783cdfe7621ace8aa9cd0a81aed99d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947a2cd8ffeeb432559b9a33b150c91ce7c428dc5ab3f074ed73651acc7ff8d4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ec1b21b1979a3509cef9c4e4af517411b2d95243d401857e6dcc6a86bd26c49e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ec4c1190066aed7a3a8c8c3f5212200785cdc272733355ab09c4e7ebfe533ee1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:0f4b0ed5b95540858e66a52333b45d092000b6eaa49798e366408929df8f8ed9_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3d3ff4c538715eaf6126ce6f228b967d7e1e14965b82d48ba07f85da1b144330_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7a7620c74043958c8ff552591068f540837386600852a2d298ebea4466a9fc2b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:cb24bc61b6c34fc793bc457252bfbfbe7a431f97de9e3f541dfaa85aac25253f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:01d0e749d5d40cadd174bacac6a7ce419ea03afffa579aa7cb4ba8c47a25cbe5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:0fe869e027715e10703d82514e4bb9572e0b6aff8cb3f191935ac4b1b0fb77ac_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:ac479a43c879236f141558ffb7de8d46f1fc22a0343ccca88a6eedfd16d2d706_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:e4792cf3043add59e9226e7b532c0e450221f5179209c1b279ac512ef0606c93_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9e564b8bcd7f2f1ac6b7b7473bef49caf58f3b400016b4b424e6c3c80030b44e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b35fedcdfe51c47f72c0f17a086b7fdb68c879e012802801e771ce13299f8ed3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:de67800d1aabd179d185fddb91c695a854e4a5b54f244a2a9a359dd7e6ff29b2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:e0fd206e00cc589a891b8e57dd503436cd0ee637f89d60e68813308a2dfb6c9f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6a24e78da0c1173695bc702c4b95da3fa6373c39c2e61f11f172cfb52a3e6273_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b119893b857f7e52b230b548255ae9b882869d368fa89194ea8529dcd3f0df76_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:434a3df87fbf7e05a680bbc876fc624c765dbe7d8c1d1d7d021279aab3942415_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8704287c6087b631c34184ea8378575fad2f965628cc2e187da29b5f5ffd5294_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9cc5c28550665dc4f18ea1b3b0a24a42f685b1d1923662724a96a857b1d61bf0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bdd30a754a55ce087378daa16325f0387d41e90cbb2aefab81a49344d7abc0f9_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:13309b8d4e6a39542cb5758f17d881b4db491504755f8636840c8bdfeba944ee_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:30421b645391019a091a62f826080f5accaeba0ee5da87e2d7b1ca549f29b47f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f2e938c5ae4ee8f65ab79b99ef6745fb39db6d6353801a014ffadb05a025d4b0_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f7b39dfb4870774cebe70394e0797b616482dce2a1d8908db449fac3f7ead196_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:155f345f57905a72b574708db517f7394db0cb2ae484ecef33865afc9c1bb1c6_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:3dd414bcabb2453b9f5cf648ba51bae7a2770ed1a66b070ee57871d8216a9ff5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:649f22871aa0e55a23d44e38eb82023e4e92cef710c516eba3042b86c560c218_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:7a4c507954c2aa642a133f182a1f833efb6cc35eaf43b3d01b2a100d6162df59_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:825cd59269ea6752f1079932b8be7b97b9148e8189266d5c2c29780e22e57457_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:889e6889c211c2444b9be5726da8deaa34cecfbae8f18222702eb3651d2ba994_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:b504ca752a6f565a0b827ebdd5a1c9b976c1920a95e43dd54d7d7cd434c46c96_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:ed22cb4b8bf4fa294c7d29241ef4ee3a6ffc229bf3cc5d21563e00c238660e20_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:938542eb80cb5b46cf9c16177fb258b292e9a3b0ffb1b5a1a9fed4c9ed4fe1fe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c5d70b4c98241dffa6c063e1f60d99baaffc2a5f386e5024c911652559624014_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:ccb972cc8d96759a08131c851bd4f5061279a97f176f8aa2df8114230ffa8306_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:dee2fd84d45d2b52ca991768991fef03b616f073473638c0e1f35ea80699fd72_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:6e7e5c9211e54a60924cdba3e4c3d1a708047259b6a31aa813f48618adf7618d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:bf349737573f8d64e0881b4c1915b2552f6c59f7d3917918b1dc77e64f6a90f9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c50066387dc50c15b5927bfa968a039aaaf8851762043dd161ddba837b2bb560_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:e04779f3d0f9b0ac7fabae2d342074687e1a77933dfdacf9493cacd04e99b0b6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:0fdda7259fbc08895f56ad18d05ccf1f19b5a23341fa08f746027e7fd1e69574_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6530e3da38d04dffe00d3ebdf4e7042785126a03479d08452b9b10ad992496c3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6f86e049889f9b1f6a4093b3447950949139113a2952e4d2c9fe80c187dc61e1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:d7e26ba17c6a70ce01a506807c96c5479c3ff73ad460fbd054048ec29065b039_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0971917dab8d36fd1f567c8b9b9935ef787436b036b044deacd83e9f62b81d09_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0e714c4372a4855f59dad17d51469937c0c88c442efae8297885c6f750f38f67_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a6ec7a8fdbaeeef7ab531b3a7df2583ab467b319f6f3a89070ea4bc350261812_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:2262d55cb4b89c55d3be31251c156e81a6fdbba31c898236b157c6785940267f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:bd2cfbae78fe681e0ae771a1ebd5cd06cd9347b0bb855d36501e86702c193e27_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:d7bbdee54572b3ed210434f1de0ef7e55c9d5a4d0ca41b9f97adcb5e480fbb06_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:eb1df2230d6824099426779ea729e60def9e65de9d058fd3bf02cd9822eeeea5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:21a3fa7d5129466613fa4d8db8b9b4c78168b09fd4e3ed82942dda9c3dcf4597_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7e7539f7c6542bafca226c88546416317d88f6d152d773a20fcdb7d0c4f5530e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:5bc5582c04911fd6beb9eefaa931bb89a5b753daaa31939aa4e61ecd5b66e82d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:bc6939f92d26ee8563ef35f9b7db76308c88aeba8e2fc300191dfa8c8289cb4e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0a040f955f53cad2b613f181d635755cd581d24a836fb35a1884874ccb23cfa6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:7e099afec63beaacd0cfe12698fae54b12de3a2081a4efb3cc71b2a5e0260f57_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:84f50a89e656a3e2de77dbf3723cfd06ac49afcf10937aac8cc24e1a52143f34_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:ac7853768e630f1763cec48019512a44368e6ce7ba76966f6cdebac27e6a3163_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:61bb0880c124287736cd0430f6e142055e7eb8f7e34231b6b6e3fbc135c62e99_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:83e2d4491fc307b8595b3e1edb3181a897013d0fb2829f2ddda1f40ec6a5c72b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:a0aabad0fabb56623cc5752c278678b15f92bf28db3c05c656cffbdc1f1fce8f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:aaf3ed96f504a6ab9175d1d16bde004237d07d84759456f7d9a8e6c57d122767_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:6f6c48745fa9e7bbda4d2ac293232ba34be3f2501c19c3d76609f97dcbc4d40b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:854e63057514b145ea48e725a69672cbeeadc5e384c66ca84588b5b1ad3b6d5a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c1017687d003992eba759fdb6a6c8e33c06934f167bcf7b441182f9c08d1b903_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:fb9a08d60e41bc62697db9040e9a71fc518b6a7da634a573fcfc268ce938516a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:564b783fa30f3856c311f6eae1500c6bda63cbd5ab7bdfb345efa9a988eb25de_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:6a410e54e8a1673daf10f87be30361d702b55b3c28bbd1c1f2be77e3bc860f48_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:7c9c5e0f0c24722f3862c76b070e0de0eca6eff3c3a6319062993e8645132087_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:bc997a21bb412e1ea811969f4994e12643493f7f68aa19576b3faec259f9a517_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:4d87eb68a717da0dfefdc350a6447e0841c289f1041c1a51cda3191a4ce5fb46_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5f30c15a133119c6bb0738e280d45bd4c46909372b8bdf775a96060162e5796d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:92eec85e2908bbcef6b74e04fb5afac6c2685d059da9649e99148689edcb9c46_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:e2cd5067ac693f9c6034b51d2e16c9a46e573a6ce5522fb76cd2d86e781b4d7e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:02804f2550e234f99a19ef9a085cec541dfedd2d2dc11c1aa672047c28c964d0_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:61630fa46312de5ff9bbace8a2d9bf81d4c488787d4df88e3f0a006b3b44767f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:61dac77bcd734c6cc6fc1f442182c63cc4edeedcb3d9db2e46c8f01d6d5ca136_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fea1ee9ddb612170dfcf3e152c9c701c6d23885b72e9f0f3c2cd21cf70ec9f9a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:33f357939d9d1487ad815f655217e8e977ec8b548c7ff29625fee0c1ee054c7f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a5f679ec0e1a3de34b8c7e8ea6918b2cba533b647e229f04a2d223acf42890e1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:fac24653b3b23387b27ec9e871d47b81838b85b1800bc3944fdec16aeeea709b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:fb5cb9348bec864e53c5a4deb63130dad96764175f875b72584b35827544c2ae_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:48ae5eda62698958bdee673b80b5e521d1bc234663b4f598da4c4a162357d39a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:78e0e5d4907e9d703300c3470c4ebe9310e3dbb936645399c1b9736f7858d6ac_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:b082764c866f21aa920db2a3cc965a39daef375714c8c21c00d92147dd1572ed_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:cfc83e030c96fd31fb4905f4137cc4efeb8ced97984eeb0c8d8f0b249a12f16d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:5a72b199b00eef9968c80d6bc5937fe84ee7f391d0675aaf2a5d377d0bfb5daa_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:8b29aa6fdbd54413522e3ab43af64dac0bb231a0590ba8460029fcce579c11d9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:959ebd78d76408ca48d1ff4fd809ca59c460d1e33e70cc6b075db47f0a61bf16_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:dec95092fa6d631272d8f241d9becd037d8520af584122b5414ef66bc669ce46_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:202b361d8bc1b92a4ad37844c85f9ef036c1499f0ffa5eb4a5ca5c9e74579838_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6f183354ff4af5a74996962bc29477084c20b32a7e1d3aa7748f46b42539fbf3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a20aab9b2a926e7121da065a230ba1a801d75bf3df2ae8c607c61e0d56f57b87_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cc7e1e5b2ee60d4875661d924a5de97bbad22cfabc85060c52fc15a00c47dbfd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:422d0a6a6d53b0d71c3bbd5f2eb70932961578e3af37d381e08e3e7713dbd4dd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:76ca5afbf14210f5dcdaa5796156a1137a85c3db6dcfc0b48b128e9d9ab12358_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bbbf9356d613843005f9ff9f29b981501d23240a9663acb99085aeffde74d801_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:faff78374399e5b634d5f7e39c3b266f056d643793b3e03335ff43447eace68b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1dd5da2feb6b360a7efca00ac4a8146b8f4b29818e789edff7a7df99d6ddd7fb_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:b013718db21a140676093ca02305503b9baf1bfd03ecea17f005abe3311aecea_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:baf27a929a9e47ad96e333f6d3e2673a198c0c6fccba4d3994d3e496a0f0679e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e0e971828b2b2c995a6a6ec14f20f159b6876e9d3b09d2d6881badb7a999af12_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0324cc7056bf6946e2413c171af26aaaeacc6c14485e60e393a78607b4cd9913_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:05a95fb41ca1cf52c64df1fa42f4a0dca3e2653e1b8f59d932608965eb37045c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:cc4b3e596ddaba1372652049b4a36f14cb781d3e08baa83cdffe0da0f082fbe5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:f348e48e98049c19d9dbe7e7870c8bb6ee1aece08ed918fd15b04821854962fd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:16705a44b0553a4608e7c08185dd8f2c709c8756483dcbb06bf64a692ff825a5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:193911d3f41022e4dba4983da7671f0aae05b2fc7ac884be2eddc416ad715346_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:28ae4c30225f5f063eeb84ce8268ac66346b62d217e0f0b1664d5881fd01ebd5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f3ef05e8fd1e7853019fd6b23ad5b60979c950d1f706de20c7ac0ac3aa6b0a98_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:41f85196c1ad9e25e7edb5c1b68fe5f5fc43f7aaf72b40981b424732e45b4b2a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:5a02ea6385a6ac79bd8381002246d84338b137a2f724d5103431624ee42c42b2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:5b6558de219190ba5acb6a7d792bdbe98b5e2b5aac679481cffc88039f4ed920_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bbc1ad2194b0c52b5ad3b0289d298509584404854637b189e25b78364cbc73b9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9009a407d790e356b46846764d1db11fe66f81b728fdf3432c71e10d165a2d2e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b114200fb03306cb1a2aecec28cbf5b72f9e470d5fb8c2c0fb063f5fdde7f2e0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bbcdd1f32297f7d94014f0565fc3ce35c3b49570b7d2d3734ed92f2c59a70929_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd0c38832cca3b765489ce8aec852c2ab278d67d4edf115c1971d0fd730cdd0d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:74634a164d4759f3dfd406df9d13da93e4da5e9e72d326075ab047f197d691a3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5fbe1f771341f1d3182c1f8dd8cd3f738f25bfe9ce45bce73fefaab6b22c98a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:d727a7fc3fedea511acbee6fbdd359eada69bde66175e31ed1c9aabd06dfe5bd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:dee17afe1055488993461d54fec583bbcc5658bc9e89cb6bb532443fb928468c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:51df93b5934755b444d6e2866f419468b033ca2c45bea59dc10c95f50e676716_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a53f93443b3fb6f0df55840b860b0c8c1d6c144369a270607dd8ca591b3da7b7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:33e9b97110d82b6a1065a938974bb49256ca39032a16044e1238f281919da5fd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:815a5664535aba2f8c4f070b987d149db5d9d3531b5054115bc678d686d3eb7f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:cb37efc6b521ff0a3a17195c85e2d6615be29c1df2f286b1614b4640682d0475_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:f287201db5ab2a813ec9f63ff7e96b08e9edf75bfc8be396300489545ba5532d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:0cd4ecb00c3444c50b3041efc63d87f19f4efe905bf04a2c8661dab80f6914ec_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:67603ccc18b3899fdf7343d5c91c388723e8c4b054e2afdb5d06a16dcc946c38_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:9e0ea376dceec3e8b16c857a9856734ab18880e741959196dd73091b08a9f610_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a075043f9ae08840dcc5133f5330fba578be8ad9391af39bed1d1516574a350d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:29c0f76842e96148e02840815dae8b656ab0d0e5b22bcede8e53c6543d84fbea_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:30d0a66dd1abbd58f361363f856a336b552780d3d913460e2488b3f58fbc560d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:90823e2309d6ede9ebbc264c8023debb41ed893332145b5f7ea4069057ec08a1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:db063a24b27c09c4239b66cd5e3e4975b70042cf560197b4a97d633058a17cd3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5bb9453a0046c6741aec3f5b6ae84609fceee80f7947d70354dd6e7b44b2d810_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:86f4be391992a5ef1e92ce624be87e9d1431dd8a165a84c2e7d679654e8964d0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:995c2030b959fe712e687fb5ecf3179a13d94a13167d66bf7477ee41d17c003a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:e082edac3d7b80a1d626ec617712f520722b7ad9dc374450d5608c08ac17390a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:12867a4c63fdb5ab4569361c0cbf10a3d6408be114c64b17e3485f39c3e0d6d5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:67f24c3268cb663643355029f46beac9c578825f05e3e9a455fd0c176738c7ff_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:81a6103abf4873b3abe71e90afaa648255559359faa72f6c34926a00253a1ab8_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:986951671b54ebc03fbd12166d9f204d4540cb1b871b9659e14441696a003966_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:49452788e8980588d39b091e5c201678e22641dcd32b5ee66da41dea38ed217d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:6907cabdecb6d7de04ce6c0b27045867a12401457026683faf010c856d900aa5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ca7d21457466b25b685df2c2dd42f42f14ef1b30e43ef06fa9e71df6a0bfd2f2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:d41993a3002c23478be679b1053c247358191b6e28d0c57f066dedab30436e46_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4e52da636282c8e802bb849882302599d9bc00dae192502421a8c9f11b5bb906_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:799f0aff94eb89f09badffb2a8ba1c043bc716cade74e20bce23a4dd6cde638d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:cf3f87563a739ebb08da1ddf94b03766e49e73812feb73f7d0f2abac9b86dc34_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:f8d846c47c9a5841001529fc5f8af4ee10c5b721a99