rhsa-2024_6409
Vulnerability from csaf_redhat
Published
2024-09-11 13:39
Modified
2024-09-18 19:45
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.31 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.15.31 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.15. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.31. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:6414 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics (CVE-2023-47108) * go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104) * golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.15.31 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.31. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:6414\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames\ncauses DoS (CVE-2023-45288)\n* opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound\ncardinality metrics (CVE-2023-47108)\n* go-retryablehttp: url might write sensitive information to log file\n(CVE-2024-6104)\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite\nloop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON\n(CVE-2024-24786)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:6409",
        "url": "https://access.redhat.com/errata/RHSA-2024:6409"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2251198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
      },
      {
        "category": "external",
        "summary": "2268046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
      },
      {
        "category": "external",
        "summary": "2294000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31467",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31467"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33938",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33938"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34842",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34842"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37049",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37049"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37408",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37408"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38377",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38377"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38400",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38400"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38712",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38712"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38895",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38895"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38939",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38939"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38943",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38943"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-39077",
        "url": "https://issues.redhat.com/browse/OCPBUGS-39077"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-39085",
        "url": "https://issues.redhat.com/browse/OCPBUGS-39085"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-39112",
        "url": "https://issues.redhat.com/browse/OCPBUGS-39112"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-39172",
        "url": "https://issues.redhat.com/browse/OCPBUGS-39172"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-39463",
        "url": "https://issues.redhat.com/browse/OCPBUGS-39463"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_6409.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.31 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-18T19:45:48+00:00",
      "generator": {
        "date": "2024-09-18T19:45:48+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:6409",
      "initial_release_date": "2024-09-11T13:39:54+00:00",
      "revision_history": [
        {
          "date": "2024-09-11T13:39:54+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-09-11T13:39:54+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:45:48+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "8Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a16fcaadfb7b4e8d94eb4ab8cc512b12f9e2a6eee6627f0e419a40dabfb6d215_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a16fcaadfb7b4e8d94eb4ab8cc512b12f9e2a6eee6627f0e419a40dabfb6d215_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a16fcaadfb7b4e8d94eb4ab8cc512b12f9e2a6eee6627f0e419a40dabfb6d215_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:a16fcaadfb7b4e8d94eb4ab8cc512b12f9e2a6eee6627f0e419a40dabfb6d215?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202409031908.p0.g387453a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:77d2bf8258cbd11cff1dd3edb9e61a3cdc3489b4d79e78ff0d9817a34ad93b5c_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:77d2bf8258cbd11cff1dd3edb9e61a3cdc3489b4d79e78ff0d9817a34ad93b5c_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:77d2bf8258cbd11cff1dd3edb9e61a3cdc3489b4d79e78ff0d9817a34ad93b5c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:77d2bf8258cbd11cff1dd3edb9e61a3cdc3489b4d79e78ff0d9817a34ad93b5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9cfd47ce17554d15b4d8eee32e24ec95031c1f3e8b2764e68f5ed74cb2826027_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9cfd47ce17554d15b4d8eee32e24ec95031c1f3e8b2764e68f5ed74cb2826027_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9cfd47ce17554d15b4d8eee32e24ec95031c1f3e8b2764e68f5ed74cb2826027_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:9cfd47ce17554d15b4d8eee32e24ec95031c1f3e8b2764e68f5ed74cb2826027?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa367ad3164b0c8c736ad16a4b33d3bb97de480f9cb03ed3ac7ec023709d783_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa367ad3164b0c8c736ad16a4b33d3bb97de480f9cb03ed3ac7ec023709d783_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa367ad3164b0c8c736ad16a4b33d3bb97de480f9cb03ed3ac7ec023709d783_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:bfa367ad3164b0c8c736ad16a4b33d3bb97de480f9cb03ed3ac7ec023709d783?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g59b7b86.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:8d87491e4de021a5445e41ae932d0cb4e8ecd7a812506821a0febcdf1b014028_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:8d87491e4de021a5445e41ae932d0cb4e8ecd7a812506821a0febcdf1b014028_arm64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:8d87491e4de021a5445e41ae932d0cb4e8ecd7a812506821a0febcdf1b014028_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:8d87491e4de021a5445e41ae932d0cb4e8ecd7a812506821a0febcdf1b014028?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202409041138.p0.gee72e5e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:68742bb56d7940fa2e110f411c4757570d162b95bce710b039ff87fb66561692_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:68742bb56d7940fa2e110f411c4757570d162b95bce710b039ff87fb66561692_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:68742bb56d7940fa2e110f411c4757570d162b95bce710b039ff87fb66561692_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:68742bb56d7940fa2e110f411c4757570d162b95bce710b039ff87fb66561692?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202409040107.p0.g1fdd5b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:b7e94fb1bfd30bc0d62a36a6e5b9c57d6cb63a477ddee987e71db06a3f3d3d7d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:b7e94fb1bfd30bc0d62a36a6e5b9c57d6cb63a477ddee987e71db06a3f3d3d7d_arm64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:b7e94fb1bfd30bc0d62a36a6e5b9c57d6cb63a477ddee987e71db06a3f3d3d7d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:b7e94fb1bfd30bc0d62a36a6e5b9c57d6cb63a477ddee987e71db06a3f3d3d7d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gcb586f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:c655fb3fbdb8e702e3789b551d9c3a1b8d0d347424ff6fffeb8334924202e0c6_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:c655fb3fbdb8e702e3789b551d9c3a1b8d0d347424ff6fffeb8334924202e0c6_arm64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:c655fb3fbdb8e702e3789b551d9c3a1b8d0d347424ff6fffeb8334924202e0c6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:c655fb3fbdb8e702e3789b551d9c3a1b8d0d347424ff6fffeb8334924202e0c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202409031908.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:e9cd7a5aba52177e4160ce9f13999f76e19278917ff0b16a81c49b63684e6f98_arm64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:e9cd7a5aba52177e4160ce9f13999f76e19278917ff0b16a81c49b63684e6f98_arm64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:e9cd7a5aba52177e4160ce9f13999f76e19278917ff0b16a81c49b63684e6f98_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:e9cd7a5aba52177e4160ce9f13999f76e19278917ff0b16a81c49b63684e6f98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202409031908.p0.g1326282.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:fb6d3e8486adca773a08327bd16b6a7f7d844f4f003d552a5d1e702a8edfcc92_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:fb6d3e8486adca773a08327bd16b6a7f7d844f4f003d552a5d1e702a8edfcc92_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:fb6d3e8486adca773a08327bd16b6a7f7d844f4f003d552a5d1e702a8edfcc92_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:fb6d3e8486adca773a08327bd16b6a7f7d844f4f003d552a5d1e702a8edfcc92?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202409031908.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:83d5570a143b11280e3b10ac550dc0ef28ce4bae17d47bf97cea89e29605e749_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:83d5570a143b11280e3b10ac550dc0ef28ce4bae17d47bf97cea89e29605e749_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:83d5570a143b11280e3b10ac550dc0ef28ce4bae17d47bf97cea89e29605e749_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:83d5570a143b11280e3b10ac550dc0ef28ce4bae17d47bf97cea89e29605e749?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202409031908.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:d08b598a96dae6d40f42b9a1297e5a1abf768d980511eb3df1d1eed0bb3acf17_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:d08b598a96dae6d40f42b9a1297e5a1abf768d980511eb3df1d1eed0bb3acf17_arm64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:d08b598a96dae6d40f42b9a1297e5a1abf768d980511eb3df1d1eed0bb3acf17_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:d08b598a96dae6d40f42b9a1297e5a1abf768d980511eb3df1d1eed0bb3acf17?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202409031908.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:930055b5f0b38ad2f8cc3c5ea905edb9c637a44ed7ca32cac3e8bc8bd9da832a_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:930055b5f0b38ad2f8cc3c5ea905edb9c637a44ed7ca32cac3e8bc8bd9da832a_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:930055b5f0b38ad2f8cc3c5ea905edb9c637a44ed7ca32cac3e8bc8bd9da832a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:930055b5f0b38ad2f8cc3c5ea905edb9c637a44ed7ca32cac3e8bc8bd9da832a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202409031908.p0.g4f8c828.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:6f5c3841fd47b37658aa0be223ee43d9446e672a728612e459a167272b30ff27_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:6f5c3841fd47b37658aa0be223ee43d9446e672a728612e459a167272b30ff27_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:6f5c3841fd47b37658aa0be223ee43d9446e672a728612e459a167272b30ff27_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:6f5c3841fd47b37658aa0be223ee43d9446e672a728612e459a167272b30ff27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202409031908.p0.gecfc664.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb0c8dd25a68cba73650ac6dee40fb1d43de1964d5a303d8b3f04f45d1ca0646_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb0c8dd25a68cba73650ac6dee40fb1d43de1964d5a303d8b3f04f45d1ca0646_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb0c8dd25a68cba73650ac6dee40fb1d43de1964d5a303d8b3f04f45d1ca0646_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:bb0c8dd25a68cba73650ac6dee40fb1d43de1964d5a303d8b3f04f45d1ca0646?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202409031908.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9df2e0a52f42a8fd93fbcd1f78fea4e7c6fee819b951781f81af9111af156ac3_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9df2e0a52f42a8fd93fbcd1f78fea4e7c6fee819b951781f81af9111af156ac3_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9df2e0a52f42a8fd93fbcd1f78fea4e7c6fee819b951781f81af9111af156ac3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:9df2e0a52f42a8fd93fbcd1f78fea4e7c6fee819b951781f81af9111af156ac3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g4720002.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:992b6631d342423450d213609e86359909936a45725bb97ddd6fd695a82f22db_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:992b6631d342423450d213609e86359909936a45725bb97ddd6fd695a82f22db_arm64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:992b6631d342423450d213609e86359909936a45725bb97ddd6fd695a82f22db_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:992b6631d342423450d213609e86359909936a45725bb97ddd6fd695a82f22db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202409031908.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:7f5e9236bebcc51e6a120cce20b26ba73a3ec2642167f8afa6cfd94158019db2_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:7f5e9236bebcc51e6a120cce20b26ba73a3ec2642167f8afa6cfd94158019db2_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:7f5e9236bebcc51e6a120cce20b26ba73a3ec2642167f8afa6cfd94158019db2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:7f5e9236bebcc51e6a120cce20b26ba73a3ec2642167f8afa6cfd94158019db2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202409031908.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:faed3d1f7a11b29272114d8ca34fabeceefceb2c92f28d0105ec254bab48a249_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:faed3d1f7a11b29272114d8ca34fabeceefceb2c92f28d0105ec254bab48a249_arm64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:faed3d1f7a11b29272114d8ca34fabeceefceb2c92f28d0105ec254bab48a249_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:faed3d1f7a11b29272114d8ca34fabeceefceb2c92f28d0105ec254bab48a249?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202409031908.p0.g1f1bc19.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:0d79e484ea0c20733200e45271c7b85df839c0966f4d61901842f066c58ee38d_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:0d79e484ea0c20733200e45271c7b85df839c0966f4d61901842f066c58ee38d_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:0d79e484ea0c20733200e45271c7b85df839c0966f4d61901842f066c58ee38d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:0d79e484ea0c20733200e45271c7b85df839c0966f4d61901842f066c58ee38d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202409031908.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:b33653cdb5e512cd0fd46f9649e07fdfcb931e4e07d5017765467563364d28c1_arm64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:b33653cdb5e512cd0fd46f9649e07fdfcb931e4e07d5017765467563364d28c1_arm64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:b33653cdb5e512cd0fd46f9649e07fdfcb931e4e07d5017765467563364d28c1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:b33653cdb5e512cd0fd46f9649e07fdfcb931e4e07d5017765467563364d28c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202409031908.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:591484e87953f164bd2e6c6b9c07e0a24757cad845d5780e3c33ee3666db122b_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:591484e87953f164bd2e6c6b9c07e0a24757cad845d5780e3c33ee3666db122b_arm64",
                  "product_id": "openshift4/ose-console@sha256:591484e87953f164bd2e6c6b9c07e0a24757cad845d5780e3c33ee3666db122b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:591484e87953f164bd2e6c6b9c07e0a24757cad845d5780e3c33ee3666db122b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202409050036.p0.g53b1a22.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:10391f39457648ae33a7a39557b3db43a98d6de561eb8ffccd32d1b9fb98c6a2_arm64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:10391f39457648ae33a7a39557b3db43a98d6de561eb8ffccd32d1b9fb98c6a2_arm64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:10391f39457648ae33a7a39557b3db43a98d6de561eb8ffccd32d1b9fb98c6a2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:10391f39457648ae33a7a39557b3db43a98d6de561eb8ffccd32d1b9fb98c6a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g5d7ebcd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:f772de2b8baf139cea68c84d3f112986fdd86e2262c27a2ae7900fbffb337aef_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:f772de2b8baf139cea68c84d3f112986fdd86e2262c27a2ae7900fbffb337aef_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:f772de2b8baf139cea68c84d3f112986fdd86e2262c27a2ae7900fbffb337aef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:f772de2b8baf139cea68c84d3f112986fdd86e2262c27a2ae7900fbffb337aef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202409031908.p0.gf154a54.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:0d74a1b6d6ab0a7bed1472b8b8e49ebe56324c51421b8725d37eee3fc470b68f_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:0d74a1b6d6ab0a7bed1472b8b8e49ebe56324c51421b8725d37eee3fc470b68f_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:0d74a1b6d6ab0a7bed1472b8b8e49ebe56324c51421b8725d37eee3fc470b68f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:0d74a1b6d6ab0a7bed1472b8b8e49ebe56324c51421b8725d37eee3fc470b68f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202409031908.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:9f2176bd187d163e1e6ae6c14ecfc955f9c6752c932f14143fad9fd9eb703f33_arm64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:9f2176bd187d163e1e6ae6c14ecfc955f9c6752c932f14143fad9fd9eb703f33_arm64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:9f2176bd187d163e1e6ae6c14ecfc955f9c6752c932f14143fad9fd9eb703f33_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:9f2176bd187d163e1e6ae6c14ecfc955f9c6752c932f14143fad9fd9eb703f33?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202409031908.p0.gf154a54.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:c0f142df382a48c9d59adde52f87b6db22db601a625e0c06ae27bd73e7bba059_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:c0f142df382a48c9d59adde52f87b6db22db601a625e0c06ae27bd73e7bba059_arm64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:c0f142df382a48c9d59adde52f87b6db22db601a625e0c06ae27bd73e7bba059_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:c0f142df382a48c9d59adde52f87b6db22db601a625e0c06ae27bd73e7bba059?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202409031908.p0.gb9de67d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5750c355a5317059be006c4422ea65a349b4d69916459eac518dd27c31a3b8dc_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5750c355a5317059be006c4422ea65a349b4d69916459eac518dd27c31a3b8dc_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5750c355a5317059be006c4422ea65a349b4d69916459eac518dd27c31a3b8dc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:5750c355a5317059be006c4422ea65a349b4d69916459eac518dd27c31a3b8dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202409031908.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1f5ba6faff5b0f4da1167ad092fbb7267137416e1139571193e35cc651abab2_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1f5ba6faff5b0f4da1167ad092fbb7267137416e1139571193e35cc651abab2_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1f5ba6faff5b0f4da1167ad092fbb7267137416e1139571193e35cc651abab2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:a1f5ba6faff5b0f4da1167ad092fbb7267137416e1139571193e35cc651abab2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g5cf4c77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:9c65beb4a6c8b02ab09e45288c60b332314bda22fdc2bc16831b37c178aea6f3_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:9c65beb4a6c8b02ab09e45288c60b332314bda22fdc2bc16831b37c178aea6f3_arm64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:9c65beb4a6c8b02ab09e45288c60b332314bda22fdc2bc16831b37c178aea6f3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:9c65beb4a6c8b02ab09e45288c60b332314bda22fdc2bc16831b37c178aea6f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202409031908.p0.g5cf4c77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2959bda99fe1f018bc04590c725ffec73b730f76d3534e0fb731869444195814_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2959bda99fe1f018bc04590c725ffec73b730f76d3534e0fb731869444195814_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2959bda99fe1f018bc04590c725ffec73b730f76d3534e0fb731869444195814_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:2959bda99fe1f018bc04590c725ffec73b730f76d3534e0fb731869444195814?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202409031908.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:0001d4fd80d1f3cb5bcb73f0aa03821d19e4ddb7c1d6811331c486be943af895_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:0001d4fd80d1f3cb5bcb73f0aa03821d19e4ddb7c1d6811331c486be943af895_arm64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:0001d4fd80d1f3cb5bcb73f0aa03821d19e4ddb7c1d6811331c486be943af895_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:0001d4fd80d1f3cb5bcb73f0aa03821d19e4ddb7c1d6811331c486be943af895?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202409031908.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:26846d76d897eec2ef7ff3c3f752f7d08fd0cf97217bf6d49299b6fa2a93d57d_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:26846d76d897eec2ef7ff3c3f752f7d08fd0cf97217bf6d49299b6fa2a93d57d_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:26846d76d897eec2ef7ff3c3f752f7d08fd0cf97217bf6d49299b6fa2a93d57d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:26846d76d897eec2ef7ff3c3f752f7d08fd0cf97217bf6d49299b6fa2a93d57d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202409031908.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8784a9788776e40310284be636e07d5770ea92f80ae6078fefcd91018eacd5d6_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8784a9788776e40310284be636e07d5770ea92f80ae6078fefcd91018eacd5d6_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8784a9788776e40310284be636e07d5770ea92f80ae6078fefcd91018eacd5d6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:8784a9788776e40310284be636e07d5770ea92f80ae6078fefcd91018eacd5d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.gfd77d92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:331826a239645a4e05513713166697e065295f1ac53c5fa6845a06a7566d5022_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:331826a239645a4e05513713166697e065295f1ac53c5fa6845a06a7566d5022_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:331826a239645a4e05513713166697e065295f1ac53c5fa6845a06a7566d5022_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:331826a239645a4e05513713166697e065295f1ac53c5fa6845a06a7566d5022?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g51e7a81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:374983ddf97bb68dd19a105d090f6b56289aced27c00192759756463c4ab4084_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:374983ddf97bb68dd19a105d090f6b56289aced27c00192759756463c4ab4084_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:374983ddf97bb68dd19a105d090f6b56289aced27c00192759756463c4ab4084_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:374983ddf97bb68dd19a105d090f6b56289aced27c00192759756463c4ab4084?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.g7043c1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:61cc20e6b1916501647b17ee10f05deebeaaad260d39aabe3b35c158813fbde9_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:61cc20e6b1916501647b17ee10f05deebeaaad260d39aabe3b35c158813fbde9_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:61cc20e6b1916501647b17ee10f05deebeaaad260d39aabe3b35c158813fbde9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:61cc20e6b1916501647b17ee10f05deebeaaad260d39aabe3b35c158813fbde9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g2a2b9dd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:55263aa7c708d8035022d1cc4988d75863fd3db031f0df7f79fd61ab853c20a4_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:55263aa7c708d8035022d1cc4988d75863fd3db031f0df7f79fd61ab853c20a4_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:55263aa7c708d8035022d1cc4988d75863fd3db031f0df7f79fd61ab853c20a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:55263aa7c708d8035022d1cc4988d75863fd3db031f0df7f79fd61ab853c20a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202409031908.p0.g1338503.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7fafb071410508c3ba9e4eefe99e74c4969ffedeb41965e4ed9ac72f7ee4c84d_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7fafb071410508c3ba9e4eefe99e74c4969ffedeb41965e4ed9ac72f7ee4c84d_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7fafb071410508c3ba9e4eefe99e74c4969ffedeb41965e4ed9ac72f7ee4c84d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:7fafb071410508c3ba9e4eefe99e74c4969ffedeb41965e4ed9ac72f7ee4c84d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:36b104a54739ae462e2ab24505836fdd91de74ec9d713ca84d49db8134a132ae_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:36b104a54739ae462e2ab24505836fdd91de74ec9d713ca84d49db8134a132ae_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:36b104a54739ae462e2ab24505836fdd91de74ec9d713ca84d49db8134a132ae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:36b104a54739ae462e2ab24505836fdd91de74ec9d713ca84d49db8134a132ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:aabd3a83bd188e281a3dffc120e72d499a60b4f8e58cdc3fd2270f047e5a7226_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:aabd3a83bd188e281a3dffc120e72d499a60b4f8e58cdc3fd2270f047e5a7226_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:aabd3a83bd188e281a3dffc120e72d499a60b4f8e58cdc3fd2270f047e5a7226_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:aabd3a83bd188e281a3dffc120e72d499a60b4f8e58cdc3fd2270f047e5a7226?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g44832d2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:5efadaf220de03ad6db0df9377f9f45554423b4a49fe0353fe12ca0bb9836c40_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:5efadaf220de03ad6db0df9377f9f45554423b4a49fe0353fe12ca0bb9836c40_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:5efadaf220de03ad6db0df9377f9f45554423b4a49fe0353fe12ca0bb9836c40_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:5efadaf220de03ad6db0df9377f9f45554423b4a49fe0353fe12ca0bb9836c40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.gdcb7e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:adad7e23a5786fa7c4ed2956e35f4d1fa46af52ce040ef7b811699580eed9e1e_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:adad7e23a5786fa7c4ed2956e35f4d1fa46af52ce040ef7b811699580eed9e1e_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:adad7e23a5786fa7c4ed2956e35f4d1fa46af52ce040ef7b811699580eed9e1e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:adad7e23a5786fa7c4ed2956e35f4d1fa46af52ce040ef7b811699580eed9e1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.gdc463da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:717145790886557873b8d0707ead44a6c6c3b0a6ecab90c22a4c8b5149bd7362_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:717145790886557873b8d0707ead44a6c6c3b0a6ecab90c22a4c8b5149bd7362_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:717145790886557873b8d0707ead44a6c6c3b0a6ecab90c22a4c8b5149bd7362_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:717145790886557873b8d0707ead44a6c6c3b0a6ecab90c22a4c8b5149bd7362?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202409041138.p0.g62a7d56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ce4c148f7baa0c5141dd3e2e43745f8484129d0ace11e09a071796d7d61cc333_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ce4c148f7baa0c5141dd3e2e43745f8484129d0ace11e09a071796d7d61cc333_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ce4c148f7baa0c5141dd3e2e43745f8484129d0ace11e09a071796d7d61cc333_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:ce4c148f7baa0c5141dd3e2e43745f8484129d0ace11e09a071796d7d61cc333?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202409031908.p0.g1fbb2c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:21e4869b93a2b718aa9425646ec0d6c39ed3db9acf36f2e1e2d1d38891882fdd_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:21e4869b93a2b718aa9425646ec0d6c39ed3db9acf36f2e1e2d1d38891882fdd_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:21e4869b93a2b718aa9425646ec0d6c39ed3db9acf36f2e1e2d1d38891882fdd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:21e4869b93a2b718aa9425646ec0d6c39ed3db9acf36f2e1e2d1d38891882fdd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202408290839.p0.g750ad36.