992703bf20b5d9c0357b8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8ae53193004fa185d203f2f2e47776755ca15da0382594248afd7fec3f2e2715_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:06b2d6e6d0c7b1e304a4f0b9f95f136c2c9515ffb51d7644dd4c8e1229b178b1_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:33c5532f4cec42561ace6ef6d3c245785b27ba79c1d107d2e437e33a0d325811_arm64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4dc3652b2a922f9247fa54f573baae7ecece4ac8445168c81cb4349f0b905dcf_s390x",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:729496eeff855bd8d8a110eb214137b2fbfebe8e62e03da5eae48be6fdcebc05_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:117c3c696eefec638c58f4ca8e5b156add06914e854da3b05aec52268a60621a_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:7a889a15b1ecc0d448d2b88a0ff169b67af0181e349fdb1cc415865441d0aa76_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:856320402a94cab6c80f8870e45d49c4c54fcc96cb7b636dfc633080d2190295_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:9d104de9a46728c8e75fb2df16088e10574d49de6c411fdeb9762a136732e1bf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:497bdb9a6b3b295dedcb0e7f68ca5c7105fd4826fe2ee27184faf66b69534d60_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:5aaa0fdbe5c46f1052b746220a59925619b3e405617d4480562620a253b7fa48_ppc64le",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:85d84d80ff7520fb040b260105a749da27b2aa418e7fa0454315587f16fd0669_arm64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:af1bfc660827637eb78fdf9d33880901c339d6b60cba48cbfa38e4e0335c405f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3ba11806a9aae7c94224c23ee10379f96b3765a14e3f1bed7f62ad495fae938b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:94ed299061116aa79ae52f1382e34676e5a1bb149a174110ed5732913be7ebce_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e22415e94beb1c9c5d22084e659c147d56957d13666b6accae5e3505ce5d614f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e59f28bafb85c73e60453d723e84fbf2b4a7a8b849a9d9a6eecb8eb0c280c4f0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0d7fcfd345bc8f10738bbd4d83f919e8c020c5ca5b201d5de4795cca084992c9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:21b71d9a736bd1dfd4b64c4cb0dbd6de0a1aed45d1b9fd987c36f9d52b610470_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cb930cd2821a1599bee52e096f30ac204d0cb758ef809d6cc58243a0432ee0f2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:df285e408022dd00ca22c045197cf6be84cfbeedfef890b2795c576496de99de_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:f840352d74fcc77b4d2eb28fb1c9a2f5e545bf4dd9977e018d63d8df3644dd0a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:c09d583512fc25fa06649494cdd87813ba1baa982b2121b92ace2c8367f32795_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:50ee2a7de59191ea04c7ae44284c470ea688921dcc9443f9bd100cd2a87df372_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:95a499d463d3af2e89955146f7d3cefbf18c17dadd65c3b365153290f4c8b562_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b012b5d865d031c37efe0fa348ecba622a3aa2eb1dab4b52113a9293105579ae_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:bc93419294f8c4ac921b547b661e97603c81c4d1ab3910e6f8b996c030b9eec7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f27d0a00be4cc63b041b07bcfc884e777196c859e72ce3fa47841d2d35a11883_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0529bac5a4dd735f80ca6cd62bb2fe009a99010f51d737074eb3a2fb3bd7778b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f629c57ab531d545a4ab504afe587123471ea986d0f76d01db9f483b45db7bb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:56881e8cccb54e93862a414226ccf5287cad3672bf8edaf2d802680495d22405_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:785b8308099e8599a37cb6ff13cc5d999840ca39aa49be6074802c728b6eb6c3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:26cbeca3d13759e9f1b0ef9e083478d094aa4d54bee847b7afe67f4f0bb22661_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:edaa4b74a3d974086727318f962be19a9cd241802a43936398f83e3add5fc01c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5a42308a6a19a94813ef74851c7d55c7b4710d11d534b8df2c0ecd2162095ddd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da35c9b8de322cb11f350de0813f861dc6e70622a6a34d7dbb967577517515cc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a98f22f2a54f432b2b30157ffda547166727eaf788350124eaa8ff2031554316_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c790c004e4b4ab75108568ecdf84e93a7204f050f653a5d102a33ce0bc39e293_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2a53d4411fac1f188804bf90a9a1b80626bc88be4cf0c3ecab45ec3dda6734ec_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9a572def5098e73fe55dc3b8751158761b222f24a5ef5845b94110a391cc97ce_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cf14e6535509cceb48603182a98283a38d1f8d182106764b06c2cfbb9ff339d8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dbda673afcbf7ab13732205dad1f57d982b824ca6adf2fb7d67b1a35fbb95719_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:35ab1d6815a3358d1c361b7db85ba3fa4751cacdc4c83ab814fdb01b63988c29_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c3778316abf62f1a9127feb06eec6acfbb038262b55227e0d589f90da67dc1a7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:400d5beffb14b9a7eda91f20699e57f202347dbde7129fab3df1db96251ff322_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c8b30d4636cdf15e1b862573c22b9326990cac4550955ffccea4dbbd6ce5adaf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:68bfcf5f290a1144977813902970ea6eb693e5be357bc8b7f4be429454852cdd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f839a8b0086561e88b4ffee0e97f50c700478013254d59ed165d51f99e144166_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:401c0c06784921f07fa2bda089be78c9df40ee251f4025eb251b581c38525b1f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c8c233ea1a0f12ff96a9a9c1f82c44f2da78ca9cd5fe718ceecc7d02f728a228_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dcde374ee0c0e9abc9a7a1766f0e598be55aa20c9d1ce1fa8e78d3a77b871f4f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4266be4942df94931b6f1b5dc7bd381d013ee46519cafc45a0b16eb688ae2bd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1374943080d70b277cf3183707ee3858f006e17efdd0cd419fd19e5bb500bc9e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:14b496f1ec4df0e4666268198f0c2c533822baa56d269bd8b4ff4c9a02e28610_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6a36df837ef013e7d95c7d3e1538ced848630d5cf1ec876c0d97104616af8a77_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f606e70987913f12e06e087c518a536e76c9b2a4280d9d1465ec59cc9115f0c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:0def6e9ddf9af4be878826079a101a9734a2fc6702bdc2361b40a5abc27e347f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:a74639d520c163683cf974a07192cb6f2ec3f178ac20471b9161e562a588902b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:c4728b71abcc0b611d508080bbbb4d2f25423b8e0b28a031cd8d48cfe800d036_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ed696104a7c4c6cc652bdd10d64c769b4d3cb50bff8b6987d08edf990352f75c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a7af13c0c3577c2087dc54fbe5485f53913dff4d00f78c184e62946e6b68644_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:611657ea05f55fb5a05f348507e8b483fb256b87749b7bc83f39b87d53cafa85_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8043c5ff2e54f575056c189ac51ff41271ffbc88eaf6943ae85af7cfab95d764_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:be6f07cc2fc1be1df4a5232d722084d913a805f3d5ccf7fe1ae27e2c7c34c0da_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:342255ff2934395fa78df3e0e7a4e62b885c7f94f7a5173d72bf610856dd63be_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:86795c353eb26d84b6fd15ef911d4c4c44950ababa7f7070ecdb74850ec5e420_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:d23257c3c5592e524e1b907e1e29442df7bc13c7410adc1568c671b028110a72_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:dfbc13938f7664bafdbcd2609c50b94235ecaf29f3fd3d93df970ee287758a5b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:45690be06c8387f57762ef20a8c1a68ead5429d15d1da3ff3759e98a2afc3cad_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6068dafa44afeb5fbb7f3f100e4f088e9c95f235b2bb42065e16db230f2db003_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f88e4c315159bebb500598102080dcf7f58f7df1dea99232aa88b6b2505c96ca_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f9f4c7323ed367b249d52dc5e600493e8dee50765a2ae2a3d43fa8526ae5c446_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2ca1aaf46d848f7ca449c8b6130ed89ea5af0683d8123d7937db11a80ba3ea16_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:40d64f2f7f9e1ddd92590bb63c055740c487db5b7b44b67aec05895227d4ca07_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:66bd1bca0d6b3c6ceb4913d08042352144870872ad86f67aa8e1d30393e02f6d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:774b1bd4040862ffe6a388d9658d19c9a263146749878830d93b77816c7eccfd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:21438c37905d5aeb92e3ed6f3240ec3ea51b0dcc31b6539d33e6787395b20220_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7cf0a120a34ab60a8c08e563fae91f010fa426a9e427658e69a80a641fa3a188_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:b86295770fa1097e7a8a818eed2af074ef77e784ef5f57ebeef7ba60a04faf12_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e31e87cd155751c443436df10812fcd690c8bd54a865bd3596ad1c7bba066221_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:78c8996ce64ba9c80bdf494fbc8e49964711de9128a09aea499f046709e26277_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7dcd7521c7b91b887389c5621e5b6257b5404227305589efe3162dc6573cd8f6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9ae0697bf17c0318fce33a39bf78e768d7a8fb1c8f21212bb91e342dddc49a5d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d100659d3fa265d2b156c8b6dcc3078574c7d8440e3ea2d7bbb435549165fc25_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:4a738e46c79824fd4c9e93036db36032d7151e5b1ca51fd333d80994ad593afe_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6b0f9d537ac7b1695ec43512a46d1c8549f39e5298732d7959f95d800bf2994e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:cf98877064e829d765d8ef6108ffc6adccee22e2887a42c14342a34d73128085_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f9202bee0a5293fbe3803436305478ad2328b3f8e9cad4a1c6735a3b157b1c8f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:11f8db9c01b2845636a53388b8cc43e4cd167a093b988726747f2b1295ebd184_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:526f676b2a164bf5b9d7f8f554db929fc7a29ba8d5cd54cde75dcb0c17fa521e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:90e54f9335d55c04a9a06a1611581d96045acb7f1d270d34a2cf8797ece27192_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:fee0de945ce95d4ccbb5768b50514cfd91ea843150b69a79d264168d8f9177a0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0dbf6bfe4f4dacb0d0344ba9dfb446c82090cd42ea64d93b974533756987a0fd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5f942b5246f3df443b819a03d3673bad071687842c15fd2e9419f0241221ec63_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9322a15299946d52cf653ce620c7d705f4d7d157802047c5218713f7eb52cc4d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96301038f7ccbb66566aee4cf55b04d3261d3b65d4d1a7506de29f8df2074af1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:0c4846b69bef6d23ab1c40f2ef5bdafd8cac59294eb5bb47a57f54bb7aa00ab0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:4b7920debc34cf6148c3c40eb2e9650c261ac5c4d4c4a7b4d060f75f1bcb8e20_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6214f89de0a0d8a5deb4deb7c4607cd77c6ecb13046ab259fecdb2501801746c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:d8d5f06ca2541cd8c40b408dd65b85d14d8104d0ff2b09fa3cc7fdd81b8c30e5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:2e6053fabb21ff6f639e82c5ca11b3ec24a9e78fe3e82f6867265dcf7e654cdc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:7f5ab4e1b651f6b1f71a25ec99c3830bef95e6bf9a679609042113b44b04c8d9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8480def7d88eea599cd52150015c4a01cfc37c75774577eb73fe793ef9733dbc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:f21d400f30e76a1f04e2ade464cc34672a7ccb465132c685820537f861d8c3db_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1c043ea0c04df2961c43dcd65a6947a27a85498048c56819f69d4441372e548a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:26725495a8df453e850d072e4a6ec5ef2b4d20b5cb08a94f229058b080518b5f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2cda7d3ec2a73ab6112e429e04b53f07c9cc7e3551e1291da6ee80d001ed739b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3c3c511f5312f0a9bcb6bbe404731b407857d1c4bd2ba5b80800e46cbaaa1763_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2bc84e6b904ebe31dee5bddbf0c791ebef5f8a6860bfbbfeabbbcba4fb522537_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:309fdfb60bd2712dd8c23aa356dcf320840aec4936d5e0d13cbcaebcf0353caf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:476bb19f4ae9cc36a05d66432623bdf50073d33e229029982d8e41e3b71343bc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dbc89380a44b74131c2183607ce32bef92487a6b66a6031cc7f6abd06d7185ff_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:20feefd1bd44e56fb15c709bd3ad3b758757cc879e446514cf4691996f8180f9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:4447aaaf03c1f0d3d2e35229bde507168c0e824155f7f17100104a40ecceedb8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:cc414f69b4f5518744fd2e5226928fd96d90f89df0fc93fa553b3a4afe083862_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:f492b5b2a8ed8cb7cfbb32a2e580af848af68f0fc4e657a357a55d04d2ba0ec8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0a76a3bc79c5a4b3999e17a05a4ad849c0a84b626fdb3cc5e02481fc3025b037_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:147c897bbe399d61a55ed5abf988fbe2f070dca7f9ecf06166fdcde386ffa1c0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:936900da1708bc1b39bdaa6220ba9d518ff028efae6c22042f164e81bd876f96_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:aa03a087cdcc99e88705e11bd054f57d73c72f8cfd83c6921d9efdcddf0b44fe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:14adb7bda9c08b418e80771b484e57e7fcfeace154043bf417859b55af16b43d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5ba980a0ab0cdd591758b9761fa0dd155bc4a51f6836a399b910c75267eac333_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:828661fff40c805b482a1f8f2755fb018033b3795b8f5148dbaa0f16c41df602_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82a16a9dfd3eb1e4b260ca0af637506ceeeb60dfcf7903df5dca9605ab54eb50_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:a23878949a067a5b9b2e4a1670c3efe982f52fca414267af90ac029f58a9a1ab_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4900d1470a6f61c381ef71096627a5f57643dde0eb723eac161638ec1b6cf12_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:e99f0dfbbbcf583f5ae9c797e217af05e782b28275cdde0294551a1e02bd7071_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fede283eb215b41adc513ce93996117401428bd0b4dcd007da5ee4cb6ac4499c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d192e1be794f5b599e7874fabf17b58c1ec8125313da5920b5d5fb7083cd67a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2da6a45cb07caea587b3fb1dded918d7602214316e5fae73cf2e819b75739774_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9437fb1542edfdb4fa06d66da02d41cda3256476c8f12ff07ef29a2a1340adcc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c526736227e677486a1317b6ef61916edb8b0baf0017c967db454216a0ede98b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:69b932fe69eddf4d7e5c8d6c096f1e3ab2905f43b020d7c8c5c8d6fb8defff5f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7d0ba37bbad7e6a3852338fa5e7cefe98db2edfbdbd5f0338796b7f203b3ab4f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:80b0586bdc762e5b99904f7ef4b91a4cfbfcb090c7d2ca4b161f0814c74a7ca0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9101a12f8e299dc746c1abc5838885178ef240089eea9c89b4655c570db20650_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:423f2054f78d6485b8bfa43873eb0d8685cd1f467fb893f52b2f92f28f42713e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ab9880f8599b407c476eb481febafbe85bda60cc58de874b89c5d2b301fc1ac_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93f970b260391f682bc1dae3ee26a287131f25ae09962b4d640dfe559f6207f5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4b57414c63678c2b0cc316d76aab0d0ea2ee5d92ed38aa284b0d458d26b0e74_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31b21fd9117a3b912f798a847f0dfedeb485eed928ff9fa37eedf8dae5757377_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:60abb05a105ce8f07a370e5b258de104d89d489efe7a154b9d358f38f7a92fda_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b16057ba7d427c97702da401f76dc874383d5d620a74d6b20614613b001aaa81_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ec0776962cb893e9067627e319c0258c830c7813cec0810743c200146f336422_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3bcac0c4b31dfaf4bf4ee00e98b6c63f4e2bf5167cefe68210431c6277119567_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5e3727d59f2566afb775fa20f1181f54e7f3e7afe49bdadd3fadab1c72075438_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8b6e0312e6468fea472194c87427255e10c627537349a240b968b3e257082fb7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0e97fd50a5246b9985af5c7e9755dbefa23fb7a25340a67f85ef3cd721038ea_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:0b453871605e388801342a08028e7bbcf0703c1d51154ebd49164f457c6cccd4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:6782a024dbe319e21cdfc0594a3767a557a424f1062479da6e41c4a3249dcb4a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7d8a319513601c1cf1efc3b497ed4334213f7224e995092a204eab99b48ca689_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:fb3e41c6bfcb6119acfa012d8240e632744100f7fc9b2f62700b8fb38dbd1975_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33618e4ee423059c56ecc707e909cd6acab3c24a4c67a2a5738a4d2e2480a1da_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534d5da87995e18eaf4efef9e8d0033823f30f75c49447a336a00110