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:6dcd0be3952d501dfc59d434a99506fae82cd3ab6a8089cf3e73123e761a8383_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:6dcd0be3952d501dfc59d434a99506fae82cd3ab6a8089cf3e73123e761a8383_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:6dcd0be3952d501dfc59d434a99506fae82cd3ab6a8089cf3e73123e761a8383_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:6dcd0be3952d501dfc59d434a99506fae82cd3ab6a8089cf3e73123e761a8383?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202409031908.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:136d60b721965e2dbc4e3a5f93d0b4e1efd4261dca24cd146e0e22cb9b680a67_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:136d60b721965e2dbc4e3a5f93d0b4e1efd4261dca24cd146e0e22cb9b680a67_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:136d60b721965e2dbc4e3a5f93d0b4e1efd4261dca24cd146e0e22cb9b680a67_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:136d60b721965e2dbc4e3a5f93d0b4e1efd4261dca24cd146e0e22cb9b680a67?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:140b288fabff76ec6426d31bfae71fab8924ecd11d227423083a1129d9fcf65b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:140b288fabff76ec6426d31bfae71fab8924ecd11d227423083a1129d9fcf65b_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:140b288fabff76ec6426d31bfae71fab8924ecd11d227423083a1129d9fcf65b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:140b288fabff76ec6426d31bfae71fab8924ecd11d227423083a1129d9fcf65b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:fd05adbc82a73532b4eef9de93177df4c6e23d048a190cc682ddd1597801822a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:fd05adbc82a73532b4eef9de93177df4c6e23d048a190cc682ddd1597801822a_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:fd05adbc82a73532b4eef9de93177df4c6e23d048a190cc682ddd1597801822a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:fd05adbc82a73532b4eef9de93177df4c6e23d048a190cc682ddd1597801822a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202409031908.p0.g8fb8399.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:d47ee13f540dd43ffb4c41baa3fade390d52346c5c392847e99e755b9554de2e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:d47ee13f540dd43ffb4c41baa3fade390d52346c5c392847e99e755b9554de2e_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:d47ee13f540dd43ffb4c41baa3fade390d52346c5c392847e99e755b9554de2e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:d47ee13f540dd43ffb4c41baa3fade390d52346c5c392847e99e755b9554de2e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202409031908.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7ac4f873df3fe68de44e6815e208646170cea0dd0f8cd01358fa715778439a8b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7ac4f873df3fe68de44e6815e208646170cea0dd0f8cd01358fa715778439a8b_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7ac4f873df3fe68de44e6815e208646170cea0dd0f8cd01358fa715778439a8b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:7ac4f873df3fe68de44e6815e208646170cea0dd0f8cd01358fa715778439a8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g203435e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5ca28906894d8e358f5c3c20d7aa0680ce75fd6f137d08c67009a08b516530d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5ca28906894d8e358f5c3c20d7aa0680ce75fd6f137d08c67009a08b516530d_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5ca28906894d8e358f5c3c20d7aa0680ce75fd6f137d08c67009a08b516530d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5ca28906894d8e358f5c3c20d7aa0680ce75fd6f137d08c67009a08b516530d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g5618113.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3a60ee340a38a280675702f1e0a891c48a29c4f66d752562d25585315cb92487_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3a60ee340a38a280675702f1e0a891c48a29c4f66d752562d25585315cb92487_arm64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:3a60ee340a38a280675702f1e0a891c48a29c4f66d752562d25585315cb92487_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:3a60ee340a38a280675702f1e0a891c48a29c4f66d752562d25585315cb92487?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202409031908.p0.g0a58f8c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:05bab131cc9d43ac3db9a8cdc6a8ae625d3300b75a40a31744b0df3c0ad60399_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:05bab131cc9d43ac3db9a8cdc6a8ae625d3300b75a40a31744b0df3c0ad60399_arm64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:05bab131cc9d43ac3db9a8cdc6a8ae625d3300b75a40a31744b0df3c0ad60399_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:05bab131cc9d43ac3db9a8cdc6a8ae625d3300b75a40a31744b0df3c0ad60399?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g0b4c69f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d36f4e86fcdbb4b22f7e306b5b392e0931023b8dba2fb30b2744b462ea0152d3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d36f4e86fcdbb4b22f7e306b5b392e0931023b8dba2fb30b2744b462ea0152d3_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d36f4e86fcdbb4b22f7e306b5b392e0931023b8dba2fb30b2744b462ea0152d3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d36f4e86fcdbb4b22f7e306b5b392e0931023b8dba2fb30b2744b462ea0152d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g4414f2c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:56d2d5f619610bcb16f20d3ab0d9776ce13be030344d3347ccbd7afbb3475ae7_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:56d2d5f619610bcb16f20d3ab0d9776ce13be030344d3347ccbd7afbb3475ae7_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:56d2d5f619610bcb16f20d3ab0d9776ce13be030344d3347ccbd7afbb3475ae7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:56d2d5f619610bcb16f20d3ab0d9776ce13be030344d3347ccbd7afbb3475ae7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g65dbb12.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b8a6c4cab265b167a742f95e92e1dc5fd0726080cb4552541540815bb8d5f437_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b8a6c4cab265b167a742f95e92e1dc5fd0726080cb4552541540815bb8d5f437_arm64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b8a6c4cab265b167a742f95e92e1dc5fd0726080cb4552541540815bb8d5f437_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:b8a6c4cab265b167a742f95e92e1dc5fd0726080cb4552541540815bb8d5f437?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42ddf316c9c657fc29661272cf1f62744b9cd2238e4ed80a9c1b053df51a6713_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42ddf316c9c657fc29661272cf1f62744b9cd2238e4ed80a9c1b053df51a6713_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42ddf316c9c657fc29661272cf1f62744b9cd2238e4ed80a9c1b053df51a6713_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:42ddf316c9c657fc29661272cf1f62744b9cd2238e4ed80a9c1b053df51a6713?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202409041807.p0.g43f90e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1efd0b40ad09a4f846aea1d3b84169d7d111bf1f6b5b30a315e74431f5eabc_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1efd0b40ad09a4f846aea1d3b84169d7d111bf1f6b5b30a315e74431f5eabc_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1efd0b40ad09a4f846aea1d3b84169d7d111bf1f6b5b30a315e74431f5eabc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:6b1efd0b40ad09a4f846aea1d3b84169d7d111bf1f6b5b30a315e74431f5eabc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g0928822.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f08daaf88507a15c9a6d3b14654982bf98bcc9a525e2f975e647c02a1994c378_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f08daaf88507a15c9a6d3b14654982bf98bcc9a525e2f975e647c02a1994c378_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f08daaf88507a15c9a6d3b14654982bf98bcc9a525e2f975e647c02a1994c378_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:f08daaf88507a15c9a6d3b14654982bf98bcc9a525e2f975e647c02a1994c378?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gaabc786.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11fb94bbc48fee299c9d2dc4c3c50459a961c2e7020a0b4a16bd413e75e9200b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11fb94bbc48fee299c9d2dc4c3c50459a961c2e7020a0b4a16bd413e75e9200b_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11fb94bbc48fee299c9d2dc4c3c50459a961c2e7020a0b4a16bd413e75e9200b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11fb94bbc48fee299c9d2dc4c3c50459a961c2e7020a0b4a16bd413e75e9200b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95f6c6d6d15cb389574f64af526ecab7e7ba7c7651a14d7fbac63eba4a9eba2e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95f6c6d6d15cb389574f64af526ecab7e7ba7c7651a14d7fbac63eba4a9eba2e_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95f6c6d6d15cb389574f64af526ecab7e7ba7c7651a14d7fbac63eba4a9eba2e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95f6c6d6d15cb389574f64af526ecab7e7ba7c7651a14d7fbac63eba4a9eba2e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6590c6653b0ff84dbe0c278177b768e6b253aca1bee21c13843d5c8ab751980b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6590c6653b0ff84dbe0c278177b768e6b253aca1bee21c13843d5c8ab751980b_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6590c6653b0ff84dbe0c278177b768e6b253aca1bee21c13843d5c8ab751980b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:6590c6653b0ff84dbe0c278177b768e6b253aca1bee21c13843d5c8ab751980b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6c605dd719411cdf6ece019c55cf30e763d69e2cceca89f206abc1ebd7acfe39_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6c605dd719411cdf6ece019c55cf30e763d69e2cceca89f206abc1ebd7acfe39_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6c605dd719411cdf6ece019c55cf30e763d69e2cceca89f206abc1ebd7acfe39_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6c605dd719411cdf6ece019c55cf30e763d69e2cceca89f206abc1ebd7acfe39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.ge76cea5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:63cbd3a75b682e592ce4bba7e5add656010bdfd407a7973cc57ba0bc001b3501_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:63cbd3a75b682e592ce4bba7e5add656010bdfd407a7973cc57ba0bc001b3501_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:63cbd3a75b682e592ce4bba7e5add656010bdfd407a7973cc57ba0bc001b3501_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:63cbd3a75b682e592ce4bba7e5add656010bdfd407a7973cc57ba0bc001b3501?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202409031908.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:91089b83a1dcd0c429c441db775a4bcaa5ce2870a83088eed8210a1d4500d1c4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:91089b83a1dcd0c429c441db775a4bcaa5ce2870a83088eed8210a1d4500d1c4_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:91089b83a1dcd0c429c441db775a4bcaa5ce2870a83088eed8210a1d4500d1c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:91089b83a1dcd0c429c441db775a4bcaa5ce2870a83088eed8210a1d4500d1c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g078c81f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4dfe0b1b1679d1e496f827edbfb99f39d8fe6089400d8d757878764f64b3ef82_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4dfe0b1b1679d1e496f827edbfb99f39d8fe6089400d8d757878764f64b3ef82_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4dfe0b1b1679d1e496f827edbfb99f39d8fe6089400d8d757878764f64b3ef82_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4dfe0b1b1679d1e496f827edbfb99f39d8fe6089400d8d757878764f64b3ef82?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g68e8bcd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:09b412e6b058d639b9611606e25f841ab676a90e8fc287a8cebba6dcaa3c5330_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:09b412e6b058d639b9611606e25f841ab676a90e8fc287a8cebba6dcaa3c5330_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:09b412e6b058d639b9611606e25f841ab676a90e8fc287a8cebba6dcaa3c5330_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:09b412e6b058d639b9611606e25f841ab676a90e8fc287a8cebba6dcaa3c5330?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:49e5b1ecb0cbab8a84839c4f161e8f94033bdae8cfecc47b6a456e70bde6e867_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:49e5b1ecb0cbab8a84839c4f161e8f94033bdae8cfecc47b6a456e70bde6e867_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:49e5b1ecb0cbab8a84839c4f161e8f94033bdae8cfecc47b6a456e70bde6e867_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:49e5b1ecb0cbab8a84839c4f161e8f94033bdae8cfecc47b6a456e70bde6e867?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202409031908.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:5bcad2cf14a281d4bbaf76739e93bf6f6fab4e4eeb84f95adc076396ba861e48_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:5bcad2cf14a281d4bbaf76739e93bf6f6fab4e4eeb84f95adc076396ba861e48_arm64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:5bcad2cf14a281d4bbaf76739e93bf6f6fab4e4eeb84f95adc076396ba861e48_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:5bcad2cf14a281d4bbaf76739e93bf6f6fab4e4eeb84f95adc076396ba861e48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gdac1731.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b790ea63d5a2c637dd8421147fca01c79b5dc558b8a3ff9049bcf69ccabff3ce_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b790ea63d5a2c637dd8421147fca01c79b5dc558b8a3ff9049bcf69ccabff3ce_arm64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b790ea63d5a2c637dd8421147fca01c79b5dc558b8a3ff9049bcf69ccabff3ce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:b790ea63d5a2c637dd8421147fca01c79b5dc558b8a3ff9049bcf69ccabff3ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g4c2b89d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:c481f48720d1a6c7a76527001d6dce6420cdc48ed46fcb95e33e1a744e8e7398_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:c481f48720d1a6c7a76527001d6dce6420cdc48ed46fcb95e33e1a744e8e7398_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:c481f48720d1a6c7a76527001d6dce6420cdc48ed46fcb95e33e1a744e8e7398_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:c481f48720d1a6c7a76527001d6dce6420cdc48ed46fcb95e33e1a744e8e7398?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202409031908.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b232fde9c8abe3e42c163af38a12fca527c5baf378056c6653f239e4f359751c_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b232fde9c8abe3e42c163af38a12fca527c5baf378056c6653f239e4f359751c_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b232fde9c8abe3e42c163af38a12fca527c5baf378056c6653f239e4f359751c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:b232fde9c8abe3e42c163af38a12fca527c5baf378056c6653f239e4f359751c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202409031908.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b58a34f99a2a6ba798dcb98900e31a33b310b070ad3d46ca6a63bfafc9995a70_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b58a34f99a2a6ba798dcb98900e31a33b310b070ad3d46ca6a63bfafc9995a70_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b58a34f99a2a6ba798dcb98900e31a33b310b070ad3d46ca6a63bfafc9995a70_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b58a34f99a2a6ba798dcb98900e31a33b310b070ad3d46ca6a63bfafc9995a70?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202409031908.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:58c93f1d0855e52b9fb86dbeb29334649251d0dc4faaf5ccdb086eb9914f10a4_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:58c93f1d0855e52b9fb86dbeb29334649251d0dc4faaf5ccdb086eb9914f10a4_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:58c93f1d0855e52b9fb86dbeb29334649251d0dc4faaf5ccdb086eb9914f10a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:58c93f1d0855e52b9fb86dbeb29334649251d0dc4faaf5ccdb086eb9914f10a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202409031908.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:94dce54272b6f9e535428bf84df1e43a8b0ed17f708dc0b7e6738b5bc28dcca7_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:94dce54272b6f9e535428bf84df1e43a8b0ed17f708dc0b7e6738b5bc28dcca7_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:94dce54272b6f9e535428bf84df1e43a8b0ed17f708dc0b7e6738b5bc28dcca7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:94dce54272b6f9e535428bf84df1e43a8b0ed17f708dc0b7e6738b5bc28dcca7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202409031908.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:83092bf4539a565a5b1b10fb83625639baf835e20a925eeaca88aebfa8414941_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:83092bf4539a565a5b1b10fb83625639baf835e20a925eeaca88aebfa8414941_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:83092bf4539a565a5b1b10fb83625639baf835e20a925eeaca88aebfa8414941_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:83092bf4539a565a5b1b10fb83625639baf835e20a925eeaca88aebfa8414941?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202409031908.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:290622cc267d830075b1c33544ae3a816c6bb43f5307e5989f268dcbd4059e25_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:290622cc267d830075b1c33544ae3a816c6bb43f5307e5989f268dcbd4059e25_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:290622cc267d830075b1c33544ae3a816c6bb43f5307e5989f268dcbd4059e25_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:290622cc267d830075b1c33544ae3a816c6bb43f5307e5989f268dcbd4059e25?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202409031908.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:74139e3c2c88301d83995bdcc75a8beec42927b9b423a1d8ac24bb0be0477725_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:74139e3c2c88301d83995bdcc75a8beec42927b9b423a1d8ac24bb0be0477725_arm64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:74139e3c2c88301d83995bdcc75a8beec42927b9b423a1d8ac24bb0be0477725_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:74139e3c2c88301d83995bdcc75a8beec42927b9b423a1d8ac24bb0be0477725?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:da6ea8b80f00cfe6460b69270343590d7fa0a59c7819d0856057f5cc5e7ee70e_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:da6ea8b80f00cfe6460b69270343590d7fa0a59c7819d0856057f5cc5e7ee70e_arm64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:da6ea8b80f00cfe6460b69270343590d7fa0a59c7819d0856057f5cc5e7ee70e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:da6ea8b80f00cfe6460b69270343590d7fa0a59c7819d0856057f5cc5e7ee70e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52dcdf3897d6bf30f57fc46b8ce7f201c01ac44c6375dac9226c72138905713a_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52dcdf3897d6bf30f57fc46b8ce7f201c01ac44c6375dac9226c72138905713a_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52dcdf3897d6bf30f57fc46b8ce7f201c01ac44c6375dac9226c72138905713a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:52dcdf3897d6bf30f57fc46b8ce7f201c01ac44c6375dac9226c72138905713a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:f03520064d487e09bf446ec2fd9c24acc99a23c5239efc4b60423caa297bd175_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:f03520064d487e09bf446ec2fd9c24acc99a23c5239efc4b60423caa297bd175_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:f03520064d487e09bf446ec2fd9c24acc99a23c5239efc4b60423caa297bd175_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:f03520064d487e09bf446ec2fd9c24acc99a23c5239efc4b60423caa297bd175?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202409041437.p0.gf2684bc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:9d14157cd17c5751abd94b6b5df71f832cde7360baac6bdcc66b8ad86dc6f4a6_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:9d14157cd17c5751abd94b6b5df71f832cde7360baac6bdcc66b8ad86dc6f4a6_arm64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:9d14157cd17c5751abd94b6b5df71f832cde7360baac6bdcc66b8ad86dc6f4a6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:9d14157cd17c5751abd94b6b5df71f832cde7360baac6bdcc66b8ad86dc6f4a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g89ed9a3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5d44af17c35e215dd559d7a229ba1f8f615bf8ba5cf831f82761fadbcc1ab4_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5d44af17c35e215dd559d7a229ba1f8f615bf8ba5cf831f82761fadbcc1ab4_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5d44af17c35e215dd559d7a229ba1f8f615bf8ba5cf831f82761fadbcc1ab4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:ea5d44af17c35e215dd559d7a229ba1f8f615bf8ba5cf831f82761fadbcc1ab4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202409031908.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:097a6ac233795d9694e33d8141287f654a4b7b333c626a846df92cb03b9f37e9_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:097a6ac233795d9694e33d8141287f654a4b7b333c626a846df92cb03b9f37e9_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:097a6ac233795d9694e33d8141287f654a4b7b333c626a846df92cb03b9f37e9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:097a6ac233795d9694e33d8141287f654a4b7b333c626a846df92cb03b9f37e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2b59250d6ca4e21f5221480c3e44d625482b462213ec861db70318e77956916a_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2b59250d6ca4e21f5221480c3e44d625482b462213ec861db70318e77956916a_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2b59250d6ca4e21f5221480c3e44d625482b462213ec861db70318e77956916a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:2b59250d6ca4e21f5221480c3e44d625482b462213ec861db70318e77956916a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:fd82e7a38e984853209ac6041224defc97bd4cd353101c516c9d1fdf7bedcb3e_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:fd82e7a38e984853209ac6041224defc97bd4cd353101c516c9d1fdf7bedcb3e_arm64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:fd82e7a38e984853209ac6041224defc97bd4cd353101c516c9d1fdf7bedcb3e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:fd82e7a38e984853209ac6041224defc97bd4cd353101c516c9d1fdf7bedcb3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g7dc0e85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:095f547c1ad25938eb10c6e10a3bdf04be362b0e7af457f0e893fe35d9f56aaa_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:095f547c1ad25938eb10c6e10a3bdf04be362b0e7af457f0e893fe35d9f56aaa_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:095f547c1ad25938eb10c6e10a3bdf04be362b0e7af457f0e893fe35d9f56aaa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:095f547c1ad25938eb10c6e10a3bdf04be362b0e7af457f0e893fe35d9f56aaa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202409031908.p0.g0129b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:4043bd9ed0aa760f8dc7df2462c78a4ed0eb2a07fa97f9ab5c3a0612172c42c4_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:4043bd9ed0aa760f8dc7df2462c78a4ed0eb2a07fa97f9ab5c3a0612172c42c4_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:4043bd9ed0aa760f8dc7df2462c78a4ed0eb2a07fa97f9ab5c3a0612172c42c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:4043bd9ed0aa760f8dc7df2462c78a4ed0eb2a07fa97f9ab5c3a0612172c42c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202409031908.p0.g615b457.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b64324982cab3a018a311c494bdd9842f6a9f2e066c1e6f8c295548ab60e0d18_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b64324982cab3a018a311c494bdd9842f6a9f2e066c1e6f8c295548ab60e0d18_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b64324982cab3a018a311c494bdd9842f6a9f2e066c1e6f8c295548ab60e0d18_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:b64324982cab3a018a311c494bdd9842f6a9f2e066c1e6f8c295548ab60e0d18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202409031908.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:862f0cfcb1c1811fc33d14c81d786b3cf87711f0a524d87e42fc632372489a4b_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:862f0cfcb1c1811fc33d14c81d786b3cf87711f0a524d87e42fc632372489a4b_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:862f0cfcb1c1811fc33d14c81d786b3cf87711f0a524d87e42fc632372489a4b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:862f0cfcb1c1811fc33d14c81d786b3cf87711f0a524d87e42fc632372489a4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202409031908.p0.g396a09f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:39bf307f40bebd4e5a451fc72311a75591c9f85ad6e959b58ca7a82239e9ee84_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:39bf307f40bebd4e5a451fc72311a75591c9f85ad6e959b58ca7a82239e9ee84_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:39bf307f40bebd4e5a451fc72311a75591c9f85ad6e959b58ca7a82239e9ee84_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:39bf307f40bebd4e5a451fc72311a75591c9f85ad6e959b58ca7a82239e9ee84?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202409042039.p0.gb55d21d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:e004db059c3fae40c13bb67465f3ab622b0b7d1107514a9e8ece66b8a800b391_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:e004db059c3fae40c13bb67465f3ab622b0b7d1107514a9e8ece66b8a800b391_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:e004db059c3fae40c13bb67465f3ab622b0b7d1107514a9e8ece66b8a800b391_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:e004db059c3fae40c13bb67465f3ab622b0b7d1107514a9e8ece66b8a800b391?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202409031908.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:54c2bdcb1e08b48d9266195d118b4ee1202c706571f915320d8d081fda63ee39_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:54c2bdcb1e08b48d9266195d118b4ee1202c706571f915320d8d081fda63ee39_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:54c2bdcb1e08b48d9266195d118b4ee1202c706571f915320d8d081fda63ee39_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:54c2bdcb1e08b48d9266195d118b4ee1202c706571f915320d8d081fda63ee39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202409031908.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:05ddf478c07c967f57a5ecbe58c0b4c8feca440928f3067ed0e55ffe2d5834a2_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:05ddf478c07c967f57a5ecbe58c0b4c8feca440928f3067ed0e55ffe2d5834a2_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:05ddf478c07c967f57a5ecbe58c0b4c8feca440928f3067ed0e55ffe2d5834a2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:05ddf478c07c967f57a5ecbe58c0b4c8feca440928f3067ed0e55ffe2d5834a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202409031908.p0.g9e21740.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:6ce05bef5ee9e112f2b148d88cf714a17e434cef32eeb6343643d2439f5cb309_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:6ce05bef5ee9e112f2b148d88cf714a17e434cef32eeb6343643d2439f5cb309_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:6ce05bef5ee9e112f2b148d88cf714a17e434cef32eeb6343643d2439f5cb309_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:6ce05bef5ee9e112f2b148d88cf714a17e434cef32eeb6343643d2439f5cb309?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202409040107.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:696279f9f8c55228a39921f3a422d164924c0fdf27fc6e23e26c74a4aca14563_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:696279f9f8c55228a39921f3a422d164924c0fdf27fc6e23e26c74a4aca14563_arm64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:696279f9f8c55228a39921f3a422d164924c0fdf27fc6e23e26c74a4aca14563_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:696279f9f8c55228a39921f3a422d164924c0fdf27fc6e23e26c74a4aca14563?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202409031908.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:b1eaf1014acf8aed02dc09b6e381ba68daf400783e6611d4c3f58acc5f289517_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:b1eaf1014acf8aed02dc09b6e381ba68daf400783e6611d4c3f58acc5f289517_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:b1eaf1014acf8aed02dc09b6e381ba68daf400783e6611d4c3f58acc5f289517_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:b1eaf1014acf8aed02dc09b6e381ba68daf400783e6611d4c3f58acc5f289517?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202409031908.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:56d91967fabf68c2cfe1350fb419a069b804e7ff4f2b5150986c43cfcd20c3dc_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:56d91967fabf68c2cfe1350fb419a069b804e7ff4f2b5150986c43cfcd20c3dc_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:56d91967fabf68c2cfe1350fb419a069b804e7ff4f2b5150986c43cfcd20c3dc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:56d91967fabf68c2cfe1350fb419a069b804e7ff4f2b5150986c43cfcd20c3dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202409031908.p0.g08f4c42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:eaab6516e1263b1e78a317fe76b314093644a61c25d33440341fa1b3a0d54617_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:eaab6516e1263b1e78a317fe76b314093644a61c25d33440341fa1b3a0d54617_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:eaab6516e1263b1e78a317fe76b314093644a61c25d33440341fa1b3a0d54617_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:eaab6516e1263b1e78a317fe76b314093644a61c25d33440341fa1b3a0d54617?