e2deb4d6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:856b55a91c20b0faafa51c15dc3a95ebdc5c78fda52000dc4b662ad06ac6590e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c11edcfb3fd731b5f2ba492e8ccc2442f08c102f6a0c5f84bcae639e06163b83_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:0c5b5990d4036bfe3f31b4ff4d42697c9eda46ac77a7ba152cf8f53da251e2f2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1d7d93d5ad8212e2cce404574d903ba6fa13a77b165786dda3514a6fa7d6cdea_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:daac3770806be0c6be64c8a94600b1b4c10ace79dd2b3d4579356278beea0796_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e741aacaf442ed033052e28d7ca37af16aba1f28a3967a5e3305119e413701cb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e62c7023ba8b9732d88df5398e2222a4b72af779cee9a9061aa4b1da52e5885_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:91c1ef9688c4f907f1906ce4f116ce2a996b8b24afe4e453355368fa1bbfb711_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c86b60ed28fa05dd47bfb0a0652ce14a154477a12568553852813ce50bc43a9b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e718bdf422fd786c7f1aaa0710771da72bc7728e6def3dd0579b5e65a667f2ae_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:39270b1d9975ccaf0d654bbbfbb9360a1c97cb44a3c875e5e34572a3b3de3035_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3e5d78952785d1b278d572066237bbc2650a71207f9001ff1da13989dbfeddc6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c61313f5df3e3bc97972dcecbc63fb0d553cefcd1baa189db8b5ea86cba936bc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c72eaf1807854e721cf84ed56770eb532da15d95059b0ce371084c3f78acc097_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b4df2971e21ef48174ddb958465c9024f22922f9479184f9853c98480d7ece3b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e14714118ffa8073fea645a27ca78417243c76f9558c6ea19a52b7069acf89c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e34a17bd32f622b4f706394ca05574724e2218ab40030abdfee864be198ee385_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fa409bdea098160943261f0327440350bc33a8a8c8bec0aeb1cf5472768768d4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2c2bb668445f9bbab9a5fbfccee26212c7b243fd37d820b94613e988362202d6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2fa049dd8a1d2374e33862ea2fad081752b1d29b6a02a3c31bdd7bd5a3d7329b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:369fbefcb289db8be1a066009e31a7dd8fcf2c1e7d815853eb196fe3ebb65c21_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:4bb25d958a44ef5995e4c320b11987d2d6fb9a5701a7628779167324fb912eda_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:06407475a5626a9fb8179d5f940323c65b9b53533a0b8f8fd5144283c64b1534_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8ed423c685b458c4fdced121dff9cd0f98c2a1982cd41e867f992bf0ed32bf4e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:99b2dfde8ef7be7eef0b525d037f83af6da993785fba4e4031b43eb1f44d53bf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:f8342eb00f795d10057a63372c5f7a5f7b8100ce96805c26bfdeb08e6307b79b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:4f376745346f3d65e91fa3ed17b20d1fc188a346af7a6b58ae1c8dd4b9ab0605_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:878a672f92d3db76878c3c1253a4a2371b19ba4c54808584f6e9ff04294ac959_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:a932559a448a59649f0a5bdb5eb1f4f3d3c48245141a46d69bea3e1836897965_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:aa8ce2ab1ac81df57e19df368b61e3bdae5339ae70a5de2b8f3f0a6aac0f3eff_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:02168ea7dbb07d86b3503e0e11ff8c64460bd2643bfdfac5a117656453ffafc3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:4b78df47b9334c18aeb86c79a4765c877b7ea0c7b8c0f3ae5794f33262c9dffe_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:bdc4ed2af9242ce60241f7443fcdf12e361dd8ae8a0d0124811ec66479dd11e1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:c74aaaa8060b10a92571dcdb2eecbe55584c08b3ba871169889d87e39d16dc6c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:6a05ecfe6fed5e0b36a20d2a644bdae3d52cd4bdc3a9f541d76d0afd69b65773_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:aa5ec4e77f12c25a5276d30c372d060af7b14e35fe47b3eaf685361807e63959_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:b0b7fda5f55efc2f553bd2dc0bdda1b2cb2239b2c84675f9826a126540fcfdcd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:bcb8b151e645e985b9afccc0a182792efac61d32c5ac4d1f599ff2ec618f4901_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:1f4b10a41fcce0be8a147f163ef0c28e3e715cc5885650e2d327346b085f1f88_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:3863e180d33f241403838d48c6fbfe4f2947ed34e19093c0b3c48dff1c4f8bff_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4b580742937d2a7303d7720f87b20ce6bea5d1842114fbca51f2c0faae73f28d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:995d393c2035bd9ec740b388edb42ed6921644ebd38d267a6b6522658b859898_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:18e6dfb09a04df148f589e1cbda85badfaaf4d18d4f41b0a5dab0ae61d30c48e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:2a6ed982485186597b680fce6ee2a6905f3820e61ca6316f649df33d171b9507_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:3f642e9b535e194a95fe6246db9ad7287c94168486a162b6960b6ee6f002613c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:aeb279306145e98ef3319fd0e7d4a4917b020f0d66c83278831705a19fb72275_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:1b98956c422bede74b5625ddf84bdcb6319464598584978f03ce62dea74c0751_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:57dda29df74c41f3e2ebba0d9e3d87a7d8554396f91f6297af816c96cc9a2219_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b09a1a4d9922a5b4e9008bf3d79435c4853affdb00d9091d610034e881216c07_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e8e008f7d8dc64c43577090ff691150588c5e234522536322d6ed8b9dcd72123_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:520726bb54af469b391d49262467b346fe2a80a83f44e3ad8dd96a4fea09b3e0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7f5af7e44bb959ab0e86b51dc9253a4b722df6804276b579063dd42172234925_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:8878247251c15a53f230d916609aec47e5fbf1a37855d6e38363428ed99d5606_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:dcc7037537cc34c383d59398d5cf23ebb4bfdcca18d8639ae9ab9254053c88d4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:31a510ea2fb41a028fbd5845aa4bf9a1b3d99733bba7808658930af867c8ff8e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:fe66fc8545986f51600090b830884dfade34bcbf650d6c79fe3b7333df11a61e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:74711ea1233eca0fecacaa32cdcd188fdbd76c8c59906793d79da3d7f7466655_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:76bdf0726cfb43ea213cb211c21ec2b5a1fc35d0cb31cfb80a0f0324279c00e3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:702802529eeb6bad180b647329c0bad3d6b148a37b278f8b5e4cffc692c98607_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7b99506a74bf2e2705d50e430c07ba399da7eb811706a2cea26b7659cb8b356a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:922d608702e6cbee5d20557ec1cb4db83f5a93ceffc37f013eb2cc2b29b9afcb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5d29318933c2eae0a76318b99ec31283a131e39112529638bde13b05c33900c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:275a488d9bc3631e2bd1abda2b063718e085721ddb0320ddee7eb4734872f1e3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ddeb66261d5a1a4609e4820c372573be57db6a5eb7200aa9b5555b464378347_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4b55bea42187429c202efbdd3ec7e0eee1173762d61155651b5d1dfc54b74721_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:97189eb889596273e87ce7d97cca8820a11a79bf48f11edcb6bfa2e2ad902898_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:5f4236f8704f17d9c90a2186c19ac53a98219ba479459c1f21fe9dc89042531a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:8b5e13f3c2a03ed546f4d4941575cacf9147affacb1c1788525ca4bb7eee3bf0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e42832ff42af9092c644ad548c464a5f1677af1972c29f42a2acb96ed216ab9d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:ebe6b04e100d97444f050c698ba0e19427171da8e374b104b5d3ec35ed0351a6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c57a93b7b2744253a2cb97a93bdf02c0c51575db0ec86c0115cd3662709a93e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ca357a3dce839c78613d50addc51d06785b3cc4b91c6876868c97e67596ccb06_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:cccb5cd09b2cdf96bd801eefadf05a80bd672bb386a91bcad208324a06a8b49e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d085b2c6cca9f07bb3272a028ba7ed167b85a4cb8379927d3c32ffd29224fcb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1c7a4d343ff7776ff148867bcefe49f5417b4ff051a9f1b91866d2abfab5445b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d957591d5ff8751e12e8f5f2d4de3216f4b7edcf10757be02c56e03f4f9115b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a0baf9a1835f92b70a3b1d7d236f3c8182827e1dfdc23f5960e4f3e184c5e7b6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae6cb7b10fdcbf026666ffd92046f8288f7ce994d97da57fa6adcfb58e2ac4fe_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:240a1f14e43f1918b3b34293a57909e32bd7c6aec4c16183a4c4b70a426496d8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:73eaba895ff2ffb000c3e6760e15844f051293ff70667852b93b5e4b314a208b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9657b7c4474495529bd884fdec5fcf99ad1a1823d152248939c11620b3636853_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b763878dd4981663ccab39ec5fb5a28f5d18557d45d39c27aa77c9cb80bcf92a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3eac3bc4d7fd2a4bea8a66118116f86e7b81550201ddde07109dc1ec959d59e7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:6bb52d3238782fcb4d0e06988717a00648fb7cf6de3ae269b7ffacd9de2c6caf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:947329ffa7beaebc61e38b3cac7537d9cb4973af95664a78e3ad1adfd9485618_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:e7c45aeec0be28efee3e5a192f190960a02910072bf4b9723aa12bf6b062e1cd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:020eb097a0f74952921e43c1978747e36a745d3c02de61515b0b1ccd3d596113_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:8a76a3e713552ede9e74ef78a09a3313881944697391aa464b0c29a2ae61639a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:a10a8e00c76c67858c5e32a8bf9ad83419d035c49eb8d0c8cef808c9a72a0561_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:de6ade30d49d95817893175f71d8815688f7608d46691774e268a84fbb617624_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:1a066857a7fb474144a95e29c039aee46d129697a155828dd4484e1bab6a89ab_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9c334a55fe3da5a34570c64960620267ccac33e39eec95dafcf64a09025f6466_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bc6eb9bf7139b1749aa31ab58f89c21355fb9d628c8843538222e0237c6548d5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:58d8ca2d908a07a8fcc9884fecd1ef880b9d23b3e8658e70ef6cc870c161d11b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8286750d4f72ec505fba9c0514c6265dcffa57edcf7722b6afd375022a116852_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9dcefa10dbd7cdb2db08aa671c6a74158a3a9cd87d9fc7a0735bb7fa3c36a1d8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7814402aed8420bd5b17997549fa82241d8e20608b2ffee8f0e49607c149cd23_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8249f032758743fac7e13754b560403db0203f6a6a1d4f2ab16c413f28d31c84_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d5c530d1fcd25ab92389f889a64e293b3c66251b6881e19cc7439997da712de2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:173f40be71dc5535ef106aa89c843a97d0130745014e23cfb5004f57fdf1b318_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:44734ddb7c030bcca1424fc5767f8fb77b8e06004c6ee13ebd956e2272fe6dad_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:97a61833e29d5057d7d469898ac24f21d5a52800794eacde080541206ec67fe7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:c648b9dca6dbb649d26fb41b81235ea214ce9257aae2e780b6752e84c08ae391_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:124c2a7554a94296999e9e2ca34cfe50998ab08e6e1a6d149c25eab0d79452ca_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9ab4a0fbae312c81c1fd72b09a651cf0a499a560a58a75c38c2bc3a15ec058b6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b57b8c148bd68f4d341e30a7ae4cf9a96a2acbe9a3fa76979e86abc550513def_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:c51b665bb04e3899e883bd311685afa04792c66eb199403428b48b1950212392_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0088800b1b69348e457d9c2f0c3d605f09048679b901f09ac60dcf241dbddf2f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:438d0e38c79ef59bc8bfb269b3ef23f5d930d77fd91803986d6368af816009c4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:336d506a45298b078e99f40133841df826b1752b9889a979c314aa67ca7c935b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7bac690aa2ef638a03709290284c37a1572d971fc3ffc2eb421da1f23be874e3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:814fe4e90e24f12aa70c7cf61f0403d41e0a164494429eab29ebb41904f21600_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:c45e4e8856fa8f1072bb4215da6a1fdc3f0a16bf2fb9a3494eea2f4509f13582_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24b643a1c2176dd9b8c65146d067746e4ce8345c6b24583ae6075d7ed44ece77_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8951797e4ac92707bbf6b15ea75860bd3c5569513824beff6b8131c3f8b00719_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ef8d892ed158b1cfbf907aef7fbaa8a05a935ca6dae6bd87c4365ef021e188e7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:47ed01e3647ade0d60b2fc440cf161d34d8d97a8098941e4153113a01c3e39ad_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e3ffbfadcc6f6c68ddfc84fc9fb10a3b971a4712082640bdaf364057163bae27_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d10736e36b74a2592a5d741d7cd9715c95206b932218e2b39e830dfec8fa5913_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d481ad31bd31971e7d2510dbc0e775f2b50b63be3ae6d4b6d80124ea3368c85a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d6a3003561a72950f29b04b5464f0d930401f8e47d9a9232b64e136140dacf82_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f867243c3bd6a4d43c4eb8785e4c7fbefd7060dc1241574c4de0e8fffd7533df_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:a6da48b720176cf888373d57e20c27c6fa987a22f9deca67d937e3b869c7f6a0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:fc71f4d6fbb00dde82783e2be3d1a1d1be3d754c24fb0ee98d77b29b80ebf8d1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8b001631fdb3d1bbec2580ffc988d71a227283a3ae2f53bf49e27e01fef30899_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aedc3bbcbe0137b46e137ad81fd548d7d90ca50a894886af0148f4802ab88deb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:5a6e13c1566d038043a44ec50748e97265b69ce03e526429ea575d36112bc089_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:6de5d5db777793193f58c786252e6ff46968136c9f46772580ba4edf122a05c1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e77fcd03d407eaf69634562e6da20507071245ccd1023e1a5daf1673b54c858b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f222e1b5417bc96ab4f1c38a8ac2bcea7013f033f729a847848a58041565f2e8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:236c1bc0c21fe076d6d8334b44c2bb943d2ea3e2712ed22c42ae1cb3323db9c4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:244f71a7e2e48b460b4bf6935d3de92c56465a00a0983c2377a80261419c33f4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:251659a9497100721c24b5ac90da7f6bb7fa78bd06f7b8813ed4ba4353889708_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cf08071c0003568cd7665a67379dcfe6baa66962cade49166b1aa4a3d623ba04_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:02f20347a56d8d813765e27417eca5705be901f4ae37701d528b2e046f8826a5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:37d6a817ca25fd5c82b8a5d05cba9fe9df5c8298643ec1e9d2b65ca0368b54a6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c4fdaf413c88d4f67a51e6f3a25eee562f70484791cae92dc93f707bb8f8702_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:89223b4e01fe8169401ff9ceed7f1654abb99bb81c2684694c6e1b145059e4ed_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:4c21bc2515133356355f9068ba98373026677247c6855abc85e2c281ee9fdac0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:63609d074483cd5309850baabe3a881ac3de37b2ebe2e2c397d0729e1f4772e4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:933d7fcc6b662290a89b0735c8abf96f63dd317eb2fbcf1a292317df5876e647_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:d75376357f7339a50d8b26969819e19c30f4de394277a8d6935f542634b47886_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:1788151c63cc107afd010aed11a9818093329e273c994e0d4dfa1c6c045eb8ac_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:53261dfd6774e19fff5b7a40d272e517b4fc1425828582ffe730c29b7b930781_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:eab40b911693c12a78e3bed924ba4600e2648a0065ee04847eee928546f6ea23_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:f087573ce2bd142208980af79f81964d4bd4cbf79364ab6b71ca4e4060edf3b8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:54a6560ba9b5cb62cf78db6e9ccb7544a815c7c0744a9febead756e6589afcba_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be770e9e964b55c58ba4d913cfea12ad660fe067fedfc73bf90d7f4598694a93_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d52db252aa775ea72708d67f5ac0d49446b0a4cbc3385e53c67c4da07b1f52c0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fdca25cca1fa4895b58f9193603d4f1089fad29a889fc59ec205e286f23e9071_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:02c488099a4c2e7dc6dd2c96f8cc7f5a54e7c0ac19ddcd0833d40f3a2c6d44ce_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e5ca83c5b9a40710ff12bb50acefe1498c850e90d6d8fd796e9313662cd06bb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4720acd29e66be13120870f183f51572476e8567a41498605dcd13acab93baf5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a225819335b305b9836cf36c7824b0260a25a72582cb44f5dc89fb9d09b9e64d