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5696e0d9ba4c72821baf1d0c196354566f4f9365a4cd401933f054b505513955_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5696e0d9ba4c72821baf1d0c196354566f4f9365a4cd401933f054b505513955_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5696e0d9ba4c72821baf1d0c196354566f4f9365a4cd401933f054b505513955_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:5696e0d9ba4c72821baf1d0c196354566f4f9365a4cd401933f054b505513955?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202409040107.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:577b654f5e3f6a086603e4b90c0c21dcccc3d3fb6b434e8837a70aac16e30dbe_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:577b654f5e3f6a086603e4b90c0c21dcccc3d3fb6b434e8837a70aac16e30dbe_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:577b654f5e3f6a086603e4b90c0c21dcccc3d3fb6b434e8837a70aac16e30dbe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:577b654f5e3f6a086603e4b90c0c21dcccc3d3fb6b434e8837a70aac16e30dbe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:2b5dbf8648c40bb83e4385bf7a4cf0524de142c777dc55a7174fc96bcef76bb7_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:2b5dbf8648c40bb83e4385bf7a4cf0524de142c777dc55a7174fc96bcef76bb7_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:2b5dbf8648c40bb83e4385bf7a4cf0524de142c777dc55a7174fc96bcef76bb7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:2b5dbf8648c40bb83e4385bf7a4cf0524de142c777dc55a7174fc96bcef76bb7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e34e85d2f367f898abbd3568267f6a302f2ea91fecf470cbaeb7d33681f5a338_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e34e85d2f367f898abbd3568267f6a302f2ea91fecf470cbaeb7d33681f5a338_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e34e85d2f367f898abbd3568267f6a302f2ea91fecf470cbaeb7d33681f5a338_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:e34e85d2f367f898abbd3568267f6a302f2ea91fecf470cbaeb7d33681f5a338?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:de3387f69dc5cef57ac54bf625a85f2922bfd601e10d8498410ad1b5ff272a4e_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:de3387f69dc5cef57ac54bf625a85f2922bfd601e10d8498410ad1b5ff272a4e_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:de3387f69dc5cef57ac54bf625a85f2922bfd601e10d8498410ad1b5ff272a4e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:de3387f69dc5cef57ac54bf625a85f2922bfd601e10d8498410ad1b5ff272a4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202409031908.p0.gea49a22.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f943ece997fb25a01ef82a772cc61d2858a576898ba6850c5b63a8c1bbbf54f3_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f943ece997fb25a01ef82a772cc61d2858a576898ba6850c5b63a8c1bbbf54f3_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f943ece997fb25a01ef82a772cc61d2858a576898ba6850c5b63a8c1bbbf54f3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:f943ece997fb25a01ef82a772cc61d2858a576898ba6850c5b63a8c1bbbf54f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202409031908.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:d6e3931e05fc21e8ae13b460a7dfb3fc7a182877a592836e200a9982501a4994_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:d6e3931e05fc21e8ae13b460a7dfb3fc7a182877a592836e200a9982501a4994_arm64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:d6e3931e05fc21e8ae13b460a7dfb3fc7a182877a592836e200a9982501a4994_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:d6e3931e05fc21e8ae13b460a7dfb3fc7a182877a592836e200a9982501a4994?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac1d3b71052515fb4d64685124b26686029fd7e8a096ba4f225147071ac8b698_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac1d3b71052515fb4d64685124b26686029fd7e8a096ba4f225147071ac8b698_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac1d3b71052515fb4d64685124b26686029fd7e8a096ba4f225147071ac8b698_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:ac1d3b71052515fb4d64685124b26686029fd7e8a096ba4f225147071ac8b698?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202409031908.p0.gea49a22.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4a025c8f90e2854c46706d1e807dc87e57f0bb3860318dc062e9544550d8737d_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4a025c8f90e2854c46706d1e807dc87e57f0bb3860318dc062e9544550d8737d_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4a025c8f90e2854c46706d1e807dc87e57f0bb3860318dc062e9544550d8737d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:4a025c8f90e2854c46706d1e807dc87e57f0bb3860318dc062e9544550d8737d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202409041437.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b7e1f2aa043c17926f3cac05be2a2a7e597fbbb07482828a06ba0596ba678a6c_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b7e1f2aa043c17926f3cac05be2a2a7e597fbbb07482828a06ba0596ba678a6c_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b7e1f2aa043c17926f3cac05be2a2a7e597fbbb07482828a06ba0596ba678a6c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:b7e1f2aa043c17926f3cac05be2a2a7e597fbbb07482828a06ba0596ba678a6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202409041437.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:8589d009e208129209bab9e57184b862ad177c124878ac9651ffec380e2a4fc3_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:8589d009e208129209bab9e57184b862ad177c124878ac9651ffec380e2a4fc3_arm64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:8589d009e208129209bab9e57184b862ad177c124878ac9651ffec380e2a4fc3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:8589d009e208129209bab9e57184b862ad177c124878ac9651ffec380e2a4fc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202409041437.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:deebbe7c49867cb8aa8601e9bb407e9f04593a4a14c5c43debcefe2040456bfa_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:deebbe7c49867cb8aa8601e9bb407e9f04593a4a14c5c43debcefe2040456bfa_arm64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:deebbe7c49867cb8aa8601e9bb407e9f04593a4a14c5c43debcefe2040456bfa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:deebbe7c49867cb8aa8601e9bb407e9f04593a4a14c5c43debcefe2040456bfa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202409031908.p0.g14489f7.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a3c5afdb8a21567146f11ae9ddf636170181440637ec086a19d1a519a046c8c1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a3c5afdb8a21567146f11ae9ddf636170181440637ec086a19d1a519a046c8c1_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a3c5afdb8a21567146f11ae9ddf636170181440637ec086a19d1a519a046c8c1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:a3c5afdb8a21567146f11ae9ddf636170181440637ec086a19d1a519a046c8c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202409031908.p0.g387453a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:637de377f9faca20e8a58a41cf6df4b3744039e4beea34a16ee1b584cfd0e3d2_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:637de377f9faca20e8a58a41cf6df4b3744039e4beea34a16ee1b584cfd0e3d2_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:637de377f9faca20e8a58a41cf6df4b3744039e4beea34a16ee1b584cfd0e3d2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:637de377f9faca20e8a58a41cf6df4b3744039e4beea34a16ee1b584cfd0e3d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1ff289b05ece573cb478836e831fbe9a554580b3bdcd746f51836ce543f40ca9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1ff289b05ece573cb478836e831fbe9a554580b3bdcd746f51836ce543f40ca9_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1ff289b05ece573cb478836e831fbe9a554580b3bdcd746f51836ce543f40ca9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:1ff289b05ece573cb478836e831fbe9a554580b3bdcd746f51836ce543f40ca9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d10e0cf9625000579bef72055dcb13f0efc821a813c1cbd70706c28ee2c1b8eb_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d10e0cf9625000579bef72055dcb13f0efc821a813c1cbd70706c28ee2c1b8eb_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d10e0cf9625000579bef72055dcb13f0efc821a813c1cbd70706c28ee2c1b8eb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:d10e0cf9625000579bef72055dcb13f0efc821a813c1cbd70706c28ee2c1b8eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g59b7b86.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:772531d82403c2c93c26db767b982d0826b15ba873781e09127020a0d6388d90_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:772531d82403c2c93c26db767b982d0826b15ba873781e09127020a0d6388d90_s390x",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:772531d82403c2c93c26db767b982d0826b15ba873781e09127020a0d6388d90_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:772531d82403c2c93c26db767b982d0826b15ba873781e09127020a0d6388d90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202409041138.p0.gee72e5e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2dfa9075a6c602dad5db4aaa5753c7bebe742a8d267745c154339a14f90e2b69_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2dfa9075a6c602dad5db4aaa5753c7bebe742a8d267745c154339a14f90e2b69_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2dfa9075a6c602dad5db4aaa5753c7bebe742a8d267745c154339a14f90e2b69_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:2dfa9075a6c602dad5db4aaa5753c7bebe742a8d267745c154339a14f90e2b69?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202409040107.p0.g1fdd5b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:8a79b125f18cfb2f7d2ec57645ade626ccb313cdf2e4c008423940551c8d2208_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:8a79b125f18cfb2f7d2ec57645ade626ccb313cdf2e4c008423940551c8d2208_s390x",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:8a79b125f18cfb2f7d2ec57645ade626ccb313cdf2e4c008423940551c8d2208_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:8a79b125f18cfb2f7d2ec57645ade626ccb313cdf2e4c008423940551c8d2208?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gcb586f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:e3758474b3ac72db72ff2b8301081e89735802c85a88c0e6f05ee5ebba7a21ee_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:e3758474b3ac72db72ff2b8301081e89735802c85a88c0e6f05ee5ebba7a21ee_s390x",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:e3758474b3ac72db72ff2b8301081e89735802c85a88c0e6f05ee5ebba7a21ee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:e3758474b3ac72db72ff2b8301081e89735802c85a88c0e6f05ee5ebba7a21ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202409031908.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:36ef02f278a6a14ceea735f2c681b356545d03b64e1939a4cb24a8a40a415f06_s390x",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:36ef02f278a6a14ceea735f2c681b356545d03b64e1939a4cb24a8a40a415f06_s390x",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:36ef02f278a6a14ceea735f2c681b356545d03b64e1939a4cb24a8a40a415f06_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:36ef02f278a6a14ceea735f2c681b356545d03b64e1939a4cb24a8a40a415f06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202409031908.p0.g1326282.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:82694445ab30d91fd0d18f0873e2d13732e2d40fd6b4507272044d81a8d2c62a_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:82694445ab30d91fd0d18f0873e2d13732e2d40fd6b4507272044d81a8d2c62a_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:82694445ab30d91fd0d18f0873e2d13732e2d40fd6b4507272044d81a8d2c62a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:82694445ab30d91fd0d18f0873e2d13732e2d40fd6b4507272044d81a8d2c62a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202409031908.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:dedea3f48ff7e74a9e51a8b240e18ffacd5ccb05e5e21b570ae287fcd95c5c45_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:dedea3f48ff7e74a9e51a8b240e18ffacd5ccb05e5e21b570ae287fcd95c5c45_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:dedea3f48ff7e74a9e51a8b240e18ffacd5ccb05e5e21b570ae287fcd95c5c45_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:dedea3f48ff7e74a9e51a8b240e18ffacd5ccb05e5e21b570ae287fcd95c5c45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202409031908.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:d2dd4b1d817798b38c69ec3501c54dba219cae37915a8f2e9e1bd879fa63c764_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:d2dd4b1d817798b38c69ec3501c54dba219cae37915a8f2e9e1bd879fa63c764_s390x",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:d2dd4b1d817798b38c69ec3501c54dba219cae37915a8f2e9e1bd879fa63c764_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:d2dd4b1d817798b38c69ec3501c54dba219cae37915a8f2e9e1bd879fa63c764?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202409031908.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0919b25a1344cc592d0845e2a45810c7d0d554870a85fbe4bf6ba4e6bd4e3ea5_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0919b25a1344cc592d0845e2a45810c7d0d554870a85fbe4bf6ba4e6bd4e3ea5_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0919b25a1344cc592d0845e2a45810c7d0d554870a85fbe4bf6ba4e6bd4e3ea5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:0919b25a1344cc592d0845e2a45810c7d0d554870a85fbe4bf6ba4e6bd4e3ea5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202409031908.p0.g5d72ced.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:c5f6d3dfd5ff7ba3b0ecbf1630af2c856c01297eb4f7b01196500d662e36b01d_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:c5f6d3dfd5ff7ba3b0ecbf1630af2c856c01297eb4f7b01196500d662e36b01d_s390x",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:c5f6d3dfd5ff7ba3b0ecbf1630af2c856c01297eb4f7b01196500d662e36b01d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:c5f6d3dfd5ff7ba3b0ecbf1630af2c856c01297eb4f7b01196500d662e36b01d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202409031908.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:e517196f9c9a8d0ccda5e60acee122f9c35219cf3a98367ed50e251d988d5a70_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:e517196f9c9a8d0ccda5e60acee122f9c35219cf3a98367ed50e251d988d5a70_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:e517196f9c9a8d0ccda5e60acee122f9c35219cf3a98367ed50e251d988d5a70_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:e517196f9c9a8d0ccda5e60acee122f9c35219cf3a98367ed50e251d988d5a70?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202409031908.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:b93d223519c741a5efe7c394a6ce47ee5ad21c814103a3ce3670e7240a7a27af_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:b93d223519c741a5efe7c394a6ce47ee5ad21c814103a3ce3670e7240a7a27af_s390x",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:b93d223519c741a5efe7c394a6ce47ee5ad21c814103a3ce3670e7240a7a27af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:b93d223519c741a5efe7c394a6ce47ee5ad21c814103a3ce3670e7240a7a27af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202409031908.p0.g1f1bc19.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:ac7f36952e77f96fbedd470662ea8e9bff4efd76c59201ebf93dafa492dab764_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:ac7f36952e77f96fbedd470662ea8e9bff4efd76c59201ebf93dafa492dab764_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:ac7f36952e77f96fbedd470662ea8e9bff4efd76c59201ebf93dafa492dab764_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:ac7f36952e77f96fbedd470662ea8e9bff4efd76c59201ebf93dafa492dab764?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202409031908.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:243e9f391ece6da7da003af52b403ec66a6b18547318035d2fc8d90fd1e82e98_s390x",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:243e9f391ece6da7da003af52b403ec66a6b18547318035d2fc8d90fd1e82e98_s390x",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:243e9f391ece6da7da003af52b403ec66a6b18547318035d2fc8d90fd1e82e98_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:243e9f391ece6da7da003af52b403ec66a6b18547318035d2fc8d90fd1e82e98?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202409031908.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:c532d9c45078f63a5bae3fd42e203ad08f3b66176edbb477ebd767d76373e318_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:c532d9c45078f63a5bae3fd42e203ad08f3b66176edbb477ebd767d76373e318_s390x",
                  "product_id": "openshift4/ose-console@sha256:c532d9c45078f63a5bae3fd42e203ad08f3b66176edbb477ebd767d76373e318_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:c532d9c45078f63a5bae3fd42e203ad08f3b66176edbb477ebd767d76373e318?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202409050036.p0.g53b1a22.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:f99acaf3297529978fd78892a03c3c6d5e07925ca2c3f94d0c7c7a48e794d9b4_s390x",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:f99acaf3297529978fd78892a03c3c6d5e07925ca2c3f94d0c7c7a48e794d9b4_s390x",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:f99acaf3297529978fd78892a03c3c6d5e07925ca2c3f94d0c7c7a48e794d9b4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:f99acaf3297529978fd78892a03c3c6d5e07925ca2c3f94d0c7c7a48e794d9b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g5d7ebcd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:d21219a003bdc61d38a497874c3f4c0210753f6e65699fc96bf759a052a6c73b_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:d21219a003bdc61d38a497874c3f4c0210753f6e65699fc96bf759a052a6c73b_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:d21219a003bdc61d38a497874c3f4c0210753f6e65699fc96bf759a052a6c73b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:d21219a003bdc61d38a497874c3f4c0210753f6e65699fc96bf759a052a6c73b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202409031908.p0.gf154a54.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8d720adf1083ed9667e3add6347fcc39a2a4c88cbff7034de3258c89709ea46a_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8d720adf1083ed9667e3add6347fcc39a2a4c88cbff7034de3258c89709ea46a_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8d720adf1083ed9667e3add6347fcc39a2a4c88cbff7034de3258c89709ea46a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:8d720adf1083ed9667e3add6347fcc39a2a4c88cbff7034de3258c89709ea46a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202409031908.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:6476fd99b59643c1a4adae3f7e5d964bc3e648fe6564f2ffb13a58f609416383_s390x",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:6476fd99b59643c1a4adae3f7e5d964bc3e648fe6564f2ffb13a58f609416383_s390x",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:6476fd99b59643c1a4adae3f7e5d964bc3e648fe6564f2ffb13a58f609416383_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:6476fd99b59643c1a4adae3f7e5d964bc3e648fe6564f2ffb13a58f609416383?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202409031908.p0.gf154a54.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:0ec238787a09daee2324059e1896b02f5dc88923742e53c2a6dfb371ea11f874_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:0ec238787a09daee2324059e1896b02f5dc88923742e53c2a6dfb371ea11f874_s390x",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:0ec238787a09daee2324059e1896b02f5dc88923742e53c2a6dfb371ea11f874_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:0ec238787a09daee2324059e1896b02f5dc88923742e53c2a6dfb371ea11f874?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202409031908.p0.gb9de67d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d4f8bca00153d1e67b0593600ed874626b63eca078f164b40d8fe76e9d4e61fe_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d4f8bca00153d1e67b0593600ed874626b63eca078f164b40d8fe76e9d4e61fe_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d4f8bca00153d1e67b0593600ed874626b63eca078f164b40d8fe76e9d4e61fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:d4f8bca00153d1e67b0593600ed874626b63eca078f164b40d8fe76e9d4e61fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202409031908.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48b99331b4fd8a6da77037a01db10a4dd9e99e9f503968daa04f1067b701c2f0_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48b99331b4fd8a6da77037a01db10a4dd9e99e9f503968daa04f1067b701c2f0_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48b99331b4fd8a6da77037a01db10a4dd9e99e9f503968daa04f1067b701c2f0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:48b99331b4fd8a6da77037a01db10a4dd9e99e9f503968daa04f1067b701c2f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g5cf4c77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:065c986af8ca93bcb3340e4c3744189a36c89ca99548e89b1508506b49a1b259_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:065c986af8ca93bcb3340e4c3744189a36c89ca99548e89b1508506b49a1b259_s390x",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:065c986af8ca93bcb3340e4c3744189a36c89ca99548e89b1508506b49a1b259_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:065c986af8ca93bcb3340e4c3744189a36c89ca99548e89b1508506b49a1b259?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202409031908.p0.g5cf4c77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:4ccdf9e4c43db8311bb46174c23b1d290cfbc59c687b5a9d0d9e59eacca21e8e_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:4ccdf9e4c43db8311bb46174c23b1d290cfbc59c687b5a9d0d9e59eacca21e8e_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:4ccdf9e4c43db8311bb46174c23b1d290cfbc59c687b5a9d0d9e59eacca21e8e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:4ccdf9e4c43db8311bb46174c23b1d290cfbc59c687b5a9d0d9e59eacca21e8e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202409031908.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:9c4b1da208b00705c3de8fe8ff141f3c2f279d6790c1a1808cc432408190adb1_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:9c4b1da208b00705c3de8fe8ff141f3c2f279d6790c1a1808cc432408190adb1_s390x",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:9c4b1da208b00705c3de8fe8ff141f3c2f279d6790c1a1808cc432408190adb1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:9c4b1da208b00705c3de8fe8ff141f3c2f279d6790c1a1808cc432408190adb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202409031908.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:57fdd2eea9bd443d2ee0af8ec0c6fe123c9c85d46ec1b33f059ac806d60e5dbe_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:57fdd2eea9bd443d2ee0af8ec0c6fe123c9c85d46ec1b33f059ac806d60e5dbe_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:57fdd2eea9bd443d2ee0af8ec0c6fe123c9c85d46ec1b33f059ac806d60e5dbe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:57fdd2eea9bd443d2ee0af8ec0c6fe123c9c85d46ec1b33f059ac806d60e5dbe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202409031908.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:d3bd0eadbf0298afeead7b7660b5df85fcd8c1cd2517a3497dcbfa1409e1c39f_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:d3bd0eadbf0298afeead7b7660b5df85fcd8c1cd2517a3497dcbfa1409e1c39f_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:d3bd0eadbf0298afeead7b7660b5df85fcd8c1cd2517a3497dcbfa1409e1c39f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:d3bd0eadbf0298afeead7b7660b5df85fcd8c1cd2517a3497dcbfa1409e1c39f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202409041138.p0.g62a7d56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:269bd8c2eb94b8af1519bc965b62dc968900057ba20533d0ca03145f736037d5_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:269bd8c2eb94b8af1519bc965b62dc968900057ba20533d0ca03145f736037d5_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:269bd8c2eb94b8af1519bc965b62dc968900057ba20533d0ca03145f736037d5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:269bd8c2eb94b8af1519bc965b62dc968900057ba20533d0ca03145f736037d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202409031908.p0.g1fbb2c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:9f6a405e4fc39f2a5931990dd32b7b76b99004b28b993c461290dddbcaf128fa_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:9f6a405e4fc39f2a5931990dd32b7b76b99004b28b993c461290dddbcaf128fa_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:9f6a405e4fc39f2a5931990dd32b7b76b99004b28b993c461290dddbcaf128fa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:9f6a405e4fc39f2a5931990dd32b7b76b99004b28b993c461290dddbcaf128fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202408290839.p0.g750ad36.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:20cc0923134d13464081163e24bc59a898640ca11d1c9a9e5d191ac98266895f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:20cc0923134d13464081163e24bc59a898640ca11d1c9a9e5d191ac98266895f_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:20cc0923134d13464081163e24bc59a898640ca11d1c9a9e5d191ac98266895f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:20cc0923134d13464081163e24bc59a898640ca11d1c9a9e5d191ac98266895f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202409031908.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a5ba3cd5cee8793893819cbde0dbaae9296023480b6d489a39ae0a377a32006_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a5ba3cd5cee8793893819cbde0dbaae9296023480b6d489a39ae0a377a32006_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a5ba3cd5cee8793893819cbde0dbaae9296023480b6d489a39ae0a377a32006_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:3a5ba3cd5cee8793893819cbde0dbaae9296023480b6d489a39ae0a377a32006?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1dc799cbad4b541efa916c0be091bf55f62ecb94e9de230c608429301c6470f9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1dc799cbad4b541efa916c0be091bf55f62ecb94e9de230c608429301c6470f9_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1dc799cbad4b541efa916c0be091bf55f62ecb94e9de230c608429301c6470f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:1dc799cbad4b541efa916c0be091bf55f62ecb94e9de230c608429301c6470f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8d92620c764881620090faa88e3dcf0c072095c08d224b7ff44cad605fd19b3_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8d92620c764881620090faa88e3dcf0c072095c08d224b7ff44cad605fd19b3_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8d92620c764881620090faa88e3dcf0c072095c08d224b7ff44cad605fd19b3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:d8d92620c764881620090faa88e3dcf0c072095c08d224b7ff44cad605fd19b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202409031908.p0.g8fb8399.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:bd4fbd30d6e62c338c49de53eaa93c2bfb14655eb9ce61400b15d21fad8184ce_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:bd4fbd30d6e62c338c49de53eaa93c2bfb14655eb9ce61400b15d21fad8184ce_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:bd4fbd30d6e62c338c49de53eaa93c2bfb14655eb9ce61400b15d21fad8184ce_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:bd4fbd30d6e62c338c49de53eaa93c2bfb14655eb9ce61400b15d21fad8184ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202409031908.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:76e5a95a715a7e4397fcbd5db64303f33221c9ff5aad93254ed717b7ee68c54b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:76e5a95a715a7e4397fcbd5db64303f33221c9ff5aad93254ed717b7ee68c54b_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:76e5a95a715a7e4397fcbd5db64303f33221c9ff5aad93254ed717b7ee68c54b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:76e5a95a715a7e4397fcbd5db64303f33221c9ff5aad93254ed717b7ee68c54b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g203435e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:108e4964260dd81bfee5ce7e490394919f769426e6312ba25f3a046c900a243b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:108e4964260dd81bfee5ce7e490394919f769426e6312ba25f3a046c900a243b_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:108e4964260dd81bfee5ce7e490394919f769426e6312ba25f3a046c900a243b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:108e4964260dd81bfee5ce7e490394919f769426e6312ba25f3a046c900a243b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g5618113.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:d46279f4f52fe06387373fb8ccfb9a4611678bc5ed1b2df61378ce6375eb3406_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:d46279f4f52fe06387373fb8ccfb9a4611678bc5ed1b2df61378ce6375eb3406_s390x",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:d46279f4f52fe06387373fb8ccfb9a4611678bc5ed1b2df61378ce6375eb3406_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:d46279f4f52fe06387373fb8ccfb9a4611678bc5ed1b2df61378ce6375eb3406?