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2953bf61f5b0fb59621c4ee9f0a6da2e9752a0e5f45ccf6ecf17f8e5ea5661b4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:57ecdb29544a3f5ecef816d523217ae9593d9f26bed21d2c9bbaef266211a984_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cb65521df830aaabf7f4153a84a88e683d5a2bac79963e58a85dd1f57239ae8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:77facad6bf9cbb6d7f451f7d2c3fa983d15e5c992ada6331277c0f94ed9ff3b6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f224768a12c32d6ff62a07e3d12786a8506950078b9b184be7ea497f9bcb3f36_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f55905d48ee7f447f754b3452d402aa5d162fd0949eab14e76266e771b6ebef6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f7f6b18e5cdae1c0651b24aa3dc1b40dcfaca5f1add0d0eb91f73afacbf8f540_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:fc26741b51aa50e5cde4c670ad7e10dae6921c6492d9a03bf22d6e0eb222f6d6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:56421f1da76f63b33893bb10b561b5eb74d92bff41dc2b322227f1215b397a9a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c7f913b7125818589371cc43db4b31783287364ff645206d77925946e2f2f3f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:eaa025cae4b47baa33d2a36da053589303955e4bbae52a38e1686e34551e08cc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0622bd28d00d3d6e5aacc7cb0f7a8ac358319debb1174a9960aad336aeeba5da_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6411ffa1cca0f59fa5aa2aa6cb0dd9033cfbf31d121a191891f8a06abfe59348_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:80a90ca15a52ee1c7f8fd2cbf768f305df1362db7d1a3da69ff950e1eb7e1e98_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c709f9d33f941b9562e60691f87283c1396aff0d83f9afa34cd3aa67b47d79ab_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:420346bbd470aef0ad0c33a7241c3156e2e39c901d621d5249d5142b2d9d4a55_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5474bc610a45e5570ff3fd00b3293a485ba977762151d7e159fc8ed2d86c9e36_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5e858a72393554cca4b29179b74ff93c85888dabf53de27f53d8eb61ba618cf7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:776e9dd2e6e65f0c99a5185195c5b88e6da3779742e828c7c305db66a0d0ed47_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:0ad961f9b999d338501e617db157e3b5d148990926aee00f57113eab9bc4db4b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7c1d50106f43fae150852504376a69b7344001e8fca782fb997808e09a3242ee_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:b4894017405afdcd60821c77a9ad39a9a0d164d4bdc77b258866461f7aba2a8d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:cb2900caa700e1844fd2a3fbf3738e726dd8cd47b8cda54573f285a90151849d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:1506cb71363ea8ec98b7fa420e362d7fbfed0867b99cdcdc604f682485a491c3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:6ae490d7f5bea9c8a6a0dfeb383f8f1453568be4ebe68f3d3f8b9dff027aab27_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:8474b3b7533aea9aeb00feb480509a8adaf33e7f7d1f6105e49926768ee5c5fb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:93a717db6de12b3f2c74fa9ffecbf8a46bb8c5ff6891b4731d313ec64a1bfab4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:02061c584af35a31f2a02ec1a389f2db8a44d5121e005d9c7608f3d8d725514a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:49b24b1514505f2a237e41a939b5932610ef9a92814eb0c3fb8efec8c2ecd18a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:76c7fc981fce4d15aae72bc15b1d09a90e85daa6e9cab872f3ebc1e4bdbe138b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:d92e9f4101083860076f98677372930e80ee7c7fcca99bdeb5ae03fe8eb4e630_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b64d144f634824748f5f28572423210a44ae63244a28a8fa626cb67be7d22673_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:c5b78654523f80db28ea7096cc34661bb1d261e9dbea28c01ae530c5ef0ec4b1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:61430a00c57546aff92df8d87d4861352b9ea946cb4b1038e768e41641c8d95c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:65a1eca0a18522b4b2eae8792c532dd5430d0929d5c6f6d02aec2716d2bdf54f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:bdb0aa1fb1b4a5047d0fb5f4471b2ba2e0d92bbc431a905ef6eec57839c9212f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:c5127b35a7f85401bb431ed6284dfb4d7d881067b2ab1c0e24a9d2b2769cbb89_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:21190d0e095eff9be345ae394728138d80a86c450649960717fd66987ab444aa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:66e0a4fdb6ed45eec731e57363bb1fc5294888ab6086f8c59547a8918aacbf61_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:9ccc7ce92e7065675c45afa3bf15eabbaa97ad27124b19b8581606fd4dbbd941_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:fe9730879632dd0cd35b8e847144b4399479a26c5c654ebf96410be66725fc98_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:04deb809da91d007ebd4acbd9c17093ee5a9a893c30fe824d058fb18b116729f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:53cbc86254c5af8cdd91a0f0bbaf20b45c7cda61d04360f7c0ebb630bcb00065_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:9093589b6226e0d7c31579261e54b0eeeb97d18c6bea8f6be50bfb1979abcb8b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:fb7cb51d9f48aef51a3fa4394fd16e555c62d607e6ca881a8eed54b981fe8983_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:94e29eeaf2288acf55dc3d04936dc4a008abc15f0cf4e6925b807b9c333b05db_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b8fa318567a260d62ac85310d07abdbe475cdd6bb1050d3612ad49ac8f569ac8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e238588d87983066ea58ba7178801789fc1644a3cb97efea34b956715ab9b58b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f8c67428a06f66f43a74208acdab60f96651a9815e9edeca744ab4cdef24df5b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:514ee280fc6b0120bf5a2a9067f8a845055eed34bdb8ce561f8e5b7439484916_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:67fff6beab2b8ebe29a12e87b82c62affa7317fb3230257eb1cf0d2373744142_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:99ac13cb8abee02e1adb66e194756b6693e3d8f70431b2bde81b7ddb60bbfb19_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:faef8742b113f5de410fcb7d4c32a1b4cefc7d7a2e43a70b5300b620842ca36a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:31d00583fa2a9870b5f6fbc2b5cb0cf25049a70e6d8210cac1ec35877f0bd603_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:3ad66dbcd3b9633cae24f0cba92d173c157c9484cc1a4b88dc98ccfaad390b0a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:431d740de9506ddffca0dab65ad15de85925028148fad6455c5a2885e67dffbb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ba8027381bfb240e0f2eb9e00fde493f014e1795147df75675c7b40a5298c01_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:28be729b4bc2e747577868c80657c62b7ff402538892f828fe0e70823bb5b46e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:44107c22980b4864c40d2d16b223b7cdbd3d7653ac4bb0ee8bddf03ad6348605_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49ad69f45a981813c1692e319a2326c93dc17640138dace5ffe40d97fb361333_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a01b5f9bff0a780616e9ea975ca578f43b5ba5aa68b7018710d396de6dec55e8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:58682655e29180fd90af1d46462bf9a70b5540972f48e90708f5498966b6905f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:701e61f640b2fdadb27072debf934fd9264ccdc4dad40bc24ff959e3e965b533_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a11a0e743146b4052b40503cfae9e6f685e53f3c39e37146098198b77e96a13e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dde8ec1827889ba3d8c64bf4a627abd88d84c215d9eed1989bd2bef08daae323_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1770b8047628a19e15b1918125c6b6fdb48dae2bf225b59c3aaede20d6d6d054_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e684f0f539dfd5a3c132f4ba3f3449e25ba299063bee7f635bda12f8403c794_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f496b42ea4096b6f9ad04c8710a134fb51d1e7cd4604c483145b8964687c92c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:962c6f4a02f0c75b18e5a11019525ee8c5b2da70c02a6b22759fca2ccf68a7fc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:84e8abc0b526af68a2afc42f774550b3339b0c2f36e0f8da34da87084a32172a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:878f21de5bb6a7eaa6a8c22a62961bf1178c534faef680dd96d25de65e5b12c5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:e2c0ba13710178c3d8f7bdd52ef753ce3b7794be3975ed3e5d5eb9d1b6463b18_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f0346f6a854f9bd24df332848e1b718598c6509d49595e0193418d12d49649a8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0dd669dd492d563ca12733e633a6bdc0ad4d898f2a952a37293cba7c33268254_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5848b0f62d7bf31d5a8a96832efd44fc515d8e3c58a2f2b715c1ac76e559d018_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:73ff3a37054172c403c716066434e58681c4c937983e15523d101dd346d69f02_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:92e726256c76c384386634698572beb183837471dfdf34d62a583b8935d216b7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