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202409031908.p0.g0a58f8c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:378982d7f40841be14ba4d60f31bc577f3757525d38c72ff0a701e2567d34b88_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:378982d7f40841be14ba4d60f31bc577f3757525d38c72ff0a701e2567d34b88_s390x",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:378982d7f40841be14ba4d60f31bc577f3757525d38c72ff0a701e2567d34b88_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:378982d7f40841be14ba4d60f31bc577f3757525d38c72ff0a701e2567d34b88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g0b4c69f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:428d69735adc94fb531e785dcc6c7c4e2efdc29c06e64420bf7de2f15b8c62f4_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:428d69735adc94fb531e785dcc6c7c4e2efdc29c06e64420bf7de2f15b8c62f4_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:428d69735adc94fb531e785dcc6c7c4e2efdc29c06e64420bf7de2f15b8c62f4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:428d69735adc94fb531e785dcc6c7c4e2efdc29c06e64420bf7de2f15b8c62f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g4414f2c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:544b9c8f3d4763bd6ce582b6f45bdc6f70e3782447f43eab6f1b75cead245579_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:544b9c8f3d4763bd6ce582b6f45bdc6f70e3782447f43eab6f1b75cead245579_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:544b9c8f3d4763bd6ce582b6f45bdc6f70e3782447f43eab6f1b75cead245579_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:544b9c8f3d4763bd6ce582b6f45bdc6f70e3782447f43eab6f1b75cead245579?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g65dbb12.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d957a0ae1a120b8ae0616a74377cb4e8c7acb87932ee50b1ca8d0d48366e3afe_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d957a0ae1a120b8ae0616a74377cb4e8c7acb87932ee50b1ca8d0d48366e3afe_s390x",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d957a0ae1a120b8ae0616a74377cb4e8c7acb87932ee50b1ca8d0d48366e3afe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:d957a0ae1a120b8ae0616a74377cb4e8c7acb87932ee50b1ca8d0d48366e3afe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:cc8442e4453637a22d3fa986c8f6578476750ea314dba9a585260afa3b433406_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:cc8442e4453637a22d3fa986c8f6578476750ea314dba9a585260afa3b433406_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:cc8442e4453637a22d3fa986c8f6578476750ea314dba9a585260afa3b433406_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:cc8442e4453637a22d3fa986c8f6578476750ea314dba9a585260afa3b433406?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202409041807.p0.g43f90e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:873e9aa0bc47258d82cd303078f7e6ae11504a84b0ca1047011c90525994f20f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:873e9aa0bc47258d82cd303078f7e6ae11504a84b0ca1047011c90525994f20f_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:873e9aa0bc47258d82cd303078f7e6ae11504a84b0ca1047011c90525994f20f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:873e9aa0bc47258d82cd303078f7e6ae11504a84b0ca1047011c90525994f20f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g0928822.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b409dfd2c6bd1d4efd76d68fbea6d04e0ca785208dc2152526d95afdeefc6deb_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b409dfd2c6bd1d4efd76d68fbea6d04e0ca785208dc2152526d95afdeefc6deb_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b409dfd2c6bd1d4efd76d68fbea6d04e0ca785208dc2152526d95afdeefc6deb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:b409dfd2c6bd1d4efd76d68fbea6d04e0ca785208dc2152526d95afdeefc6deb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gaabc786.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2a8ddd5cc20617ddd4d1625acd7b68fc287cc62ac03fb2150a0042a13df849d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2a8ddd5cc20617ddd4d1625acd7b68fc287cc62ac03fb2150a0042a13df849d_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2a8ddd5cc20617ddd4d1625acd7b68fc287cc62ac03fb2150a0042a13df849d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2a8ddd5cc20617ddd4d1625acd7b68fc287cc62ac03fb2150a0042a13df849d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66c8b6385ef5660bcfd989039c0fa28ee35c9f6d9f4f809d97978a2bc906cdeb_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66c8b6385ef5660bcfd989039c0fa28ee35c9f6d9f4f809d97978a2bc906cdeb_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66c8b6385ef5660bcfd989039c0fa28ee35c9f6d9f4f809d97978a2bc906cdeb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66c8b6385ef5660bcfd989039c0fa28ee35c9f6d9f4f809d97978a2bc906cdeb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c69d9cddd54aa0a5acd840077e2381c4fcc20bcb95cc2f755d76793fb0975f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c69d9cddd54aa0a5acd840077e2381c4fcc20bcb95cc2f755d76793fb0975f_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c69d9cddd54aa0a5acd840077e2381c4fcc20bcb95cc2f755d76793fb0975f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c69d9cddd54aa0a5acd840077e2381c4fcc20bcb95cc2f755d76793fb0975f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c961b99ffeab4aaacd8d9c2d86dad44d836b990a75fe268363c8bf69aa4b329b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c961b99ffeab4aaacd8d9c2d86dad44d836b990a75fe268363c8bf69aa4b329b_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c961b99ffeab4aaacd8d9c2d86dad44d836b990a75fe268363c8bf69aa4b329b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c961b99ffeab4aaacd8d9c2d86dad44d836b990a75fe268363c8bf69aa4b329b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.ge76cea5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:5ebbe0999646b72c96dfcaa6fde835a5ce33ab0d62e9d51c2e80368a85f0854e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:5ebbe0999646b72c96dfcaa6fde835a5ce33ab0d62e9d51c2e80368a85f0854e_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:5ebbe0999646b72c96dfcaa6fde835a5ce33ab0d62e9d51c2e80368a85f0854e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:5ebbe0999646b72c96dfcaa6fde835a5ce33ab0d62e9d51c2e80368a85f0854e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202409031908.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:dd79026aeacba4eba92f6e6725365797aaa58d7075942c36c9c68f3851adbfea_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:dd79026aeacba4eba92f6e6725365797aaa58d7075942c36c9c68f3851adbfea_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:dd79026aeacba4eba92f6e6725365797aaa58d7075942c36c9c68f3851adbfea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:dd79026aeacba4eba92f6e6725365797aaa58d7075942c36c9c68f3851adbfea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g078c81f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd753ad1d3db281b52f22097ec1d8b630bc1e4430e912dc60d95c72c011c5941_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd753ad1d3db281b52f22097ec1d8b630bc1e4430e912dc60d95c72c011c5941_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd753ad1d3db281b52f22097ec1d8b630bc1e4430e912dc60d95c72c011c5941_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd753ad1d3db281b52f22097ec1d8b630bc1e4430e912dc60d95c72c011c5941?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g68e8bcd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:30b79754425badbf43cb590e67fb19cbb0af1e1faf90a3e1c9fe4db6b1a96689_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:30b79754425badbf43cb590e67fb19cbb0af1e1faf90a3e1c9fe4db6b1a96689_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:30b79754425badbf43cb590e67fb19cbb0af1e1faf90a3e1c9fe4db6b1a96689_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:30b79754425badbf43cb590e67fb19cbb0af1e1faf90a3e1c9fe4db6b1a96689?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:56733c4d9f481f0b6ffd23f1a393755bc820cce4c6236f36ac2285679c7e6eaf_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:56733c4d9f481f0b6ffd23f1a393755bc820cce4c6236f36ac2285679c7e6eaf_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:56733c4d9f481f0b6ffd23f1a393755bc820cce4c6236f36ac2285679c7e6eaf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:56733c4d9f481f0b6ffd23f1a393755bc820cce4c6236f36ac2285679c7e6eaf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202409031908.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:24ef0efb5a3e488870c8193f325e8772a82fd3d3599f3f2a5f52034faa78be5d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:24ef0efb5a3e488870c8193f325e8772a82fd3d3599f3f2a5f52034faa78be5d_s390x",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:24ef0efb5a3e488870c8193f325e8772a82fd3d3599f3f2a5f52034faa78be5d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:24ef0efb5a3e488870c8193f325e8772a82fd3d3599f3f2a5f52034faa78be5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gdac1731.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:9c8f67e3c38e3e50c3fdaaf50523350070e7879a9f5892f54694f42dbb656a48_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:9c8f67e3c38e3e50c3fdaaf50523350070e7879a9f5892f54694f42dbb656a48_s390x",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:9c8f67e3c38e3e50c3fdaaf50523350070e7879a9f5892f54694f42dbb656a48_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:9c8f67e3c38e3e50c3fdaaf50523350070e7879a9f5892f54694f42dbb656a48?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g4c2b89d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:b4fe65d1a6914e655c2051133a6800cb0fcc4d2a53c4e7425a528dbf9ae67ca8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:b4fe65d1a6914e655c2051133a6800cb0fcc4d2a53c4e7425a528dbf9ae67ca8_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:b4fe65d1a6914e655c2051133a6800cb0fcc4d2a53c4e7425a528dbf9ae67ca8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:b4fe65d1a6914e655c2051133a6800cb0fcc4d2a53c4e7425a528dbf9ae67ca8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202409031908.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e96577dfac5aee1776c363f5d8de3144987ad62aeebd005b3cce19e5081364f7_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e96577dfac5aee1776c363f5d8de3144987ad62aeebd005b3cce19e5081364f7_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e96577dfac5aee1776c363f5d8de3144987ad62aeebd005b3cce19e5081364f7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:e96577dfac5aee1776c363f5d8de3144987ad62aeebd005b3cce19e5081364f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202409031908.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6482d95b227172bad28d0ef9642afbc8fadee5b2d2a00fb06565c17935b838cf_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6482d95b227172bad28d0ef9642afbc8fadee5b2d2a00fb06565c17935b838cf_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6482d95b227172bad28d0ef9642afbc8fadee5b2d2a00fb06565c17935b838cf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6482d95b227172bad28d0ef9642afbc8fadee5b2d2a00fb06565c17935b838cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202409031908.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:af7fcdea4ba1342ca7f813d681c483b5554795e02ccb3df7b34d5b7555a0fc31_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:af7fcdea4ba1342ca7f813d681c483b5554795e02ccb3df7b34d5b7555a0fc31_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:af7fcdea4ba1342ca7f813d681c483b5554795e02ccb3df7b34d5b7555a0fc31_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:af7fcdea4ba1342ca7f813d681c483b5554795e02ccb3df7b34d5b7555a0fc31?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202409031908.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:14783ff0c1a7bb0d3eb66ac46df955fa97c42b0443c49fd330f4e4183197cbcb_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:14783ff0c1a7bb0d3eb66ac46df955fa97c42b0443c49fd330f4e4183197cbcb_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:14783ff0c1a7bb0d3eb66ac46df955fa97c42b0443c49fd330f4e4183197cbcb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:14783ff0c1a7bb0d3eb66ac46df955fa97c42b0443c49fd330f4e4183197cbcb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202409031908.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2dfdef05cc6c6580a54a7d48f001b9abe69bfecd476d0e8a39894fb537da71a9_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2dfdef05cc6c6580a54a7d48f001b9abe69bfecd476d0e8a39894fb537da71a9_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2dfdef05cc6c6580a54a7d48f001b9abe69bfecd476d0e8a39894fb537da71a9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:2dfdef05cc6c6580a54a7d48f001b9abe69bfecd476d0e8a39894fb537da71a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202409031908.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:017acc53e3493c116ef74d9758f0bfb684a63834f2f2afc9f0cff21cc7b1b7d1_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:017acc53e3493c116ef74d9758f0bfb684a63834f2f2afc9f0cff21cc7b1b7d1_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:017acc53e3493c116ef74d9758f0bfb684a63834f2f2afc9f0cff21cc7b1b7d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:017acc53e3493c116ef74d9758f0bfb684a63834f2f2afc9f0cff21cc7b1b7d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202409031908.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:a6d7aae1893896d11ed04cfae0dd80b8a115fbc6ccb42ae92fe2d802ab623363_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:a6d7aae1893896d11ed04cfae0dd80b8a115fbc6ccb42ae92fe2d802ab623363_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:a6d7aae1893896d11ed04cfae0dd80b8a115fbc6ccb42ae92fe2d802ab623363_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:a6d7aae1893896d11ed04cfae0dd80b8a115fbc6ccb42ae92fe2d802ab623363?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202409041437.p0.gf2684bc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d68002e1435597ba6207efc79d79d2a5b8f0b6d0c6257c9e7712319f98f0ae06_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d68002e1435597ba6207efc79d79d2a5b8f0b6d0c6257c9e7712319f98f0ae06_s390x",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d68002e1435597ba6207efc79d79d2a5b8f0b6d0c6257c9e7712319f98f0ae06_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d68002e1435597ba6207efc79d79d2a5b8f0b6d0c6257c9e7712319f98f0ae06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4df531d82b910913e07649606ae8b6b7674882e35adb916d9caa250abf233bd7_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4df531d82b910913e07649606ae8b6b7674882e35adb916d9caa250abf233bd7_s390x",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4df531d82b910913e07649606ae8b6b7674882e35adb916d9caa250abf233bd7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:4df531d82b910913e07649606ae8b6b7674882e35adb916d9caa250abf233bd7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409040406.p0.gcc0d541.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:40aac9d6c7da720b5f32f43039cb4e1cef59ec609055a6bbff84d671c75487c8_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:40aac9d6c7da720b5f32f43039cb4e1cef59ec609055a6bbff84d671c75487c8_s390x",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:40aac9d6c7da720b5f32f43039cb4e1cef59ec609055a6bbff84d671c75487c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:40aac9d6c7da720b5f32f43039cb4e1cef59ec609055a6bbff84d671c75487c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g6b0b8ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:39cf2c0a4b19eb993babfe77b297f9db13eac6d5efc46ec56efe70d87292f88a_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:39cf2c0a4b19eb993babfe77b297f9db13eac6d5efc46ec56efe70d87292f88a_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:39cf2c0a4b19eb993babfe77b297f9db13eac6d5efc46ec56efe70d87292f88a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:39cf2c0a4b19eb993babfe77b297f9db13eac6d5efc46ec56efe70d87292f88a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.g81877ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:88ac2f327a7d25b6928d9093dca84943329569627ef7cff2ab9b064ca6d863c3_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:88ac2f327a7d25b6928d9093dca84943329569627ef7cff2ab9b064ca6d863c3_s390x",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:88ac2f327a7d25b6928d9093dca84943329569627ef7cff2ab9b064ca6d863c3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:88ac2f327a7d25b6928d9093dca84943329569627ef7cff2ab9b064ca6d863c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g89ed9a3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2cc761d4bfa93619d42a7ba312e027b253ea3aead919868e651f3109075e934c_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2cc761d4bfa93619d42a7ba312e027b253ea3aead919868e651f3109075e934c_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2cc761d4bfa93619d42a7ba312e027b253ea3aead919868e651f3109075e934c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:2cc761d4bfa93619d42a7ba312e027b253ea3aead919868e651f3109075e934c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202409031908.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:07d1d1dbf8cd59a337406c34b5d8b34c3bf76e3f765357e1aee85a518960e575_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:07d1d1dbf8cd59a337406c34b5d8b34c3bf76e3f765357e1aee85a518960e575_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:07d1d1dbf8cd59a337406c34b5d8b34c3bf76e3f765357e1aee85a518960e575_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:07d1d1dbf8cd59a337406c34b5d8b34c3bf76e3f765357e1aee85a518960e575?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec50c9ef2e1c7c00baa84322a9da184e47b5eb9df734e00d3901866161905a9b_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec50c9ef2e1c7c00baa84322a9da184e47b5eb9df734e00d3901866161905a9b_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec50c9ef2e1c7c00baa84322a9da184e47b5eb9df734e00d3901866161905a9b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:ec50c9ef2e1c7c00baa84322a9da184e47b5eb9df734e00d3901866161905a9b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:e87a41af00bfec0a75a3279746166cb5077bebee0f9d93ae7678aeff92094df5_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:e87a41af00bfec0a75a3279746166cb5077bebee0f9d93ae7678aeff92094df5_s390x",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:e87a41af00bfec0a75a3279746166cb5077bebee0f9d93ae7678aeff92094df5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:e87a41af00bfec0a75a3279746166cb5077bebee0f9d93ae7678aeff92094df5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g7dc0e85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e6745777046ffb16c7a486f4a029e1efaa2d4d342472ff48c0ca39e3b01e1a63_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e6745777046ffb16c7a486f4a029e1efaa2d4d342472ff48c0ca39e3b01e1a63_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e6745777046ffb16c7a486f4a029e1efaa2d4d342472ff48c0ca39e3b01e1a63_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:e6745777046ffb16c7a486f4a029e1efaa2d4d342472ff48c0ca39e3b01e1a63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202409031908.p0.g396a09f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:aa6cab2bc0db90837a98eee6fc702e7e8e15732c367c9c27ef238440b539dbb9_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:aa6cab2bc0db90837a98eee6fc702e7e8e15732c367c9c27ef238440b539dbb9_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:aa6cab2bc0db90837a98eee6fc702e7e8e15732c367c9c27ef238440b539dbb9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:aa6cab2bc0db90837a98eee6fc702e7e8e15732c367c9c27ef238440b539dbb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202409042039.p0.gb55d21d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:9e3cac00dd805c7ba47fa6b9e14debe2c4f3db0d380d8998dc45b338e08d7bfb_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:9e3cac00dd805c7ba47fa6b9e14debe2c4f3db0d380d8998dc45b338e08d7bfb_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:9e3cac00dd805c7ba47fa6b9e14debe2c4f3db0d380d8998dc45b338e08d7bfb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:9e3cac00dd805c7ba47fa6b9e14debe2c4f3db0d380d8998dc45b338e08d7bfb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202409031908.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:df65c59cdcdb0e64b3e832d3afd310139d11f1fa8297190b38303c9fe308782c_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:df65c59cdcdb0e64b3e832d3afd310139d11f1fa8297190b38303c9fe308782c_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:df65c59cdcdb0e64b3e832d3afd310139d11f1fa8297190b38303c9fe308782c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:df65c59cdcdb0e64b3e832d3afd310139d11f1fa8297190b38303c9fe308782c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202409031908.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1d333905951ec78eadaa0d7b4f29fd5b9a1ea094b53cf671fab95586d1ae0121_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1d333905951ec78eadaa0d7b4f29fd5b9a1ea094b53cf671fab95586d1ae0121_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1d333905951ec78eadaa0d7b4f29fd5b9a1ea094b53cf671fab95586d1ae0121_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:1d333905951ec78eadaa0d7b4f29fd5b9a1ea094b53cf671fab95586d1ae0121?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202409031908.p0.g9e21740.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:aafd20688336752fa52ff3cddba37cc109aeeb5a3aac45e073d3523450559961_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:aafd20688336752fa52ff3cddba37cc109aeeb5a3aac45e073d3523450559961_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:aafd20688336752fa52ff3cddba37cc109aeeb5a3aac45e073d3523450559961_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:aafd20688336752fa52ff3cddba37cc109aeeb5a3aac45e073d3523450559961?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202409040107.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:3808e872a86fd010a9c7d375f705069795ca2c5778856f6259dc065a5424209e_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:3808e872a86fd010a9c7d375f705069795ca2c5778856f6259dc065a5424209e_s390x",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:3808e872a86fd010a9c7d375f705069795ca2c5778856f6259dc065a5424209e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:3808e872a86fd010a9c7d375f705069795ca2c5778856f6259dc065a5424209e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202409031908.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:6457cf90fed27c722d33e72db2d66c964ba83831523aec59d5e462e0b443e42a_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:6457cf90fed27c722d33e72db2d66c964ba83831523aec59d5e462e0b443e42a_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:6457cf90fed27c722d33e72db2d66c964ba83831523aec59d5e462e0b443e42a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:6457cf90fed27c722d33e72db2d66c964ba83831523aec59d5e462e0b443e42a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202409031908.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:bbd6491d8d37283d69585171fbe8205d0d9a048eb18ef434e7468bc450da2fef_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:bbd6491d8d37283d69585171fbe8205d0d9a048eb18ef434e7468bc450da2fef_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:bbd6491d8d37283d69585171fbe8205d0d9a048eb18ef434e7468bc450da2fef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:bbd6491d8d37283d69585171fbe8205d0d9a048eb18ef434e7468bc450da2fef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202409031908.p0.g08f4c42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:7e980934831cae9c5f759bce52968c6cc1f1bfb766fd7f6771a7e4787b24b1b7_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:7e980934831cae9c5f759bce52968c6cc1f1bfb766fd7f6771a7e4787b24b1b7_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:7e980934831cae9c5f759bce52968c6cc1f1bfb766fd7f6771a7e4787b24b1b7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:7e980934831cae9c5f759bce52968c6cc1f1bfb766fd7f6771a7e4787b24b1b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cfe0628ab6459d76f98d0880f7d5a66f86cc24812546c24af3a647fc2bee1dc2_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cfe0628ab6459d76f98d0880f7d5a66f86cc24812546c24af3a647fc2bee1dc2_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cfe0628ab6459d76f98d0880f7d5a66f86cc24812546c24af3a647fc2bee1dc2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:cfe0628ab6459d76f98d0880f7d5a66f86cc24812546c24af3a647fc2bee1dc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202409040107.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:19f99a70e1e7e59ea3fde993b3d377b324864a520a1c013c267d20ff95673ef8_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:19f99a70e1e7e59ea3fde993b3d377b324864a520a1c013c267d20ff95673ef8_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:19f99a70e1e7e59ea3fde993b3d377b324864a520a1c013c267d20ff95673ef8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:19f99a70e1e7e59ea3fde993b3d377b324864a520a1c013c267d20ff95673ef8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:7a5c2bd9dc059c2bcd1026e18d983160fe79e5c335147240bec6d3ae2e6d8b3e_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:7a5c2bd9dc059c2bcd1026e18d983160fe79e5c335147240bec6d3ae2e6d8b3e_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:7a5c2bd9dc059c2bcd1026e18d983160fe79e5c335147240bec6d3ae2e6d8b3e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:7a5c2bd9dc059c2bcd1026e18d983160fe79e5c335147240bec6d3ae2e6d8b3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:02977335361d59ce9ee890f8087dd81e9a56b22577283a2b7e22db1c72ee01b8_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:02977335361d59ce9ee890f8087dd81e9a56b22577283a2b7e22db1c72ee01b8_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:02977335361d59ce9ee890f8087dd81e9a56b22577283a2b7e22db1c72ee01b8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:02977335361d59ce9ee890f8087dd81e9a56b22577283a2b7e22db1c72ee01b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:3bc8823aedb882567a0763743c9ff1db578f46478e217d021c4574c7b9e612f4_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:3bc8823aedb882567a0763743c9ff1db578f46478e217d021c4574c7b9e612f4_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:3bc8823aedb882567a0763743c9ff1db578f46478e217d021c4574c7b9e612f4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:3bc8823aedb882567a0763743c9ff1db578f46478e217d021c4574c7b9e612f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202409031908.p0.gea49a22.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3dc05cf3216f537dfdb44ee59915e37a34a8be2ba063f359667a8a84f4f03f8f_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3dc05cf3216f537dfdb44ee59915e37a34a8be2ba063f359667a8a84f4f03f8f_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3dc05cf3216f537dfdb44ee59915e37a34a8be2ba063f359667a8a84f4f03f8f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:3dc05cf3216f537dfdb44ee59915e37a34a8be2ba063f359667a8a84f4f03f8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202409031908.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:0e12fb2f85ed6a8c07d96a61af140af3c934b34692c2caa474c22389beb75c33_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:0e12fb2f85ed6a8c07d96a61af140af3c934b34692c2caa474c22389beb75c33_s390x",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:0e12fb2f85ed6a8c07d96a61af140af3c934b34692c2caa474c22389beb75c33_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:0e12fb2f85ed6a8c07d96a61af140af3c934b34692c2caa474c22389beb75c33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e23e2a054aa63540cf899ff66c3f639ad829cf91bff642d2a3523ff3b907b8a_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e23e2a054aa63540cf899ff66c3f639ad829cf91bff642d2a3523ff3b907b8a_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e23e2a054aa63540cf899ff66c3f639ad829cf91bff642d2a3523ff3b907b8a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:9e23e2a054aa63540cf899ff66c3f639ad829cf91bff642d2a3523ff3b907b8a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202409031908.p0.gea49a22.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6676013d9467c8feee60cd0ab1c32e77d9572be4e1b32b933008d4ce67ecc8dc_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6676013d9467c8feee60cd0ab1c32e77d9572be4e1b32b933008d4ce67ecc8dc_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6676013d9467c8feee60cd0ab1c32e77d9572be4e1b32b933008d4ce67ecc8dc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:6676013d9467c8feee60cd0ab1c32e77d9572be4e1b32b933008d4ce67ecc8dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202409041437.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ce88fd236627b211cdbe6bbb0862dcc8aed89162e12491d4bee082c26b658a_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ce88fd236627b211cdbe6bbb0862dcc8aed89162e12491d4bee082c26b658a_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ce88fd236627b211cdbe6bbb0862dcc8aed89162e12491d4bee082c26b658a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ce88fd236627b211cdbe6bbb0862dcc8aed89162e12491d4bee082c26b658a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202409041437.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:3f4fea9f58ed6931105721a0f7740eed5a1329c3ec80c15955406d69ab28fe99_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:3f4fea9f58ed6931105721a0f7740eed5a1329c3ec80c15955406d69ab28fe99_s390x",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:3f4fea9f58ed6931105721a0f7740eed5a1329c3ec80c15955406d69ab28fe99_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:3f4fea9f58ed6931105721a0f7740eed5a1329c3ec80c15955406d69ab28fe99?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202409041437.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_s390x",
                "product": {
                  "name": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_s390x",
                  "product_id": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202409031652-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:6b6ab8b725cbcc63a63cf45b81ec5994d859884abcbfec34cf58dc4aa96c8f51_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:6b6ab8b725cbcc63a63cf45b81ec5994d859884abcbfec34cf58dc4aa96c8f51_s390x",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:6b6ab8b725cbcc63a63cf45b81ec5994d859884abcbfec34cf58dc4aa96c8f51_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:6b6ab8b725cbcc63a63cf45b81ec5994d859884abcbfec34cf58dc4aa96c8f51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202409031908.p0.g14489f7.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:74280970350a78344e6562265dc89ebc7657c011554bdeddd72f31d5944bfcde_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:74280970350a78344e6562265dc89ebc7657c011554bdeddd72f31d5944bfcde_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:74280970350a78344e6562265dc89ebc7657c011554bdeddd72f31d5944bfcde_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:74280970350a78344e6562265dc89ebc7657c011554bdeddd72f31d5944bfcde?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202409031908.p0.g387453a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d6f8d1c3b02608b169335a299609ea05b27ffd898c2108a2de29b88f4dfcb062_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d6f8d1c3b02608b169335a299609ea05b27ffd898c2108a2de29b88f4dfcb062_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d6f8d1c3b02608b169335a299609ea05b27ffd898c2108a2de29b88f4dfcb062_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:d6f8d1c3b02608b169335a299609ea05b27ffd898c2108a2de29b88f4dfcb062?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d453112e8e42919bc400cbbb268805fe1cc8709784cc926a80c82e9b711ba3b9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d453112e8e42919bc400cbbb268805fe1cc8709784cc926a80c82e9b711ba3b9_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d453112e8e42919bc400cbbb268805fe1cc8709784cc926a80c82e9b711ba3b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:d453112e8e42919bc400cbbb268805fe1cc8709784cc926a80c82e9b711ba3b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:45a2a37aeb3e6ed61ecb8666a4b84df5dc844f6ed13daa1caed6e4a081936eba_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:45a2a37aeb3e6ed61ecb8666a4b84df5dc844f6ed13daa1caed6e4a081936eba_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:45a2a37aeb3e6ed61ecb8666a4b84df5dc844f6ed13daa1caed6e4a081936eba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:45a2a37aeb3e6ed61ecb8666a4b84df5dc844f6ed13daa1caed6e4a081936eba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g59b7b86.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:d7e786973a32242c551cb413c939eb9aa6798634192a226ddaab27f7c6fcb3e8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:d7e786973a32242c551cb413c939eb9aa6798634192a226ddaab27f7c6fcb3e8_amd64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:d7e786973a32242c551cb413c939eb9aa6798634192a226ddaab27f7c6fcb3e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:d7e786973a32242c551cb413c939eb9aa6798634192a226ddaab27f7c6fcb3e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202409041138.p0.gee72e5e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0b45847a26902059b7e00f238459a48bd76a55c5b333e74c052e5e1a9a41a397_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0b45847a26902059b7e00f238459a48bd76a55c5b333e74c052e5e1a9a41a397_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0b45847a26902059b7e00f238459a48bd76a55c5b333e74c052e5e1a9a41a397_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:0b45847a26902059b7e00f238459a48bd76a55c5b333e74c052e5e1a9a41a397?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202409040107.p0.g1fdd5b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:a6be7b549017de9b921b0c530bda4809d673c7cd11abe5efe569b524f2d4b4f3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:a6be7b549017de9b921b0c530bda4809d673c7cd11abe5efe569b524f2d4b4f3_amd64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:a6be7b549017de9b921b0c530bda4809d673c7cd11abe5efe569b524f2d4b4f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:a6be7b549017de9b921b0c530bda4809d673c7cd11abe5efe569b524f2d4b4f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gcb586f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:1b5fd95793c824978f253b8573ebc6f376d0fb2ba44a1d6bb465f3ba93771645_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:1b5fd95793c824978f253b8573ebc6f376d0fb2ba44a1d6bb465f3ba93771645_amd64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:1b5fd95793c824978f253b8573ebc6f376d0fb2ba44a1d6bb465f3ba93771645_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:1b5fd95793c824978f253b8573ebc6f376d0fb2ba44a1d6bb465f3ba93771645?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202409031908.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:1115e3a04d01f7f54da26b6ce4f32c6f405cfccb3d84f2a50de22ec934b92d56_amd64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:1115e3a04d01f7f54da26b6ce4f32c6f405cfccb3d84f2a50de22ec934b92d56_amd64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:1115e3a04d01f7f54da26b6ce4f32c6f405cfccb3d84f2a50de22ec934b92d56_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:1115e3a04d01f7f54da26b6ce4f32c6f405cfccb3d84f2a50de22ec934b92d56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202409031908.p0.g1326282.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:6035c581246420455cd6cce0061b39e527e341ba1aed2cc6805570efa4b66b3e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:6035c581246420455cd6cce0061b39e527e341ba1aed2cc6805570efa4b66b3e_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:6035c581246420455cd6cce0061b39e527e341ba1aed2cc6805570efa4b66b3e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:6035c581246420455cd6cce0061b39e527e341ba1aed2cc6805570efa4b66b3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202409031908.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:7580552de6bc8986c7060faac437e617f67e10f4c3eba609f8f63239385cf152_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:7580552de6bc8986c7060faac437e617f67e10f4c3eba609f8f63239385cf152_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:7580552de6bc8986c7060faac437e617f67e10f4c3eba609f8f63239385cf152_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:7580552de6bc8986c7060faac437e617f67e10f4c3eba609f8f63239385cf152?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202409031908.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:0c715ccbf67824266cd082a459d1792ef69fce8d9022c5b77ab7ab84dd5e1ba0_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:0c715ccbf67824266cd082a459d1792ef69fce8d9022c5b77ab7ab84dd5e1ba0_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:0c715ccbf67824266cd082a459d1792ef69fce8d9022c5b77ab7ab84dd5e1ba0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:0c715ccbf67824266cd082a459d1792ef69fce8d9022c5b77ab7ab84dd5e1ba0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202409031908.p0.gd032dc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:15c96fae796148965a11c1121424dc2131bb580ca7b5473803eefabbfb95d96e_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:15c96fae796148965a11c1121424dc2131bb580ca7b5473803eefabbfb95d96e_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:15c96fae796148965a11c1121424dc2131bb580ca7b5473803eefabbfb95d96e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:15c96fae796148965a11c1121424dc2131bb580ca7b5473803eefabbfb95d96e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202409031908.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:ed13267e657ff52fa11ad4577ec903f8d2e3b8034762697949cabf49d4061fcb_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:ed13267e657ff52fa11ad4577ec903f8d2e3b8034762697949cabf49d4061fcb_amd64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:ed13267e657ff52fa11ad4577ec903f8d2e3b8034762697949cabf49d4061fcb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:ed13267e657ff52fa11ad4577ec903f8d2e3b8034762697949cabf49d4061fcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202409031908.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:27e97f03efef4d20d9528a4cac431dbadea596c699c48710cee475ad40e5bc5e_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:27e97f03efef4d20d9528a4cac431dbadea596c699c48710cee475ad40e5bc5e_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:27e97f03efef4d20d9528a4cac431dbadea596c699c48710cee475ad40e5bc5e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:27e97f03efef4d20d9528a4cac431dbadea596c699c48710cee475ad40e5bc5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202409031908.p0.g5d72ced.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:5c94c5384f30f6a6bc53007645ec9487d8241a14b9cdc05c83dc36190e3af5c5_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:5c94c5384f30f6a6bc53007645ec9487d8241a14b9cdc05c83dc36190e3af5c5_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:5c94c5384f30f6a6bc53007645ec9487d8241a14b9cdc05c83dc36190e3af5c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:5c94c5384f30f6a6bc53007645ec9487d8241a14b9cdc05c83dc36190e3af5c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202409031908.p0.g4f8c828.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:bfdbfdfa5d01cb76786e63b46d533dd771a4b79cae44e2a3d3212d989e2f60cf_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:bfdbfdfa5d01cb76786e63b46d533dd771a4b79cae44e2a3d3212d989e2f60cf_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:bfdbfdfa5d01cb76786e63b46d533dd771a4b79cae44e2a3d3212d989e2f60cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:bfdbfdfa5d01cb76786e63b46d533dd771a4b79cae44e2a3d3212d989e2f60cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202409031908.p0.gecfc664.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3d0d5b8e75bb73367049cfdb1e543e8b3e60d96aaf85ae818736d9bdcca427d7_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3d0d5b8e75bb73367049cfdb1e543e8b3e60d96aaf85ae818736d9bdcca427d7_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3d0d5b8e75bb73367049cfdb1e543e8b3e60d96aaf85ae818736d9bdcca427d7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:3d0d5b8e75bb73367049cfdb1e543e8b3e60d96aaf85ae818736d9bdcca427d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202409031908.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46f682de6afeee2f2526d986aacf3cf0a11e636bbd56ea61b3a319cf8e1435c4_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46f682de6afeee2f2526d986aacf3cf0a11e636bbd56ea61b3a319cf8e1435c4_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46f682de6afeee2f2526d986aacf3cf0a11e636bbd56ea61b3a319cf8e1435c4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:46f682de6afeee2f2526d986aacf3cf0a11e636bbd56ea61b3a319cf8e1435c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g4720002.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:227a67986d5016033be6fd159ca3cad1346b1c193b7a55a69c8902fa7a06a64a_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:227a67986d5016033be6fd159ca3cad1346b1c193b7a55a69c8902fa7a06a64a_amd64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:227a67986d5016033be6fd159ca3cad1346b1c193b7a55a69c8902fa7a06a64a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:227a67986d5016033be6fd159ca3cad1346b1c193b7a55a69c8902fa7a06a64a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202409031908.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:359554f63407ddb6c49a7aeb2337a7c94654b4d627f2b9cc5016399850e7da1c_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:359554f63407ddb6c49a7aeb2337a7c94654b4d627f2b9cc5016399850e7da1c_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:359554f63407ddb6c49a7aeb2337a7c94654b4d627f2b9cc5016399850e7da1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:359554f63407ddb6c49a7aeb2337a7c94654b4d627f2b9cc5016399850e7da1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202409031908.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:e5dcaab5b8fb8ccc62cab33b2cee6c2df8347872e7fe448b005e1a20f1b29b38_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:e5dcaab5b8fb8ccc62cab33b2cee6c2df8347872e7fe448b005e1a20f1b29b38_amd64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:e5dcaab5b8fb8ccc62cab33b2cee6c2df8347872e7fe448b005e1a20f1b29b38_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:e5dcaab5b8fb8ccc62cab33b2cee6c2df8347872e7fe448b005e1a20f1b29b38?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202409031908.p0.g1f1bc19.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:ca107bdc7c9bf007b97c7c8b3e105dcfd75bfc46ccd8d23508940c6565ce6632_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:ca107bdc7c9bf007b97c7c8b3e105dcfd75bfc46ccd8d23508940c6565ce6632_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:ca107bdc7c9bf007b97c7c8b3e105dcfd75bfc46ccd8d23508940c6565ce6632_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:ca107bdc7c9bf007b97c7c8b3e105dcfd75bfc46ccd8d23508940c6565ce6632?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202409031908.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:c283654a605365393064bd43a2ba0740e4068e32e35253dc76df481049a4101d_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:c283654a605365393064bd43a2ba0740e4068e32e35253dc76df481049a4101d_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:c283654a605365393064bd43a2ba0740e4068e32e35253dc76df481049a4101d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:c283654a605365393064bd43a2ba0740e4068e32e35253dc76df481049a4101d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202409031908.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:c640ba7ba226202caa8d0834931acbadf5debb5bdc460cd3d716952bd4c4d16a_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:c640ba7ba226202caa8d0834931acbadf5debb5bdc460cd3d716952bd4c4d16a_amd64",
                  "product_id": "openshift4/ose-console@sha256:c640ba7ba226202caa8d0834931acbadf5debb5bdc460cd3d716952bd4c4d16a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:c640ba7ba226202caa8d0834931acbadf5debb5bdc460cd3d716952bd4c4d16a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202409050036.p0.g53b1a22.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:ea08171dbe59c2426bf71f8a920df6264e715937de984c06c5ca170b0355e58b_amd64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:ea08171dbe59c2426bf71f8a920df6264e715937de984c06c5ca170b0355e58b_amd64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:ea08171dbe59c2426bf71f8a920df6264e715937de984c06c5ca170b0355e58b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:ea08171dbe59c2426bf71f8a920df6264e715937de984c06c5ca170b0355e58b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g5d7ebcd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:43f28cc80570a9a8778ef2df200c26ed4418445459a71bb6607d0f89df888f30_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:43f28cc80570a9a8778ef2df200c26ed4418445459a71bb6607d0f89df888f30_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:43f28cc80570a9a8778ef2df200c26ed4418445459a71bb6607d0f89df888f30_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:43f28cc80570a9a8778ef2df200c26ed4418445459a71bb6607d0f89df888f30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202409031908.p0.gf154a54.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:45741d554c236b59ed6d041d98fe5d844c2ebd8cc4a961a1c0e869c888170674_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:45741d554c236b59ed6d041d98fe5d844c2ebd8cc4a961a1c0e869c888170674_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:45741d554c236b59ed6d041d98fe5d844c2ebd8cc4a961a1c0e869c888170674_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:45741d554c236b59ed6d041d98fe5d844c2ebd8cc4a961a1c0e869c888170674?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202409031908.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:6b3d474d83352839b9368bd8067e55aa67445aa73934689bc94a23c38aa6e768_amd64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:6b3d474d83352839b9368bd8067e55aa67445aa73934689bc94a23c38aa6e768_amd64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:6b3d474d83352839b9368bd8067e55aa67445aa73934689bc94a23c38aa6e768_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:6b3d474d83352839b9368bd8067e55aa67445aa73934689bc94a23c38aa6e768?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202409031908.p0.gf154a54.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:3df70c9c40c171bd1c5ad9d918e272c790213139b0bff6338cc43471b606fb83_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:3df70c9c40c171bd1c5ad9d918e272c790213139b0bff6338cc43471b606fb83_amd64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:3df70c9c40c171bd1c5ad9d918e272c790213139b0bff6338cc43471b606fb83_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:3df70c9c40c171bd1c5ad9d918e272c790213139b0bff6338cc43471b606fb83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202409031908.p0.gb9de67d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8e238705c8be8269e277c291904d2c91c1bfc66274a245cd8bd0b2331d7c44cc_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8e238705c8be8269e277c291904d2c91c1bfc66274a245cd8bd0b2331d7c44cc_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8e238705c8be8269e277c291904d2c91c1bfc66274a245cd8bd0b2331d7c44cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:8e238705c8be8269e277c291904d2c91c1bfc66274a245cd8bd0b2331d7c44cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202409031908.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f6bba1efd18cd316e30cbc4401e982dcd017db7c9fa70ff8b6aff463954d7d5f_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f6bba1efd18cd316e30cbc4401e982dcd017db7c9fa70ff8b6aff463954d7d5f_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f6bba1efd18cd316e30cbc4401e982dcd017db7c9fa70ff8b6aff463954d7d5f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:f6bba1efd18cd316e30cbc4401e982dcd017db7c9fa70ff8b6aff463954d7d5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g5cf4c77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:d1380ace0615270b582de0fa35b60be401fec3bc40ddfbbe2774d48128055281_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:d1380ace0615270b582de0fa35b60be401fec3bc40ddfbbe2774d48128055281_amd64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:d1380ace0615270b582de0fa35b60be401fec3bc40ddfbbe2774d48128055281_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:d1380ace0615270b582de0fa35b60be401fec3bc40ddfbbe2774d48128055281?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202409031908.p0.g5cf4c77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:00b1fdc5ec1df199a75805897c410f936f3af3a3f8468d1b1d161c5afba84752_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:00b1fdc5ec1df199a75805897c410f936f3af3a3f8468d1b1d161c5afba84752_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:00b1fdc5ec1df199a75805897c410f936f3af3a3f8468d1b1d161c5afba84752_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:00b1fdc5ec1df199a75805897c410f936f3af3a3f8468d1b1d161c5afba84752?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202409031908.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:55e91a494fdbccda4fe518a1f89e06b79047c21bc638cb34cbeb40c8f77be4e1_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:55e91a494fdbccda4fe518a1f89e06b79047c21bc638cb34cbeb40c8f77be4e1_amd64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:55e91a494fdbccda4fe518a1f89e06b79047c21bc638cb34cbeb40c8f77be4e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:55e91a494fdbccda4fe518a1f89e06b79047c21bc638cb34cbeb40c8f77be4e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202409031908.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:efe4538c4ac1295a7439baf128d64b68b066b7ae986cfc7dc3f044e58d24c9c9_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:efe4538c4ac1295a7439baf128d64b68b066b7ae986cfc7dc3f044e58d24c9c9_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:efe4538c4ac1295a7439baf128d64b68b066b7ae986cfc7dc3f044e58d24c9c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256:efe4538c4ac1295a7439baf128d64b68b066b7ae986cfc7dc3f044e58d24c9c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.gabf4fa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:1c99fa0c761ffef1ff32b2368c48897146dac5af500f42c027072cf137575c3a_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:1c99fa0c761ffef1ff32b2368c48897146dac5af500f42c027072cf137575c3a_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:1c99fa0c761ffef1ff32b2368c48897146dac5af500f42c027072cf137575c3a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:1c99fa0c761ffef1ff32b2368c48897146dac5af500f42c027072cf137575c3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9\u0026tag=v4.15.0-202409031908.p0.gbe4888d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6d4555f22509f84f04fd9c84faf5a72995abce02d33f4583a736eee35427704a_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6d4555f22509f84f04fd9c84faf5a72995abce02d33f4583a736eee35427704a_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6d4555f22509f84f04fd9c84faf5a72995abce02d33f4583a736eee35427704a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256:6d4555f22509f84f04fd9c84faf5a72995abce02d33f4583a736eee35427704a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.gd3ba04c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:79d0eacc3d6ece5b4b4e4050d3440791fe9e1f191d8f6faefaca37ffd52ff45e_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:79d0eacc3d6ece5b4b4e4050d3440791fe9e1f191d8f6faefaca37ffd52ff45e_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:79d0eacc3d6ece5b4b4e4050d3440791fe9e1f191d8f6faefaca37ffd52ff45e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:79d0eacc3d6ece5b4b4e4050d3440791fe9e1f191d8f6faefaca37ffd52ff45e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202409031908.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6937fba6935a302e054c62dbed195ace0bfb0b79e0422a97318bdd6545093635_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6937fba6935a302e054c62dbed195ace0bfb0b79e0422a97318bdd6545093635_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6937fba6935a302e054c62dbed195ace0bfb0b79e0422a97318bdd6545093635_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:6937fba6935a302e054c62dbed195ace0bfb0b79e0422a97318bdd6545093635?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.gfd77d92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:4a958677b56d142846adbfbc9e832e7e624146b8cd3ee60900ce806e0e658128_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:4a958677b56d142846adbfbc9e832e7e624146b8cd3ee60900ce806e0e658128_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:4a958677b56d142846adbfbc9e832e7e624146b8cd3ee60900ce806e0e658128_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:4a958677b56d142846adbfbc9e832e7e624146b8cd3ee60900ce806e0e658128?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g51e7a81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:181a3638748d680a3078a976d8f057ff53ae30d7d862f276b28caa07e7361ba0_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:181a3638748d680a3078a976d8f057ff53ae30d7d862f276b28caa07e7361ba0_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:181a3638748d680a3078a976d8f057ff53ae30d7d862f276b28caa07e7361ba0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:181a3638748d680a3078a976d8f057ff53ae30d7d862f276b28caa07e7361ba0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.g7043c1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:48b9ec1e1fcb0a853c772fbf2a82b6fba24b670710c3010d7cc56b995ce6f894_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:48b9ec1e1fcb0a853c772fbf2a82b6fba24b670710c3010d7cc56b995ce6f894_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:48b9ec1e1fcb0a853c772fbf2a82b6fba24b670710c3010d7cc56b995ce6f894_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:48b9ec1e1fcb0a853c772fbf2a82b6fba24b670710c3010d7cc56b995ce6f894?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g2a2b9dd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d10d98ac7d0b6403c93ffc3dec78f53f6d6843ed9c8326072218ffc073093fb6_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d10d98ac7d0b6403c93ffc3dec78f53f6d6843ed9c8326072218ffc073093fb6_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d10d98ac7d0b6403c93ffc3dec78f53f6d6843ed9c8326072218ffc073093fb6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:d10d98ac7d0b6403c93ffc3dec78f53f6d6843ed9c8326072218ffc073093fb6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202409031908.p0.g1338503.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e017468d15413a13a4f220ee7e2b61a36fe9afa0617af922fc59b9e70409cec3_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e017468d15413a13a4f220ee7e2b61a36fe9afa0617af922fc59b9e70409cec3_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e017468d15413a13a4f220ee7e2b61a36fe9afa0617af922fc59b9e70409cec3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:e017468d15413a13a4f220ee7e2b61a36fe9afa0617af922fc59b9e70409cec3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c2b45b43621726c2b5ae417af0ea1ea5e86900c5eb54b734e05c45c7314177a8_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c2b45b43621726c2b5ae417af0ea1ea5e86900c5eb54b734e05c45c7314177a8_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c2b45b43621726c2b5ae417af0ea1ea5e86900c5eb54b734e05c45c7314177a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:c2b45b43621726c2b5ae417af0ea1ea5e86900c5eb54b734e05c45c7314177a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c4393a56e7e1e3c11b2b5a1240a062bd6fa1409c9d5a683cdf275b6227478dd0_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c4393a56e7e1e3c11b2b5a1240a062bd6fa1409c9d5a683cdf275b6227478dd0_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c4393a56e7e1e3c11b2b5a1240a062bd6fa1409c9d5a683cdf275b6227478dd0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:c4393a56e7e1e3c11b2b5a1240a062bd6fa1409c9d5a683cdf275b6227478dd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g44832d2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c5a733d94d9c7a4f78d7a5a6a4bc50611315904675d2216287b7855776418ef_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c5a733d94d9c7a4f78d7a5a6a4bc50611315904675d2216287b7855776418ef_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c5a733d94d9c7a4f78d7a5a6a4bc50611315904675d2216287b7855776418ef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:2c5a733d94d9c7a4f78d7a5a6a4bc50611315904675d2216287b7855776418ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.gdcb7e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:a961211ef1090c844c385cdb19777be98c9333f0261225253667c0176fe35631_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:a961211ef1090c844c385cdb19777be98c9333f0261225253667c0176fe35631_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:a961211ef1090c844c385cdb19777be98c9333f0261225253667c0176fe35631_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:a961211ef1090c844c385cdb19777be98c9333f0261225253667c0176fe35631?