:380f0153ef493880598ba290d89363f79b0cfe70a03ce7d1d842d30777aa51d5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:49f84db674c53878b906840e05ab2b7014040247c3a3fe39638379d8d916f3a2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50a2398e08510d3660e41f49cd510c7d8c7b8dc620f4039c8d525e08e634d983_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c4026a8a91a75317d37010781f900caac55a158c5da5e84353cd860c3e94bf6e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:41c4e8f7c7628ad9ab24cdd3f380fbbbf7cdd8b4a227bb8c775814fae200ba7d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:5ff0ef1ea7e41139eb81f38062d408a75a2064aac764b792d878e88ba5599f60_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:a3b349f3f1af35fbb19cbeb9ef26ede9c35329bdc38df59df54d4737a9b8073a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:af138d666e22a7e178ea89cb64532811b40a9edba89981d1760ad94494855911_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:01151b893c8162512ad3d417a8839195fe36e37a95cdcebd022fe4d5bdc64ae7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:033b0ce26f1c6d756dca50e911b117df612705c5c3d68868690e2a84f6d43689_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9b97a90e7d73a7f40d9b4c3d27f45b07940ffd773f76848869b371daec01d64d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:af2c7bca1a8e3e12dc6adb94da77269e1ceb848c9da3c64bb6939fcaf82fbb91_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:319fe1895e7e660b38333cacc2a8bcaed2af7e5c4ebe83b8fa7ddea377a24cb2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:819bf9deeeb0597ec4301fb519e792019feab48ba461f270df54fbc4902f5a19_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:45c38f81f142ae43b2c57247a7f5e94e32dc10d6dd89a2bfa09cabe83c193f75_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:cb8f0d6eb1ede6e5fbc9b45da98bf9fd8f76a49f66c2784bfd29c47f63372ff1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5713c630a55ea11cae9b274f3c086a9bbca1bd9aa20c6bc5cf442528fb78feff_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b737c7266316b8e1fffc8bbc475594b8b849176da7951c3b04eb7124d593abad_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:450e7b66ac59b0aa5a4b3055930b49cc96d7fefb27fdbfc38b1ac0f334c87189_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:80babfe53ad86a759684ff291f50845f48b3a8a933c493cf57c1fa3764a3f25e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a41b788c00a27b2278b1fa3efbcb28d069f11db7bda5e5a781815acc3f1e8041_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:c18327450940130b7051415f32bac6e2d82807989873e37adae869fc346468f6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:82f02da5cc61512b859ce9aa1f60693db76433f4c83fb486dcd4d9317dd26d28_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a7d9227f67b1bdb8804c7f7b1974ae4f9644a232709790934363336bd132e6df_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac13fc5da2b3231e471d20789f59f2e646b45fdb6716e02f2e991d1383c74593_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd82752ee549e5da0d7bd820594d5ebc110a21f7de455b1dcb97ec1df3564516_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:8d61c875d472a7e03b6a558ce2642187c5e4e866f2a66ca69b709417d9dcb295_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:bcb20eb0c94e8316c8767eefc6d1628f1c646b7a0ac2ce85dbf13aa08dec60a5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c39d681218423cddfad9ea256a85d39d3dac7999b13ab17ee2758d9792f0079a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c89c925fa91dc1c94ff696c213ec9653352b5a85ccb78e41d52c47015226b62a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:4579d62a49d4ff2c7b5abe03319231441323ddd5de23f7ce32deefdb1a79c008_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:725e14292b6fd41b200e4f2e21028dbcc61ed831867ac96fe6cdc3ce0ad33a73_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:7d2ecc0ac4de59a4b24beb9b5007f3cd07364181c2cf48c79547758c1febfc60_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:f43fa9d9fac8c299b4ca928a41fd7c8aa4cc0a5f7085483eb37e2b72ae6ad375_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:559cb34fdb5738ef6ac09f8465458ca75951164a3495fdf809a757c9f4f1b071_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:789b39492c26aed9041407d409e510074803f0cbaea07c987d9534176f412bbc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:88d0208b1d53c4fe5f8f6edccc6639bc2cb7df3769b4eafc09053700a556f020_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:a44cb174fdc5841b4747e392c61b2ca91eb4adb59669dde13050ca0619eefc7b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68ee96cf63e43fd8a7419266460d76323793f58890142233289215a968d2c7cb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0a870fe3bf40fa353bb652500a76384f682987cc1c4c47a4262cd80770821396_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a295895a89e8d217137384bb1d01e5b2ab694188f7ddd8d2058f85b1c3db16e5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:f0394d8df454323ac2544b298d5ceccf20ebda288ff7ee19cea4740d7be6d8c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:7814391075ee34a26a7bfa5adafaa9c6b7de4d9042a6d751ba6950b007f8bb37_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:3ea20e0d18264c033ca55992b2d6206e3dfa538b8f30f791531f73e999190298_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:67c8fa81683e5a43cc698226564aeb9d25aecfe501fa7f9116f17234b041fa36_s390x",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d25c863edf417ae14034bbc8927b9321ecb6a1066a305ef7e53c30b2864685d6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:da355903c91e7e07c077d768d023ae71847df7c1d96bc391365a2b3fa7b54389_amd64",
          "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:43359408bf523238fb72b3120dd658d3c310daf15ccac720b8d26d9f15860263_s390x",
          "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:afabb6a3c6fa2679fb4fc8feb96eb147b5090ec5fda16299c26e5ff5a4672339_arm64",
          "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:afc9f73f3b7f60c9258604faee9e40d70e5074104ee114472120e82a956c4612_amd64",
          "9Base-RHOSE-4.15:redhat/redhat-operator-index@sha256:e2ef982dde37aad26e0ded654ea5c6087d5d381699151f25cade8335b338e4b7_ppc64le",
          "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_aarch64",
          "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_ppc64le",
          "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:cf362c5e53540b7ee511a7e2e0b293196917dd77f48c9b6ef641e54bed3b187f_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-5037"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272339",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272339"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-5037",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-5037"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-5037",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5037"
        },
        {
          "category": "external",
          "summary": "https://github.com/kubernetes/kubernetes/pull/123540",
          "url": "https://github.com/kubernetes/kubernetes/pull/123540"
        },
        {
          "category": "external",
          "summary": "https://github.com/openshift/telemeter/blob/a9417a6062c3a31ed78c06ea3a0613a52f2029b2/pkg/authorize/jwt/client_authorizer.go#L78",
          "url": "https://github.com/openshift/telemeter/blob/a9417a6062c3a31ed78c06ea3a0613a52f2029b2/pkg/authorize/jwt/client_authorizer.go#L78"
        }
      ],
      "release_date": "2024-06-05T17:51:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:478d9f5a1b496ebd69ecd0d7a7fc961f6318290ac9242ff65e1e2bdb88ff3097\n\n      (For s390x architecture)\n      The image digest is sha256:0792d79ae4e5428851e387b00695934d90c2dfeadff5b05ac7979ebe83e1a127\n\n      (For ppc64le architecture)\n      The image digest is sha256:83daa09f3de75c73d8167c4c40f22c28562e07d645682abbbaf9b4963c7ff614\n\n      (For aarch64 architecture)\n      The image digest is sha256:739580c2175f81df210310042e4fd1395344990d96a39498e1df919df7bb97ee\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:06f6a18cef1672dbc96bc66283c986f72fa0d0e0b29a98eec7de32db054bbaf9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:2eef0996b8f5bf478718cb241ed0bd848d65c117b1095b376b618668f239d0d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:34728f859ea0c72057f5da38fb6813411ac65f4a4a3ba211539476fa90651fc9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:c5211ffae26b40dcea23a3dc579a6796336a1506aeca911a9d1b04ae8eeb8c74_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4151"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:06f6a18cef1672dbc96bc66283c986f72fa0d0e0b29a98eec7de32db054bbaf9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:2eef0996b8f5bf478718cb241ed0bd848d65c117b1095b376b618668f239d0d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:34728f859ea0c72057f5da38fb6813411ac65f4a4a3ba211539476fa90651fc9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:c5211ffae26b40dcea23a3dc579a6796336a1506aeca911a9d1b04ae8eeb8c74_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openshift/telemeter: iss check during JWT authentication can be bypassed"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...