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.gdc463da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:9d78e6e6b086dcf1c52cb305e7d2a044ebbcdf898df49884bd62bf3bc63c766f_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:9d78e6e6b086dcf1c52cb305e7d2a044ebbcdf898df49884bd62bf3bc63c766f_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:9d78e6e6b086dcf1c52cb305e7d2a044ebbcdf898df49884bd62bf3bc63c766f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:9d78e6e6b086dcf1c52cb305e7d2a044ebbcdf898df49884bd62bf3bc63c766f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202409041138.p0.g62a7d56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:01048f574da803e65d2edc154cd1d319dd392d7beae9bbdf64f2321cb3ad78ee_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:01048f574da803e65d2edc154cd1d319dd392d7beae9bbdf64f2321cb3ad78ee_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:01048f574da803e65d2edc154cd1d319dd392d7beae9bbdf64f2321cb3ad78ee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:01048f574da803e65d2edc154cd1d319dd392d7beae9bbdf64f2321cb3ad78ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202409031908.p0.g1fbb2c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:60cf7245d7514cc837f1c7d2b52b5ed292c3b429d5ec3203f4718403c6d25cec_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:60cf7245d7514cc837f1c7d2b52b5ed292c3b429d5ec3203f4718403c6d25cec_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:60cf7245d7514cc837f1c7d2b52b5ed292c3b429d5ec3203f4718403c6d25cec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:60cf7245d7514cc837f1c7d2b52b5ed292c3b429d5ec3203f4718403c6d25cec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202408290839.p0.g750ad36.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:e8f4f1e7eeb9f74e1e1ec71417ae51d9c01579d1b29df722c54a148e3e962783_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:e8f4f1e7eeb9f74e1e1ec71417ae51d9c01579d1b29df722c54a148e3e962783_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:e8f4f1e7eeb9f74e1e1ec71417ae51d9c01579d1b29df722c54a148e3e962783_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:e8f4f1e7eeb9f74e1e1ec71417ae51d9c01579d1b29df722c54a148e3e962783?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202409031908.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f638a0db253ae0c3264e5c482027e1ae403e21056f0702fe94b600325f886b16_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f638a0db253ae0c3264e5c482027e1ae403e21056f0702fe94b600325f886b16_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f638a0db253ae0c3264e5c482027e1ae403e21056f0702fe94b600325f886b16_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:f638a0db253ae0c3264e5c482027e1ae403e21056f0702fe94b600325f886b16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc5551d5dbcb1e7179faf08ae556c96c5851231c7860e43aabe55ea1d77ecafe_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc5551d5dbcb1e7179faf08ae556c96c5851231c7860e43aabe55ea1d77ecafe_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc5551d5dbcb1e7179faf08ae556c96c5851231c7860e43aabe55ea1d77ecafe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:cc5551d5dbcb1e7179faf08ae556c96c5851231c7860e43aabe55ea1d77ecafe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:31eea63dea7d7b16e003032080b7378bac2ceb43360d7f1f554ec8f2800f4bc7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:31eea63dea7d7b16e003032080b7378bac2ceb43360d7f1f554ec8f2800f4bc7_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:31eea63dea7d7b16e003032080b7378bac2ceb43360d7f1f554ec8f2800f4bc7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:31eea63dea7d7b16e003032080b7378bac2ceb43360d7f1f554ec8f2800f4bc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202409031908.p0.g8fb8399.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f25008c60c8f2a3f53ee108e8c4316773ff74362e9e66ccb340693a8513f2d31_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f25008c60c8f2a3f53ee108e8c4316773ff74362e9e66ccb340693a8513f2d31_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f25008c60c8f2a3f53ee108e8c4316773ff74362e9e66ccb340693a8513f2d31_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:f25008c60c8f2a3f53ee108e8c4316773ff74362e9e66ccb340693a8513f2d31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202409031908.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:1160a479175e55f8cc573304dd138250bbd60b98038c21e3170602b02c8e62bd_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:1160a479175e55f8cc573304dd138250bbd60b98038c21e3170602b02c8e62bd_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:1160a479175e55f8cc573304dd138250bbd60b98038c21e3170602b02c8e62bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:1160a479175e55f8cc573304dd138250bbd60b98038c21e3170602b02c8e62bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g203435e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8d654cdaaf6bceada7ce0440bcddb8d617f61e4aabac4c3e13000fd1a275a04a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8d654cdaaf6bceada7ce0440bcddb8d617f61e4aabac4c3e13000fd1a275a04a_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8d654cdaaf6bceada7ce0440bcddb8d617f61e4aabac4c3e13000fd1a275a04a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8d654cdaaf6bceada7ce0440bcddb8d617f61e4aabac4c3e13000fd1a275a04a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g5618113.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:1b5473ccb1561089bc9a752a2ae9638a095392adcaf351dcafbefc4c3960da8a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:1b5473ccb1561089bc9a752a2ae9638a095392adcaf351dcafbefc4c3960da8a_amd64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:1b5473ccb1561089bc9a752a2ae9638a095392adcaf351dcafbefc4c3960da8a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:1b5473ccb1561089bc9a752a2ae9638a095392adcaf351dcafbefc4c3960da8a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202409031908.p0.g0a58f8c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:8c23f26e2432ee33d69abecf01c511117e92f392171b57aba07971fa934dcf69_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:8c23f26e2432ee33d69abecf01c511117e92f392171b57aba07971fa934dcf69_amd64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:8c23f26e2432ee33d69abecf01c511117e92f392171b57aba07971fa934dcf69_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:8c23f26e2432ee33d69abecf01c511117e92f392171b57aba07971fa934dcf69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g0b4c69f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:119f88bfeb9aab3df927803a4fa3e270790153bd7ec611c62d901b126e669d7c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:119f88bfeb9aab3df927803a4fa3e270790153bd7ec611c62d901b126e669d7c_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:119f88bfeb9aab3df927803a4fa3e270790153bd7ec611c62d901b126e669d7c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:119f88bfeb9aab3df927803a4fa3e270790153bd7ec611c62d901b126e669d7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g4414f2c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e2b1c130947f6e3ad69c723b6c26e85c47c377216c05e3c1dd0aaf25ea4d1124_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e2b1c130947f6e3ad69c723b6c26e85c47c377216c05e3c1dd0aaf25ea4d1124_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e2b1c130947f6e3ad69c723b6c26e85c47c377216c05e3c1dd0aaf25ea4d1124_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e2b1c130947f6e3ad69c723b6c26e85c47c377216c05e3c1dd0aaf25ea4d1124?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g65dbb12.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5be0e6fbd3cdc7cc12c8abbeb7a6b5c61d6b3ccf0809ba4330c85bf4ac68cae8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5be0e6fbd3cdc7cc12c8abbeb7a6b5c61d6b3ccf0809ba4330c85bf4ac68cae8_amd64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5be0e6fbd3cdc7cc12c8abbeb7a6b5c61d6b3ccf0809ba4330c85bf4ac68cae8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:5be0e6fbd3cdc7cc12c8abbeb7a6b5c61d6b3ccf0809ba4330c85bf4ac68cae8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aed1699fbab036a78636f61baa5380eac59fd39093f69d848352779c10e1c083_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aed1699fbab036a78636f61baa5380eac59fd39093f69d848352779c10e1c083_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aed1699fbab036a78636f61baa5380eac59fd39093f69d848352779c10e1c083_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:aed1699fbab036a78636f61baa5380eac59fd39093f69d848352779c10e1c083?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202409041807.p0.g43f90e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:88d68b9c077355ecc8d8499489be55d61f4f6af916e00eb4cb5da9c9313c061d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:88d68b9c077355ecc8d8499489be55d61f4f6af916e00eb4cb5da9c9313c061d_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:88d68b9c077355ecc8d8499489be55d61f4f6af916e00eb4cb5da9c9313c061d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:88d68b9c077355ecc8d8499489be55d61f4f6af916e00eb4cb5da9c9313c061d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g0928822.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed239dd63df78eaeca1b769af3bdfbfbc87972292a27a03603ec963251d9b392_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed239dd63df78eaeca1b769af3bdfbfbc87972292a27a03603ec963251d9b392_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed239dd63df78eaeca1b769af3bdfbfbc87972292a27a03603ec963251d9b392_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed239dd63df78eaeca1b769af3bdfbfbc87972292a27a03603ec963251d9b392?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gaabc786.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e395b9702ef114270aeb2cf52ff4745f8aee9a3e22a453d799b7aafc9dd5e041_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e395b9702ef114270aeb2cf52ff4745f8aee9a3e22a453d799b7aafc9dd5e041_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e395b9702ef114270aeb2cf52ff4745f8aee9a3e22a453d799b7aafc9dd5e041_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e395b9702ef114270aeb2cf52ff4745f8aee9a3e22a453d799b7aafc9dd5e041?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0fac6fde441c594caf981e457b8a7b49009a0d035d91090d0aceb60ee5f3a9b8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0fac6fde441c594caf981e457b8a7b49009a0d035d91090d0aceb60ee5f3a9b8_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0fac6fde441c594caf981e457b8a7b49009a0d035d91090d0aceb60ee5f3a9b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0fac6fde441c594caf981e457b8a7b49009a0d035d91090d0aceb60ee5f3a9b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cf0e40759b1eedb5e79305c5cf7e78f7752ad7bb2e56aa48ed43a7a99cd13f2e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cf0e40759b1eedb5e79305c5cf7e78f7752ad7bb2e56aa48ed43a7a99cd13f2e_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cf0e40759b1eedb5e79305c5cf7e78f7752ad7bb2e56aa48ed43a7a99cd13f2e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:cf0e40759b1eedb5e79305c5cf7e78f7752ad7bb2e56aa48ed43a7a99cd13f2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fc313f0abc8ce8d03e67a26fd9660560dd1a0d28925b7255332523eadd456dd5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fc313f0abc8ce8d03e67a26fd9660560dd1a0d28925b7255332523eadd456dd5_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fc313f0abc8ce8d03e67a26fd9660560dd1a0d28925b7255332523eadd456dd5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fc313f0abc8ce8d03e67a26fd9660560dd1a0d28925b7255332523eadd456dd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.ge76cea5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e8480a78e6646f58efeb7b936d6688e2d6923b4a78881914aeb85ee3abc5dfc5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e8480a78e6646f58efeb7b936d6688e2d6923b4a78881914aeb85ee3abc5dfc5_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e8480a78e6646f58efeb7b936d6688e2d6923b4a78881914aeb85ee3abc5dfc5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:e8480a78e6646f58efeb7b936d6688e2d6923b4a78881914aeb85ee3abc5dfc5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202409031908.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:59365e51a4a18f13611bcf71613428d4c771a94f8912253ed23c7acba4e10227_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:59365e51a4a18f13611bcf71613428d4c771a94f8912253ed23c7acba4e10227_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:59365e51a4a18f13611bcf71613428d4c771a94f8912253ed23c7acba4e10227_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:59365e51a4a18f13611bcf71613428d4c771a94f8912253ed23c7acba4e10227?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g078c81f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f548094a9943d42c78435160290c17a8ed75d4240c202f551e0859e76b17b10_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f548094a9943d42c78435160290c17a8ed75d4240c202f551e0859e76b17b10_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f548094a9943d42c78435160290c17a8ed75d4240c202f551e0859e76b17b10_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f548094a9943d42c78435160290c17a8ed75d4240c202f551e0859e76b17b10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g68e8bcd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2299c7daf10b2327f64daf4bae0a2d7863714d7c82a7437035f624af5dcf8acb_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2299c7daf10b2327f64daf4bae0a2d7863714d7c82a7437035f624af5dcf8acb_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2299c7daf10b2327f64daf4bae0a2d7863714d7c82a7437035f624af5dcf8acb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:2299c7daf10b2327f64daf4bae0a2d7863714d7c82a7437035f624af5dcf8acb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:2f3d5b322576707a2c7a3f4ee2fc3192c0c29801e536dcce2270666cfb68dc46_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:2f3d5b322576707a2c7a3f4ee2fc3192c0c29801e536dcce2270666cfb68dc46_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:2f3d5b322576707a2c7a3f4ee2fc3192c0c29801e536dcce2270666cfb68dc46_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:2f3d5b322576707a2c7a3f4ee2fc3192c0c29801e536dcce2270666cfb68dc46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202409031908.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:316ca4889ab592c136a42d514d0feba432f466618b11898800443f6fcc93d816_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:316ca4889ab592c136a42d514d0feba432f466618b11898800443f6fcc93d816_amd64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:316ca4889ab592c136a42d514d0feba432f466618b11898800443f6fcc93d816_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:316ca4889ab592c136a42d514d0feba432f466618b11898800443f6fcc93d816?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gdac1731.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a3adb1d507f3c9b6cbd9480e08d2ef2b85c4a314ea576db5d7db470b29b7f9f4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a3adb1d507f3c9b6cbd9480e08d2ef2b85c4a314ea576db5d7db470b29b7f9f4_amd64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a3adb1d507f3c9b6cbd9480e08d2ef2b85c4a314ea576db5d7db470b29b7f9f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:a3adb1d507f3c9b6cbd9480e08d2ef2b85c4a314ea576db5d7db470b29b7f9f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g4c2b89d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:c7b117359bb366d314d19d001343021b301accc7affd946d5c5fdc2bb85edfb1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:c7b117359bb366d314d19d001343021b301accc7affd946d5c5fdc2bb85edfb1_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:c7b117359bb366d314d19d001343021b301accc7affd946d5c5fdc2bb85edfb1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:c7b117359bb366d314d19d001343021b301accc7affd946d5c5fdc2bb85edfb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202409031908.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:943788b72c216ba210397a0e06fe63d8b39728c4983c4c77004823ffb4b27464_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:943788b72c216ba210397a0e06fe63d8b39728c4983c4c77004823ffb4b27464_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:943788b72c216ba210397a0e06fe63d8b39728c4983c4c77004823ffb4b27464_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:943788b72c216ba210397a0e06fe63d8b39728c4983c4c77004823ffb4b27464?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202409031908.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e6d2248ca872d3cd000f09c47672b5f899bd765f665e27524a133b386c1abc22_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e6d2248ca872d3cd000f09c47672b5f899bd765f665e27524a133b386c1abc22_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e6d2248ca872d3cd000f09c47672b5f899bd765f665e27524a133b386c1abc22_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e6d2248ca872d3cd000f09c47672b5f899bd765f665e27524a133b386c1abc22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202409031908.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:ef611ff4aa2509fb06b1f6323fd42e36f21e30696d40cecf1d41ce96e3d2df4b_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:ef611ff4aa2509fb06b1f6323fd42e36f21e30696d40cecf1d41ce96e3d2df4b_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:ef611ff4aa2509fb06b1f6323fd42e36f21e30696d40cecf1d41ce96e3d2df4b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:ef611ff4aa2509fb06b1f6323fd42e36f21e30696d40cecf1d41ce96e3d2df4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202409031908.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0ae6ed0d30c15b3568b27ce33e1f969d188b7a976fcdab9e93f69b801ff01be8_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0ae6ed0d30c15b3568b27ce33e1f969d188b7a976fcdab9e93f69b801ff01be8_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0ae6ed0d30c15b3568b27ce33e1f969d188b7a976fcdab9e93f69b801ff01be8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:0ae6ed0d30c15b3568b27ce33e1f969d188b7a976fcdab9e93f69b801ff01be8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202409031908.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0046c3d29859263c73362952c63cf2b362c7d14e33b8ae54dae790e36d023282_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0046c3d29859263c73362952c63cf2b362c7d14e33b8ae54dae790e36d023282_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0046c3d29859263c73362952c63cf2b362c7d14e33b8ae54dae790e36d023282_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:0046c3d29859263c73362952c63cf2b362c7d14e33b8ae54dae790e36d023282?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202409031908.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:1d732a5ec4022fe85270345b2ac9ff2e29ed75cba45be70e199c37e8f00db46b_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:1d732a5ec4022fe85270345b2ac9ff2e29ed75cba45be70e199c37e8f00db46b_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:1d732a5ec4022fe85270345b2ac9ff2e29ed75cba45be70e199c37e8f00db46b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:1d732a5ec4022fe85270345b2ac9ff2e29ed75cba45be70e199c37e8f00db46b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202409031908.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5e7104643d4f2b54a2594683ed846cae1d9c398b8dd990948e4a1fe9550cf1d7_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5e7104643d4f2b54a2594683ed846cae1d9c398b8dd990948e4a1fe9550cf1d7_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5e7104643d4f2b54a2594683ed846cae1d9c398b8dd990948e4a1fe9550cf1d7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:5e7104643d4f2b54a2594683ed846cae1d9c398b8dd990948e4a1fe9550cf1d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8a118171ddb0af9c747a809432a5285ed21b80d3980a9ec394eaa8d13a8ba2aa_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8a118171ddb0af9c747a809432a5285ed21b80d3980a9ec394eaa8d13a8ba2aa_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8a118171ddb0af9c747a809432a5285ed21b80d3980a9ec394eaa8d13a8ba2aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:8a118171ddb0af9c747a809432a5285ed21b80d3980a9ec394eaa8d13a8ba2aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ac5ead02a0c6a592178035f606a2f2b6e2fe3f829b7d77e143d0f8a6f4a135a3_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ac5ead02a0c6a592178035f606a2f2b6e2fe3f829b7d77e143d0f8a6f4a135a3_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ac5ead02a0c6a592178035f606a2f2b6e2fe3f829b7d77e143d0f8a6f4a135a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:ac5ead02a0c6a592178035f606a2f2b6e2fe3f829b7d77e143d0f8a6f4a135a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:40290c8c16b18aff27a47064aed85df3d5ab68d970ee2218674477d542876464_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:40290c8c16b18aff27a47064aed85df3d5ab68d970ee2218674477d542876464_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:40290c8c16b18aff27a47064aed85df3d5ab68d970ee2218674477d542876464_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:40290c8c16b18aff27a47064aed85df3d5ab68d970ee2218674477d542876464?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202409041437.p0.gf2684bc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29e937afe10cc92dea465b3eec15cac62369ff058a697d7349056f54d825ec22_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29e937afe10cc92dea465b3eec15cac62369ff058a697d7349056f54d825ec22_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29e937afe10cc92dea465b3eec15cac62369ff058a697d7349056f54d825ec22_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29e937afe10cc92dea465b3eec15cac62369ff058a697d7349056f54d825ec22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2640477b816fc90bb62826b4b6e282748d309d2d3685e91a7f7b4a473cab51c_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2640477b816fc90bb62826b4b6e282748d309d2d3685e91a7f7b4a473cab51c_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2640477b816fc90bb62826b4b6e282748d309d2d3685e91a7f7b4a473cab51c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:d2640477b816fc90bb62826b4b6e282748d309d2d3685e91a7f7b4a473cab51c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409040406.p0.gcc0d541.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:cdd183480ed6f53aaf74daeb473fb15d17e67aad14b97d9b080a7cd755eeb6e5_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:cdd183480ed6f53aaf74daeb473fb15d17e67aad14b97d9b080a7cd755eeb6e5_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:cdd183480ed6f53aaf74daeb473fb15d17e67aad14b97d9b080a7cd755eeb6e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:cdd183480ed6f53aaf74daeb473fb15d17e67aad14b97d9b080a7cd755eeb6e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g6b0b8ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:67f2fc3839f2f0def00004fe98ad60202fe27d44a0cfd88e32fe968b318d08a8_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:67f2fc3839f2f0def00004fe98ad60202fe27d44a0cfd88e32fe968b318d08a8_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:67f2fc3839f2f0def00004fe98ad60202fe27d44a0cfd88e32fe968b318d08a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:67f2fc3839f2f0def00004fe98ad60202fe27d44a0cfd88e32fe968b318d08a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.g81877ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:bcc6d5b85c1e576d46f439cb1dda192e422b422847018db678a2d5bfe0d4275a_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:bcc6d5b85c1e576d46f439cb1dda192e422b422847018db678a2d5bfe0d4275a_amd64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:bcc6d5b85c1e576d46f439cb1dda192e422b422847018db678a2d5bfe0d4275a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:bcc6d5b85c1e576d46f439cb1dda192e422b422847018db678a2d5bfe0d4275a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g89ed9a3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6a401c4699d200319c123e93d3b27d16055586e81611bf8cecbce51ea590a29a_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6a401c4699d200319c123e93d3b27d16055586e81611bf8cecbce51ea590a29a_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6a401c4699d200319c123e93d3b27d16055586e81611bf8cecbce51ea590a29a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:6a401c4699d200319c123e93d3b27d16055586e81611bf8cecbce51ea590a29a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202409031908.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aed764248cef595ed9d39aab57743b1dc81ec1e093f27e6749ebd79a712acba6_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aed764248cef595ed9d39aab57743b1dc81ec1e093f27e6749ebd79a712acba6_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aed764248cef595ed9d39aab57743b1dc81ec1e093f27e6749ebd79a712acba6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aed764248cef595ed9d39aab57743b1dc81ec1e093f27e6749ebd79a712acba6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1ccf93fa135be39acbba7dc8242e8ca0d04881ea42d80fb3f9a516a4eb6b3deb_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1ccf93fa135be39acbba7dc8242e8ca0d04881ea42d80fb3f9a516a4eb6b3deb_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1ccf93fa135be39acbba7dc8242e8ca0d04881ea42d80fb3f9a516a4eb6b3deb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:1ccf93fa135be39acbba7dc8242e8ca0d04881ea42d80fb3f9a516a4eb6b3deb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:4aabe4c64dfa765d89a17f3ff3e04538e24f0e38600c0cd414927e6f5a9ce493_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:4aabe4c64dfa765d89a17f3ff3e04538e24f0e38600c0cd414927e6f5a9ce493_amd64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:4aabe4c64dfa765d89a17f3ff3e04538e24f0e38600c0cd414927e6f5a9ce493_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:4aabe4c64dfa765d89a17f3ff3e04538e24f0e38600c0cd414927e6f5a9ce493?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g7dc0e85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5916b5118b63bbe2753c05401a090ba12e9b88c58e108fa9f3e82f025a7ed288_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5916b5118b63bbe2753c05401a090ba12e9b88c58e108fa9f3e82f025a7ed288_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5916b5118b63bbe2753c05401a090ba12e9b88c58e108fa9f3e82f025a7ed288_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:5916b5118b63bbe2753c05401a090ba12e9b88c58e108fa9f3e82f025a7ed288?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202409031908.p0.g0129b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:78014400da47ff7edd16a189ae62dbd7a77ce5983fedf0edd2a03ed371f7706d_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:78014400da47ff7edd16a189ae62dbd7a77ce5983fedf0edd2a03ed371f7706d_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:78014400da47ff7edd16a189ae62dbd7a77ce5983fedf0edd2a03ed371f7706d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:78014400da47ff7edd16a189ae62dbd7a77ce5983fedf0edd2a03ed371f7706d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202409031908.p0.g615b457.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:634673200c50d5b950f6de37e1d2cc87a2926587710804142fe8f13b886957fb_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:634673200c50d5b950f6de37e1d2cc87a2926587710804142fe8f13b886957fb_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:634673200c50d5b950f6de37e1d2cc87a2926587710804142fe8f13b886957fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:634673200c50d5b950f6de37e1d2cc87a2926587710804142fe8f13b886957fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202409031908.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2a32ba4dbb0b9f0da11795e9eb7c64538c74b9b2f46adf598f9f49def6155ae_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2a32ba4dbb0b9f0da11795e9eb7c64538c74b9b2f46adf598f9f49def6155ae_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2a32ba4dbb0b9f0da11795e9eb7c64538c74b9b2f46adf598f9f49def6155ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:c2a32ba4dbb0b9f0da11795e9eb7c64538c74b9b2f46adf598f9f49def6155ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202409031908.p0.g396a09f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:cfcdc460e07e4b47e93758a4e7a304776e0053736440c8eb98b1fc2fbd4f3aff_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:cfcdc460e07e4b47e93758a4e7a304776e0053736440c8eb98b1fc2fbd4f3aff_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:cfcdc460e07e4b47e93758a4e7a304776e0053736440c8eb98b1fc2fbd4f3aff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:cfcdc460e07e4b47e93758a4e7a304776e0053736440c8eb98b1fc2fbd4f3aff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202409042039.p0.gb55d21d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:824b8eda63eb654287f2ee89ab0d197c180e63c1094134d42b6f96fad10d11e9_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:824b8eda63eb654287f2ee89ab0d197c180e63c1094134d42b6f96fad10d11e9_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:824b8eda63eb654287f2ee89ab0d197c180e63c1094134d42b6f96fad10d11e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:824b8eda63eb654287f2ee89ab0d197c180e63c1094134d42b6f96fad10d11e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202409031908.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b285ac1237d0a5794b055e1e501a8009160a7c92bf4fa60d894675a861def13f_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b285ac1237d0a5794b055e1e501a8009160a7c92bf4fa60d894675a861def13f_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b285ac1237d0a5794b055e1e501a8009160a7c92bf4fa60d894675a861def13f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:b285ac1237d0a5794b055e1e501a8009160a7c92bf4fa60d894675a861def13f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202409031908.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:cb06c2bcadfcd15bd15fc28d9e254fd1b98bedb77062fff7850ecfb8d0843623_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:cb06c2bcadfcd15bd15fc28d9e254fd1b98bedb77062fff7850ecfb8d0843623_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:cb06c2bcadfcd15bd15fc28d9e254fd1b98bedb77062fff7850ecfb8d0843623_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:cb06c2bcadfcd15bd15fc28d9e254fd1b98bedb77062fff7850ecfb8d0843623?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202409031908.p0.g9e21740.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:3629c8b852a1b0e944a4609c430956654f6ab68aac137f9dc762606ba654cb3e_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:3629c8b852a1b0e944a4609c430956654f6ab68aac137f9dc762606ba654cb3e_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:3629c8b852a1b0e944a4609c430956654f6ab68aac137f9dc762606ba654cb3e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:3629c8b852a1b0e944a4609c430956654f6ab68aac137f9dc762606ba654cb3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202409040107.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:f1f639f0d6176f9ddcadbed9e2e0ea99c6554549057ca8404c5d5d37ec101542_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:f1f639f0d6176f9ddcadbed9e2e0ea99c6554549057ca8404c5d5d37ec101542_amd64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:f1f639f0d6176f9ddcadbed9e2e0ea99c6554549057ca8404c5d5d37ec101542_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:f1f639f0d6176f9ddcadbed9e2e0ea99c6554549057ca8404c5d5d37ec101542?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202409031908.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:c05d356ee1a0caeccf04b8bb201f737e9a80b5ee7b9b9f34a107d31dfbbdaac9_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:c05d356ee1a0caeccf04b8bb201f737e9a80b5ee7b9b9f34a107d31dfbbdaac9_amd64",
                  "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:c05d356ee1a0caeccf04b8bb201f737e9a80b5ee7b9b9f34a107d31dfbbdaac9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:c05d356ee1a0caeccf04b8bb201f737e9a80b5ee7b9b9f34a107d31dfbbdaac9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g33fb22c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4b2a7948fa7dce82df36633ef7db2e68702622746c8c9492be4dfbfd7ca2f4da_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4b2a7948fa7dce82df36633ef7db2e68702622746c8c9492be4dfbfd7ca2f4da_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4b2a7948fa7dce82df36633ef7db2e68702622746c8c9492be4dfbfd7ca2f4da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:4b2a7948fa7dce82df36633ef7db2e68702622746c8c9492be4dfbfd7ca2f4da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.gf02b1a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:5ccb90bffd8fc28ae3235a7b5ac53543a82e33310aa411b7034c7b9a0b9c91a3_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:5ccb90bffd8fc28ae3235a7b5ac53543a82e33310aa411b7034c7b9a0b9c91a3_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:5ccb90bffd8fc28ae3235a7b5ac53543a82e33310aa411b7034c7b9a0b9c91a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:5ccb90bffd8fc28ae3235a7b5ac53543a82e33310aa411b7034c7b9a0b9c91a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202409031908.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:8e9826f502f1e7fe2be0d8c5d6b49af398287176dd84632fba4533d694790e88_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:8e9826f502f1e7fe2be0d8c5d6b49af398287176dd84632fba4533d694790e88_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:8e9826f502f1e7fe2be0d8c5d6b49af398287176dd84632fba4533d694790e88_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:8e9826f502f1e7fe2be0d8c5d6b49af398287176dd84632fba4533d694790e88?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202409031908.p0.g08f4c42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:32a6d08c4e9a871a3c9fb06697713d5233a373e2f8bda52550febd2c9d802f81_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:32a6d08c4e9a871a3c9fb06697713d5233a373e2f8bda52550febd2c9d802f81_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:32a6d08c4e9a871a3c9fb06697713d5233a373e2f8bda52550febd2c9d802f81_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:32a6d08c4e9a871a3c9fb06697713d5233a373e2f8bda52550febd2c9d802f81?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c0787b143ee4d6c5b9cb30458859916877f2b87d1fb5fe1d9389036f8fbc7b76_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c0787b143ee4d6c5b9cb30458859916877f2b87d1fb5fe1d9389036f8fbc7b76_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c0787b143ee4d6c5b9cb30458859916877f2b87d1fb5fe1d9389036f8fbc7b76_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:c0787b143ee4d6c5b9cb30458859916877f2b87d1fb5fe1d9389036f8fbc7b76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202409040107.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c4ac3488d3e50b2c4ed59418e147f80331245da69258ce14bbdec330aa1a462c_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c4ac3488d3e50b2c4ed59418e147f80331245da69258ce14bbdec330aa1a462c_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c4ac3488d3e50b2c4ed59418e147f80331245da69258ce14bbdec330aa1a462c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:c4ac3488d3e50b2c4ed59418e147f80331245da69258ce14bbdec330aa1a462c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:c0cefe18b146c4e8c1c22dd5772051056392d0cd66b2fc401766aa2eeff04477_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:c0cefe18b146c4e8c1c22dd5772051056392d0cd66b2fc401766aa2eeff04477_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:c0cefe18b146c4e8c1c22dd5772051056392d0cd66b2fc401766aa2eeff04477_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:c0cefe18b146c4e8c1c22dd5772051056392d0cd66b2fc401766aa2eeff04477?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:24710b8cf8ba591b33a584119acf4a7acee17ccc20394b459043e52658053fc4_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:24710b8cf8ba591b33a584119acf4a7acee17ccc20394b459043e52658053fc4_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:24710b8cf8ba591b33a584119acf4a7acee17ccc20394b459043e52658053fc4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:24710b8cf8ba591b33a584119acf4a7acee17ccc20394b459043e52658053fc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:17fa53b216fee3c816c807de6c8b5b2c98b7f56084e0547eaf5eb89629bd91a3_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:17fa53b216fee3c816c807de6c8b5b2c98b7f56084e0547eaf5eb89629bd91a3_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:17fa53b216fee3c816c807de6c8b5b2c98b7f56084e0547eaf5eb89629bd91a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:17fa53b216fee3c816c807de6c8b5b2c98b7f56084e0547eaf5eb89629bd91a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202409031908.p0.gea49a22.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d2f33fcbb8d897078e9ac281eed9d2c6deae36ea8cb97db044f6d2fc539531d_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d2f33fcbb8d897078e9ac281eed9d2c6deae36ea8cb97db044f6d2fc539531d_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d2f33fcbb8d897078e9ac281eed9d2c6deae36ea8cb97db044f6d2fc539531d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:2d2f33fcbb8d897078e9ac281eed9d2c6deae36ea8cb97db044f6d2fc539531d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.g38bee56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:9353d8ec9c251fea7f926979dd934198b6f3ba6080fef46045c7d1eacb13f1c8_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:9353d8ec9c251fea7f926979dd934198b6f3ba6080fef46045c7d1eacb13f1c8_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:9353d8ec9c251fea7f926979dd934198b6f3ba6080fef46045c7d1eacb13f1c8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:9353d8ec9c251fea7f926979dd934198b6f3ba6080fef46045c7d1eacb13f1c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g521b80d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:05839073bf9d967a19d735a8979c82829f32320b63896f8e282ab94a74e64e0d_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:05839073bf9d967a19d735a8979c82829f32320b63896f8e282ab94a74e64e0d_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:05839073bf9d967a19d735a8979c82829f32320b63896f8e282ab94a74e64e0d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:05839073bf9d967a19d735a8979c82829f32320b63896f8e282ab94a74e64e0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g07e8f8b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e11269766214978ce3e96d1fa63ff5e8e5b7791af8a65cb0dec68a1dc0676b16_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e11269766214978ce3e96d1fa63ff5e8e5b7791af8a65cb0dec68a1dc0676b16_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e11269766214978ce3e96d1fa63ff5e8e5b7791af8a65cb0dec68a1dc0676b16_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:e11269766214978ce3e96d1fa63ff5e8e5b7791af8a65cb0dec68a1dc0676b16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202409031908.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:ca8e59643c309285571d9af3fc4736a03690f8bb14689280bb687fce390f2ccf_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:ca8e59643c309285571d9af3fc4736a03690f8bb14689280bb687fce390f2ccf_amd64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:ca8e59643c309285571d9af3fc4736a03690f8bb14689280bb687fce390f2ccf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:ca8e59643c309285571d9af3fc4736a03690f8bb14689280bb687fce390f2ccf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.g4b15e93.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.g4b15e93.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:11cd44a861bc3e1b592bee8b2ab301216cc7aeeeed50d2de15eef67066ddc8ea_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:11cd44a861bc3e1b592bee8b2ab301216cc7aeeeed50d2de15eef67066ddc8ea_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:11cd44a861bc3e1b592bee8b2ab301216cc7aeeeed50d2de15eef67066ddc8ea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:11cd44a861bc3e1b592bee8b2ab301216cc7aeeeed50d2de15eef67066ddc8ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.gd2af698.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:87a36a9e577134dc06c3b1fbd6411e775c928f02b0e27720173c95089af8c5ed_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:87a36a9e577134dc06c3b1fbd6411e775c928f02b0e27720173c95089af8c5ed_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:87a36a9e577134dc06c3b1fbd6411e775c928f02b0e27720173c95089af8c5ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:87a36a9e577134dc06c3b1fbd6411e775c928f02b0e27720173c95089af8c5ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g5611168.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:685125e31facfe06e07a26cfb05ba33147cad490b3a5cf5a5621407c22b1b9e9_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:685125e31facfe06e07a26cfb05ba33147cad490b3a5cf5a5621407c22b1b9e9_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:685125e31facfe06e07a26cfb05ba33147cad490b3a5cf5a5621407c22b1b9e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:685125e31facfe06e07a26cfb05ba33147cad490b3a5cf5a5621407c22b1b9e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.15.0-202409031908.p0.g15ed0ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6e8d49b5fc0a95091277046c7030aa1d64f1ba217894963711d03785b4bde49f_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6e8d49b5fc0a95091277046c7030aa1d64f1ba217894963711d03785b4bde49f_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6e8d49b5fc0a95091277046c7030aa1d64f1ba217894963711d03785b4bde49f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:6e8d49b5fc0a95091277046c7030aa1d64f1ba217894963711d03785b4bde49f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202409031908.p0.gea49a22.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec907e5fbd41f68ef5b264e1694acd99485fba0722e1a32576f2142c9795b670_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec907e5fbd41f68ef5b264e1694acd99485fba0722e1a32576f2142c9795b670_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec907e5fbd41f68ef5b264e1694acd99485fba0722e1a32576f2142c9795b670_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:ec907e5fbd41f68ef5b264e1694acd99485fba0722e1a32576f2142c9795b670?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202409041437.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3b94ab1896bbb4fc3380a0d6418f490b1c645187449238c7d0239fee525b1c96_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3b94ab1896bbb4fc3380a0d6418f490b1c645187449238c7d0239fee525b1c96_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3b94ab1896bbb4fc3380a0d6418f490b1c645187449238c7d0239fee525b1c96_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:3b94ab1896bbb4fc3380a0d6418f490b1c645187449238c7d0239fee525b1c96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202409041437.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:63f4b5c04d3dae26f75e60a3c246e6017edf440bc3c0d221da96c37f21f8bf80_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:63f4b5c04d3dae26f75e60a3c246e6017edf440bc3c0d221da96c37f21f8bf80_amd64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:63f4b5c04d3dae26f75e60a3c246e6017edf440bc3c0d221da96c37f21f8bf80_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:63f4b5c04d3dae26f75e60a3c246e6017edf440bc3c0d221da96c37f21f8bf80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202409041437.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:0850b913a6fef011284fc261ce6c034b2f8a6b6788da8fef8399428604d98aa6_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:0850b913a6fef011284fc261ce6c034b2f8a6b6788da8fef8399428604d98aa6_amd64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:0850b913a6fef011284fc261ce6c034b2f8a6b6788da8fef8399428604d98aa6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:0850b913a6fef011284fc261ce6c034b2f8a6b6788da8fef8399428604d98aa6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202409031908.p0.g14489f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7b016b226a06be6e77b2928f2e077c3b39729c342d562d45c76600efcbdbda5b_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7b016b226a06be6e77b2928f2e077c3b39729c342d562d45c76600efcbdbda5b_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7b016b226a06be6e77b2928f2e077c3b39729c342d562d45c76600efcbdbda5b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:7b016b226a06be6e77b2928f2e077c3b39729c342d562d45c76600efcbdbda5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.15.0-202409031908.p0.g4b15e93.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:05030b917d69318b07dda201b28c3c7b6fb180cb3a841083a28d5a379a70eeaa_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:05030b917d69318b07dda201b28c3c7b6fb180cb3a841083a28d5a379a70eeaa_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:05030b917d69318b07dda201b28c3c7b6fb180cb3a841083a28d5a379a70eeaa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:05030b917d69318b07dda201b28c3c7b6fb180cb3a841083a28d5a379a70eeaa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202409031908.p0.g387453a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2df3c58cfbd7368b4648115fdb8143517a663fb3e6b398e3bfd422d7ebc6c979_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2df3c58cfbd7368b4648115fdb8143517a663fb3e6b398e3bfd422d7ebc6c979_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2df3c58cfbd7368b4648115fdb8143517a663fb3e6b398e3bfd422d7ebc6c979_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:2df3c58cfbd7368b4648115fdb8143517a663fb3e6b398e3bfd422d7ebc6c979?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:221eae88491d4cb34f8b598009535cd285cb06096af1d2adc22f9f5c34cbb76b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:221eae88491d4cb34f8b598009535cd285cb06096af1d2adc22f9f5c34cbb76b_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:221eae88491d4cb34f8b598009535cd285cb06096af1d2adc22f9f5c34cbb76b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:221eae88491d4cb34f8b598009535cd285cb06096af1d2adc22f9f5c34cbb76b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1ab9f4c6855dfc4c772bc3ac5c85df1b3232eb84d8106798ac30cbcd75e7e0ec_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1ab9f4c6855dfc4c772bc3ac5c85df1b3232eb84d8106798ac30cbcd75e7e0ec_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1ab9f4c6855dfc4c772bc3ac5c85df1b3232eb84d8106798ac30cbcd75e7e0ec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:1ab9f4c6855dfc4c772bc3ac5c85df1b3232eb84d8106798ac30cbcd75e7e0ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g59b7b86.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:7d42bd19d46f403ded1a35cc78767f1cecf59ff6f9eee453d74dbb6a36bb46b8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:7d42bd19d46f403ded1a35cc78767f1cecf59ff6f9eee453d74dbb6a36bb46b8_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:7d42bd19d46f403ded1a35cc78767f1cecf59ff6f9eee453d74dbb6a36bb46b8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:7d42bd19d46f403ded1a35cc78767f1cecf59ff6f9eee453d74dbb6a36bb46b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202409041138.p0.gee72e5e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:83803204f5ddb382386fc72acd78843e597fe4dc82fae60cdcc6634f700bf8fd_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:83803204f5ddb382386fc72acd78843e597fe4dc82fae60cdcc6634f700bf8fd_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:83803204f5ddb382386fc72acd78843e597fe4dc82fae60cdcc6634f700bf8fd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:83803204f5ddb382386fc72acd78843e597fe4dc82fae60cdcc6634f700bf8fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202409040107.p0.g1fdd5b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c9712f298cb473578f3e58bb9364d212703b853fbb4a46f4a8431ab536fb93a1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c9712f298cb473578f3e58bb9364d212703b853fbb4a46f4a8431ab536fb93a1_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:c9712f298cb473578f3e58bb9364d212703b853fbb4a46f4a8431ab536fb93a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:c9712f298cb473578f3e58bb9364d212703b853fbb4a46f4a8431ab536fb93a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gcb586f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:f8c84ca97dcc70b7d5b8acf4a5a7ba040b07a779967c9274a8602acfb455f346_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:f8c84ca97dcc70b7d5b8acf4a5a7ba040b07a779967c9274a8602acfb455f346_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:f8c84ca97dcc70b7d5b8acf4a5a7ba040b07a779967c9274a8602acfb455f346_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:f8c84ca97dcc70b7d5b8acf4a5a7ba040b07a779967c9274a8602acfb455f346?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202409031908.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:d425fc19f4bbc84df92fa9fdd86150f998ffa3f80ea705b1f9f1023bfff4f609_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:d425fc19f4bbc84df92fa9fdd86150f998ffa3f80ea705b1f9f1023bfff4f609_ppc64le",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:d425fc19f4bbc84df92fa9fdd86150f998ffa3f80ea705b1f9f1023bfff4f609_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:d425fc19f4bbc84df92fa9fdd86150f998ffa3f80ea705b1f9f1023bfff4f609?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202409031908.p0.g1326282.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:0b3c060bd91a897ce15271774925332c9467e2c38acc9479a2780b5b4756f20c_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:0b3c060bd91a897ce15271774925332c9467e2c38acc9479a2780b5b4756f20c_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:0b3c060bd91a897ce15271774925332c9467e2c38acc9479a2780b5b4756f20c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:0b3c060bd91a897ce15271774925332c9467e2c38acc9479a2780b5b4756f20c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202409031908.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:405d68371984ef2b43f715a7530c81bcbea6477fd8e5e5db4f992b678943f20f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:405d68371984ef2b43f715a7530c81bcbea6477fd8e5e5db4f992b678943f20f_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:405d68371984ef2b43f715a7530c81bcbea6477fd8e5e5db4f992b678943f20f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:405d68371984ef2b43f715a7530c81bcbea6477fd8e5e5db4f992b678943f20f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202409031908.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ff3a887ea3162ba49ba3b444b125ab1b6ac140b98ba5136895e457b5e11afb3f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ff3a887ea3162ba49ba3b444b125ab1b6ac140b98ba5136895e457b5e11afb3f_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ff3a887ea3162ba49ba3b444b125ab1b6ac140b98ba5136895e457b5e11afb3f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:ff3a887ea3162ba49ba3b444b125ab1b6ac140b98ba5136895e457b5e11afb3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202409031908.p0.gd032dc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:311a3352d6d0797a0b771c04f96159cee8ddfde0897f6e48821465557112ae47_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:311a3352d6d0797a0b771c04f96159cee8ddfde0897f6e48821465557112ae47_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:311a3352d6d0797a0b771c04f96159cee8ddfde0897f6e48821465557112ae47_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:311a3352d6d0797a0b771c04f96159cee8ddfde0897f6e48821465557112ae47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202409031908.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:a900051e70d774b7cb8382197071cf3289c7b257301a991e24afe39a59381213_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:a900051e70d774b7cb8382197071cf3289c7b257301a991e24afe39a59381213_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:a900051e70d774b7cb8382197071cf3289c7b257301a991e24afe39a59381213_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:a900051e70d774b7cb8382197071cf3289c7b257301a991e24afe39a59381213?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202409031908.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:9139b5ae930137e000be7c113e0b9735edd1edee9e8bdba5a10e50af16c8422d_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:9139b5ae930137e000be7c113e0b9735edd1edee9e8bdba5a10e50af16c8422d_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:9139b5ae930137e000be7c113e0b9735edd1edee9e8bdba5a10e50af16c8422d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:9139b5ae930137e000be7c113e0b9735edd1edee9e8bdba5a10e50af16c8422d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202409031908.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:9af99c82f25aa8749548162ff159e0cb26f7f01e96f3dfeacef332128da8d068_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:9af99c82f25aa8749548162ff159e0cb26f7f01e96f3dfeacef332128da8d068_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:9af99c82f25aa8749548162ff159e0cb26f7f01e96f3dfeacef332128da8d068_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:9af99c82f25aa8749548162ff159e0cb26f7f01e96f3dfeacef332128da8d068?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202409031908.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:ceb303e070babc65bbcf44887e054173977073c95f927828ed15bf3ed4dc8865_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:ceb303e070babc65bbcf44887e054173977073c95f927828ed15bf3ed4dc8865_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:ceb303e070babc65bbcf44887e054173977073c95f927828ed15bf3ed4dc8865_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:ceb303e070babc65bbcf44887e054173977073c95f927828ed15bf3ed4dc8865?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202409031908.p0.g1f1bc19.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:ddccf4582f4a7674133b04592e3ebf11be6b158332545244718475994f028445_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:ddccf4582f4a7674133b04592e3ebf11be6b158332545244718475994f028445_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:ddccf4582f4a7674133b04592e3ebf11be6b158332545244718475994f028445_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:ddccf4582f4a7674133b04592e3ebf11be6b158332545244718475994f028445?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202409031908.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:c5449dfe1d96ff7201091ec63f8fc0652c35dc3ebc016146c91fb2d1359e2d72_ppc64le",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:c5449dfe1d96ff7201091ec63f8fc0652c35dc3ebc016146c91fb2d1359e2d72_ppc64le",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:c5449dfe1d96ff7201091ec63f8fc0652c35dc3ebc016146c91fb2d1359e2d72_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:c5449dfe1d96ff7201091ec63f8fc0652c35dc3ebc016146c91fb2d1359e2d72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202409031908.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:3b964432cbfdca0151f292237bdfeb5b67ac86302c5d4428af17e2823cc660fa_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:3b964432cbfdca0151f292237bdfeb5b67ac86302c5d4428af17e2823cc660fa_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:3b964432cbfdca0151f292237bdfeb5b67ac86302c5d4428af17e2823cc660fa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:3b964432cbfdca0151f292237bdfeb5b67ac86302c5d4428af17e2823cc660fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202409050036.p0.g53b1a22.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:9fe1532bca7ed624609c6c3401a7dbaac082dd0520e0e9169e3bce2fca027ec1_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:9fe1532bca7ed624609c6c3401a7dbaac082dd0520e0e9169e3bce2fca027ec1_ppc64le",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:9fe1532bca7ed624609c6c3401a7dbaac082dd0520e0e9169e3bce2fca027ec1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:9fe1532bca7ed624609c6c3401a7dbaac082dd0520e0e9169e3bce2fca027ec1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g5d7ebcd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:66f0be26b2621ac4a4d2be1c0d997243230e790636f219c11e820e23e6ec977b_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:66f0be26b2621ac4a4d2be1c0d997243230e790636f219c11e820e23e6ec977b_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:66f0be26b2621ac4a4d2be1c0d997243230e790636f219c11e820e23e6ec977b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:66f0be26b2621ac4a4d2be1c0d997243230e790636f219c11e820e23e6ec977b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202409031908.p0.gf154a54.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:f8a9d8187dc19cbb0231eab08ea5c067e4b281feb1d7efc178c6258dd5cf0121_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:f8a9d8187dc19cbb0231eab08ea5c067e4b281feb1d7efc178c6258dd5cf0121_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:f8a9d8187dc19cbb0231eab08ea5c067e4b281feb1d7efc178c6258dd5cf0121_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:f8a9d8187dc19cbb0231eab08ea5c067e4b281feb1d7efc178c6258dd5cf0121?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202409031908.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:f70da643b05f0fd8ffcc97d399968236595f5e390178924a81c01c77d5af7ab0_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:f70da643b05f0fd8ffcc97d399968236595f5e390178924a81c01c77d5af7ab0_ppc64le",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:f70da643b05f0fd8ffcc97d399968236595f5e390178924a81c01c77d5af7ab0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:f70da643b05f0fd8ffcc97d399968236595f5e390178924a81c01c77d5af7ab0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202409031908.p0.gf154a54.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:567e0d235463292e2f53a1044b732fd3c3629e1fde0c183404a38804fe20074f_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:567e0d235463292e2f53a1044b732fd3c3629e1fde0c183404a38804fe20074f_ppc64le",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:567e0d235463292e2f53a1044b732fd3c3629e1fde0c183404a38804fe20074f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:567e0d235463292e2f53a1044b732fd3c3629e1fde0c183404a38804fe20074f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202409031908.p0.gb9de67d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b6b46ce718272cbf1455c60359c8dda5d4cbd1e2753ded75d315440116b3c0a1_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b6b46ce718272cbf1455c60359c8dda5d4cbd1e2753ded75d315440116b3c0a1_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b6b46ce718272cbf1455c60359c8dda5d4cbd1e2753ded75d315440116b3c0a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:b6b46ce718272cbf1455c60359c8dda5d4cbd1e2753ded75d315440116b3c0a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202409031908.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9952c2f7c8e1e1747ec99ee5b39626f6a5ff9f422f167b4a870d317d1ae3193d_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9952c2f7c8e1e1747ec99ee5b39626f6a5ff9f422f167b4a870d317d1ae3193d_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9952c2f7c8e1e1747ec99ee5b39626f6a5ff9f422f167b4a870d317d1ae3193d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:9952c2f7c8e1e1747ec99ee5b39626f6a5ff9f422f167b4a870d317d1ae3193d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g5cf4c77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:4d8e896dd9ce14522670cef6236c1890e3bf2a3a6cbde81d0f518cda4b559a69_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:4d8e896dd9ce14522670cef6236c1890e3bf2a3a6cbde81d0f518cda4b559a69_ppc64le",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:4d8e896dd9ce14522670cef6236c1890e3bf2a3a6cbde81d0f518cda4b559a69_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:4d8e896dd9ce14522670cef6236c1890e3bf2a3a6cbde81d0f518cda4b559a69?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202409031908.p0.g5cf4c77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:00c59949716d6dbc7ae6d9c80d2b670fd2877db8114d88da99210e0d617f668a_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:00c59949716d6dbc7ae6d9c80d2b670fd2877db8114d88da99210e0d617f668a_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:00c59949716d6dbc7ae6d9c80d2b670fd2877db8114d88da99210e0d617f668a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:00c59949716d6dbc7ae6d9c80d2b670fd2877db8114d88da99210e0d617f668a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202409031908.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:38417e3b1ddf5474563f39d9e6b9bcdfa544412cdc6d4afbeed0de63a02f8764_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:38417e3b1ddf5474563f39d9e6b9bcdfa544412cdc6d4afbeed0de63a02f8764_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:38417e3b1ddf5474563f39d9e6b9bcdfa544412cdc6d4afbeed0de63a02f8764_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:38417e3b1ddf5474563f39d9e6b9bcdfa544412cdc6d4afbeed0de63a02f8764?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202409031908.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6d1ac926eed2a017362da702c300c9894ef338202d59621d7fbf119f54347766_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6d1ac926eed2a017362da702c300c9894ef338202d59621d7fbf119f54347766_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6d1ac926eed2a017362da702c300c9894ef338202d59621d7fbf119f54347766_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:6d1ac926eed2a017362da702c300c9894ef338202d59621d7fbf119f54347766?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202409031908.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b936584846eedde2075cdada8111cecffb20f11dfabc4b1477a9508949ac5bc8_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b936584846eedde2075cdada8111cecffb20f11dfabc4b1477a9508949ac5bc8_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:b936584846eedde2075cdada8111cecffb20f11dfabc4b1477a9508949ac5bc8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:b936584846eedde2075cdada8111cecffb20f11dfabc4b1477a9508949ac5bc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202409041138.p0.g62a7d56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fff5bb6fc2734612d9d071ede51220eb9a69efcf60798e9d06a8361e49b3050a_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fff5bb6fc2734612d9d071ede51220eb9a69efcf60798e9d06a8361e49b3050a_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fff5bb6fc2734612d9d071ede51220eb9a69efcf60798e9d06a8361e49b3050a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:fff5bb6fc2734612d9d071ede51220eb9a69efcf60798e9d06a8361e49b3050a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202409031908.p0.g1fbb2c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:ae8cf76e2425548066018f92775be4aecdcd53f5b27304e1d5766aca5baa3179_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:ae8cf76e2425548066018f92775be4aecdcd53f5b27304e1d5766aca5baa3179_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:ae8cf76e2425548066018f92775be4aecdcd53f5b27304e1d5766aca5baa3179_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:ae8cf76e2425548066018f92775be4aecdcd53f5b27304e1d5766aca5baa3179?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202408290839.p0.g750ad36.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:73f7db8ff3170f94e56165e38d33165b7f13843c3a69e31bdef9b22a80d0e3a9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:73f7db8ff3170f94e56165e38d33165b7f13843c3a69e31bdef9b22a80d0e3a9_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:73f7db8ff3170f94e56165e38d33165b7f13843c3a69e31bdef9b22a80d0e3a9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:73f7db8ff3170f94e56165e38d33165b7f13843c3a69e31bdef9b22a80d0e3a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202409031908.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:653b032da21969f464b7261416629ae9cdd05c473d4ec69b3b0bfddb1d086582_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:653b032da21969f464b7261416629ae9cdd05c473d4ec69b3b0bfddb1d086582_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:653b032da21969f464b7261416629ae9cdd05c473d4ec69b3b0bfddb1d086582_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:653b032da21969f464b7261416629ae9cdd05c473d4ec69b3b0bfddb1d086582?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7901531c274ba23dae8eee9b6e0e456bd16376fbbfd250626edb3cc21d9fdd5c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7901531c274ba23dae8eee9b6e0e456bd16376fbbfd250626edb3cc21d9fdd5c_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7901531c274ba23dae8eee9b6e0e456bd16376fbbfd250626edb3cc21d9fdd5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:7901531c274ba23dae8eee9b6e0e456bd16376fbbfd250626edb3cc21d9fdd5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e02b8f30796adf1b853301ab453512dc691af1cc5e6531ccc13bbc64f3a413e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e02b8f30796adf1b853301ab453512dc691af1cc5e6531ccc13bbc64f3a413e9_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e02b8f30796adf1b853301ab453512dc691af1cc5e6531ccc13bbc64f3a413e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:e02b8f30796adf1b853301ab453512dc691af1cc5e6531ccc13bbc64f3a413e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202409031908.p0.g8fb8399.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8c1abcb25f0fdabfa448ef5132e2685187bbd7c20c509c6856768763678eda40_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8c1abcb25f0fdabfa448ef5132e2685187bbd7c20c509c6856768763678eda40_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8c1abcb25f0fdabfa448ef5132e2685187bbd7c20c509c6856768763678eda40_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:8c1abcb25f0fdabfa448ef5132e2685187bbd7c20c509c6856768763678eda40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202409031908.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:11a2c2a103e252a224713c1f2f4982662dd7d6b9a3574a85c2dca68b73c170ac_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:11a2c2a103e252a224713c1f2f4982662dd7d6b9a3574a85c2dca68b73c170ac_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:11a2c2a103e252a224713c1f2f4982662dd7d6b9a3574a85c2dca68b73c170ac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:11a2c2a103e252a224713c1f2f4982662dd7d6b9a3574a85c2dca68b73c170ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g203435e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a5f0c295e270f8a92f8a42231d734d2305c9c77971a590105bbff7ad633ec3e8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a5f0c295e270f8a92f8a42231d734d2305c9c77971a590105bbff7ad633ec3e8_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a5f0c295e270f8a92f8a42231d734d2305c9c77971a590105bbff7ad633ec3e8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a5f0c295e270f8a92f8a42231d734d2305c9c77971a590105bbff7ad633ec3e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g5618113.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:57fb5345cc1300f3d63bac11db78964d3447030c0ba6c318b3a783051e980a9b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:57fb5345cc1300f3d63bac11db78964d3447030c0ba6c318b3a783051e980a9b_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:57fb5345cc1300f3d63bac11db78964d3447030c0ba6c318b3a783051e980a9b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:57fb5345cc1300f3d63bac11db78964d3447030c0ba6c318b3a783051e980a9b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202409031908.p0.g0a58f8c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:0de8863263e6982d190980d451119d101ea5b513db6fb4f761ca64e7f7f838d1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:0de8863263e6982d190980d451119d101ea5b513db6fb4f761ca64e7f7f838d1_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:0de8863263e6982d190980d451119d101ea5b513db6fb4f761ca64e7f7f838d1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:0de8863263e6982d190980d451119d101ea5b513db6fb4f761ca64e7f7f838d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g0b4c69f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:594cc1ce0b43c3364fbebdb3665e2bacc83bf542564c23736c094cba898987e0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:594cc1ce0b43c3364fbebdb3665e2bacc83bf542564c23736c094cba898987e0_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:594cc1ce0b43c3364fbebdb3665e2bacc83bf542564c23736c094cba898987e0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:594cc1ce0b43c3364fbebdb3665e2bacc83bf542564c23736c094cba898987e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g4414f2c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:25ffb66e4aa2234b6f8dd294c50de1394b39bf969cc8b786b04bdf6356a6eeee_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:25ffb66e4aa2234b6f8dd294c50de1394b39bf969cc8b786b04bdf6356a6eeee_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:25ffb66e4aa2234b6f8dd294c50de1394b39bf969cc8b786b04bdf6356a6eeee_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:25ffb66e4aa2234b6f8dd294c50de1394b39bf969cc8b786b04bdf6356a6eeee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g65dbb12.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a7eee417cd504c20f922c2bf2011801f2b374d465b377d8ef383457d0a33e450_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a7eee417cd504c20f922c2bf2011801f2b374d465b377d8ef383457d0a33e450_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a7eee417cd504c20f922c2bf2011801f2b374d465b377d8ef383457d0a33e450_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:a7eee417cd504c20f922c2bf2011801f2b374d465b377d8ef383457d0a33e450?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f5341cb7f5e3679364147e2d0af7706528131a8382c7e4730413f4cfd4444a5d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f5341cb7f5e3679364147e2d0af7706528131a8382c7e4730413f4cfd4444a5d_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f5341cb7f5e3679364147e2d0af7706528131a8382c7e4730413f4cfd4444a5d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:f5341cb7f5e3679364147e2d0af7706528131a8382c7e4730413f4cfd4444a5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202409041807.p0.g43f90e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:210ac590d5b0cbbd98fa3caf5584e30c4b0036beeb3106b234f180063f9a934e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:210ac590d5b0cbbd98fa3caf5584e30c4b0036beeb3106b234f180063f9a934e_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:210ac590d5b0cbbd98fa3caf5584e30c4b0036beeb3106b234f180063f9a934e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:210ac590d5b0cbbd98fa3caf5584e30c4b0036beeb3106b234f180063f9a934e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g0928822.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:61583f88d60e8b0fc1b0ba00700706738b7b5d94b82755699f32b8a7e1dbedf3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:61583f88d60e8b0fc1b0ba00700706738b7b5d94b82755699f32b8a7e1dbedf3_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:61583f88d60e8b0fc1b0ba00700706738b7b5d94b82755699f32b8a7e1dbedf3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:61583f88d60e8b0fc1b0ba00700706738b7b5d94b82755699f32b8a7e1dbedf3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gaabc786.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1424cf2504ee956a55edbef7f8c371a8342d50ca465ab28772d50d2ecc001462_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1424cf2504ee956a55edbef7f8c371a8342d50ca465ab28772d50d2ecc001462_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1424cf2504ee956a55edbef7f8c371a8342d50ca465ab28772d50d2ecc001462_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1424cf2504ee956a55edbef7f8c371a8342d50ca465ab28772d50d2ecc001462?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:85ea20452dfa49a5cf36dc28b299fe02c89f5f778c4f0f0f5d792880517d5ea3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:85ea20452dfa49a5cf36dc28b299fe02c89f5f778c4f0f0f5d792880517d5ea3_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:85ea20452dfa49a5cf36dc28b299fe02c89f5f778c4f0f0f5d792880517d5ea3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:85ea20452dfa49a5cf36dc28b299fe02c89f5f778c4f0f0f5d792880517d5ea3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4fd72f6b6026dcfe22dd277b56e22330092433ea334ca504d61a5aa9b805b75f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4fd72f6b6026dcfe22dd277b56e22330092433ea334ca504d61a5aa9b805b75f_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4fd72f6b6026dcfe22dd277b56e22330092433ea334ca504d61a5aa9b805b75f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:4fd72f6b6026dcfe22dd277b56e22330092433ea334ca504d61a5aa9b805b75f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c83b31a552f99a664d94725d9adb43a420441242ca1abf58c2f97bc2586758de_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c83b31a552f99a664d94725d9adb43a420441242ca1abf58c2f97bc2586758de_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c83b31a552f99a664d94725d9adb43a420441242ca1abf58c2f97bc2586758de_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c83b31a552f99a664d94725d9adb43a420441242ca1abf58c2f97bc2586758de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.ge76cea5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:7ee793f4e1c902c4a3d266741ae5213f1c1f0a58633192b965c99ee06873a3e6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:7ee793f4e1c902c4a3d266741ae5213f1c1f0a58633192b965c99ee06873a3e6_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:7ee793f4e1c902c4a3d266741ae5213f1c1f0a58633192b965c99ee06873a3e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:7ee793f4e1c902c4a3d266741ae5213f1c1f0a58633192b965c99ee06873a3e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202409031908.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6d391fb15611bca0939d0b6ca4bd808335d30ac614c91d43f0873cd681329ab7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6d391fb15611bca0939d0b6ca4bd808335d30ac614c91d43f0873cd681329ab7_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6d391fb15611bca0939d0b6ca4bd808335d30ac614c91d43f0873cd681329ab7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6d391fb15611bca0939d0b6ca4bd808335d30ac614c91d43f0873cd681329ab7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g078c81f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:61d17b095a16ae1b33afc04eaa1a781e697c9b112c12805fc699c41352cd8633_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:61d17b095a16ae1b33afc04eaa1a781e697c9b112c12805fc699c41352cd8633_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:61d17b095a16ae1b33afc04eaa1a781e697c9b112c12805fc699c41352cd8633_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:61d17b095a16ae1b33afc04eaa1a781e697c9b112c12805fc699c41352cd8633?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g68e8bcd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:fbc42365c9794868040df2a38acffc8a921cb57ccd970dca74b02d82afea1aeb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:fbc42365c9794868040df2a38acffc8a921cb57ccd970dca74b02d82afea1aeb_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:fbc42365c9794868040df2a38acffc8a921cb57ccd970dca74b02d82afea1aeb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:fbc42365c9794868040df2a38acffc8a921cb57ccd970dca74b02d82afea1aeb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84619ada5be8eb4be0849552713d38aa1688ef71e3d762a0f8a7c2d626de4b86_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84619ada5be8eb4be0849552713d38aa1688ef71e3d762a0f8a7c2d626de4b86_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84619ada5be8eb4be0849552713d38aa1688ef71e3d762a0f8a7c2d626de4b86_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:84619ada5be8eb4be0849552713d38aa1688ef71e3d762a0f8a7c2d626de4b86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202409031908.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7f19092ee9481ee7f6ac679135fdc1143c8bc8352e4e5f6ddd3fa5631dae22de_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7f19092ee9481ee7f6ac679135fdc1143c8bc8352e4e5f6ddd3fa5631dae22de_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7f19092ee9481ee7f6ac679135fdc1143c8bc8352e4e5f6ddd3fa5631dae22de_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:7f19092ee9481ee7f6ac679135fdc1143c8bc8352e4e5f6ddd3fa5631dae22de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.gdac1731.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:eb984f0525eeccda3f6ec0334be5d1024cedef43a0af05c926ed69fc4bfab064_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:eb984f0525eeccda3f6ec0334be5d1024cedef43a0af05c926ed69fc4bfab064_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:eb984f0525eeccda3f6ec0334be5d1024cedef43a0af05c926ed69fc4bfab064_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:eb984f0525eeccda3f6ec0334be5d1024cedef43a0af05c926ed69fc4bfab064?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g4c2b89d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:31a83d8b6a601ef9a7a3742c2a071233826a1269ea8a0c462e59eba0ef60b6c6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:31a83d8b6a601ef9a7a3742c2a071233826a1269ea8a0c462e59eba0ef60b6c6_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:31a83d8b6a601ef9a7a3742c2a071233826a1269ea8a0c462e59eba0ef60b6c6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:31a83d8b6a601ef9a7a3742c2a071233826a1269ea8a0c462e59eba0ef60b6c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202409031908.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0fc2c604a8c368feb32aa9d8d5bf66a83590b5c18060fe4895ffe830f2acd81c_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0fc2c604a8c368feb32aa9d8d5bf66a83590b5c18060fe4895ffe830f2acd81c_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0fc2c604a8c368feb32aa9d8d5bf66a83590b5c18060fe4895ffe830f2acd81c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:0fc2c604a8c368feb32aa9d8d5bf66a83590b5c18060fe4895ffe830f2acd81c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202409031908.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1f6ca64241348d9ebdac7ead7dc7b79be815ccd5f5f5e157d90195a7d0662430_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1f6ca64241348d9ebdac7ead7dc7b79be815ccd5f5f5e157d90195a7d0662430_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1f6ca64241348d9ebdac7ead7dc7b79be815ccd5f5f5e157d90195a7d0662430_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1f6ca64241348d9ebdac7ead7dc7b79be815ccd5f5f5e157d90195a7d0662430?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202409031908.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7d9e56b3717dda9003e696223c950a9683f9e835ce097e90f944439f529b553c_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7d9e56b3717dda9003e696223c950a9683f9e835ce097e90f944439f529b553c_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7d9e56b3717dda9003e696223c950a9683f9e835ce097e90f944439f529b553c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:7d9e56b3717dda9003e696223c950a9683f9e835ce097e90f944439f529b553c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202409031908.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c6f0319f4ceaee771061bceb2659f82a213a5da9e3946e9d7239ab8d6379a718_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c6f0319f4ceaee771061bceb2659f82a213a5da9e3946e9d7239ab8d6379a718_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c6f0319f4ceaee771061bceb2659f82a213a5da9e3946e9d7239ab8d6379a718_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:c6f0319f4ceaee771061bceb2659f82a213a5da9e3946e9d7239ab8d6379a718?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202409031908.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:40f15fd95962f2335aff0b88eb9877a458bdf8d52c2e4137f3d51e5a69f6d36f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:40f15fd95962f2335aff0b88eb9877a458bdf8d52c2e4137f3d51e5a69f6d36f_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:40f15fd95962f2335aff0b88eb9877a458bdf8d52c2e4137f3d51e5a69f6d36f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:40f15fd95962f2335aff0b88eb9877a458bdf8d52c2e4137f3d51e5a69f6d36f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202409031908.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:c1048ad9fd47ef4a1d4d48cf4201caf29333754a97075d411d9a5ee94e0a5c94_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:c1048ad9fd47ef4a1d4d48cf4201caf29333754a97075d411d9a5ee94e0a5c94_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:c1048ad9fd47ef4a1d4d48cf4201caf29333754a97075d411d9a5ee94e0a5c94_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:c1048ad9fd47ef4a1d4d48cf4201caf29333754a97075d411d9a5ee94e0a5c94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202409031908.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f3961c894cc0ec9ff5d5e702d4a0bd746d739eada0f501bf4a9b68f7cffac059_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f3961c894cc0ec9ff5d5e702d4a0bd746d739eada0f501bf4a9b68f7cffac059_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f3961c894cc0ec9ff5d5e702d4a0bd746d739eada0f501bf4a9b68f7cffac059_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:f3961c894cc0ec9ff5d5e702d4a0bd746d739eada0f501bf4a9b68f7cffac059?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:33eecefee2c911be593533982b3abdb68fb70ae8220a180cd4c0e144dfd486e7_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:33eecefee2c911be593533982b3abdb68fb70ae8220a180cd4c0e144dfd486e7_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:33eecefee2c911be593533982b3abdb68fb70ae8220a180cd4c0e144dfd486e7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:33eecefee2c911be593533982b3abdb68fb70ae8220a180cd4c0e144dfd486e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e1c4facd49df63f8eba77b40c575fe982f08196e6576f86df3030b308cf8dc8_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e1c4facd49df63f8eba77b40c575fe982f08196e6576f86df3030b308cf8dc8_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e1c4facd49df63f8eba77b40c575fe982f08196e6576f86df3030b308cf8dc8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:4e1c4facd49df63f8eba77b40c575fe982f08196e6576f86df3030b308cf8dc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:06b2f929e5c8ebec120972461ebf6b312f54dab04063bba503a2087efa5346ea_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:06b2f929e5c8ebec120972461ebf6b312f54dab04063bba503a2087efa5346ea_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:06b2f929e5c8ebec120972461ebf6b312f54dab04063bba503a2087efa5346ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:06b2f929e5c8ebec120972461ebf6b312f54dab04063bba503a2087efa5346ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202409041437.p0.gf2684bc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:92d6d2f676d5d3f03a4a8b1d3b8ad09ea862c4616b75627c791096cc7f1e4651_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:92d6d2f676d5d3f03a4a8b1d3b8ad09ea862c4616b75627c791096cc7f1e4651_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:92d6d2f676d5d3f03a4a8b1d3b8ad09ea862c4616b75627c791096cc7f1e4651_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:92d6d2f676d5d3f03a4a8b1d3b8ad09ea862c4616b75627c791096cc7f1e4651?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:402bd61fd857f97cdcae0649b252c23acb3963209459d14259d0deb75292d259_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:402bd61fd857f97cdcae0649b252c23acb3963209459d14259d0deb75292d259_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:402bd61fd857f97cdcae0649b252c23acb3963209459d14259d0deb75292d259_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:402bd61fd857f97cdcae0649b252c23acb3963209459d14259d0deb75292d259?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g89ed9a3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2e7eda93bbcef66ee70adc85bc7215b04b90be2b4d723207b731bbf7e03a4de0_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2e7eda93bbcef66ee70adc85bc7215b04b90be2b4d723207b731bbf7e03a4de0_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2e7eda93bbcef66ee70adc85bc7215b04b90be2b4d723207b731bbf7e03a4de0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:2e7eda93bbcef66ee70adc85bc7215b04b90be2b4d723207b731bbf7e03a4de0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202409031908.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6961b46edebb5b3223ff8d8446057c0e0f3259737dde76bf1af3b6cb8e94ac80_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6961b46edebb5b3223ff8d8446057c0e0f3259737dde76bf1af3b6cb8e94ac80_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6961b46edebb5b3223ff8d8446057c0e0f3259737dde76bf1af3b6cb8e94ac80_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6961b46edebb5b3223ff8d8446057c0e0f3259737dde76bf1af3b6cb8e94ac80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:63d7492923d08a96e13a6b227e88bd6f974c22e482af3c73ed310ca3db06cf7b_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:63d7492923d08a96e13a6b227e88bd6f974c22e482af3c73ed310ca3db06cf7b_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:63d7492923d08a96e13a6b227e88bd6f974c22e482af3c73ed310ca3db06cf7b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:63d7492923d08a96e13a6b227e88bd6f974c22e482af3c73ed310ca3db06cf7b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:518b21ae2f8b68920e791420cea2c4e901dc51cec752a59837204bb76f78762e_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:518b21ae2f8b68920e791420cea2c4e901dc51cec752a59837204bb76f78762e_ppc64le",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:518b21ae2f8b68920e791420cea2c4e901dc51cec752a59837204bb76f78762e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:518b21ae2f8b68920e791420cea2c4e901dc51cec752a59837204bb76f78762e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g7dc0e85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fa3fe6018dba638ce490d36247d89af2d3bdf678606c9f6203cfca4c8c906ae8_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fa3fe6018dba638ce490d36247d89af2d3bdf678606c9f6203cfca4c8c906ae8_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fa3fe6018dba638ce490d36247d89af2d3bdf678606c9f6203cfca4c8c906ae8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:fa3fe6018dba638ce490d36247d89af2d3bdf678606c9f6203cfca4c8c906ae8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202409031908.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5debba160c236fdf386d8b9b35f17aeab88dbd1416c9b95a3e10c4a214c6c27d_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5debba160c236fdf386d8b9b35f17aeab88dbd1416c9b95a3e10c4a214c6c27d_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5debba160c236fdf386d8b9b35f17aeab88dbd1416c9b95a3e10c4a214c6c27d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:5debba160c236fdf386d8b9b35f17aeab88dbd1416c9b95a3e10c4a214c6c27d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202409031908.p0.g396a09f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:7bebc7543fbaa338624c8e17743779a91d4c28d8238c1b4d9d342fcccbf364e6_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:7bebc7543fbaa338624c8e17743779a91d4c28d8238c1b4d9d342fcccbf364e6_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:7bebc7543fbaa338624c8e17743779a91d4c28d8238c1b4d9d342fcccbf364e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:7bebc7543fbaa338624c8e17743779a91d4c28d8238c1b4d9d342fcccbf364e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202409042039.p0.gb55d21d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:348cc3ad373de12eb98d201e623780be139ea76352d982ac9c606d654827cc56_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:348cc3ad373de12eb98d201e623780be139ea76352d982ac9c606d654827cc56_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:348cc3ad373de12eb98d201e623780be139ea76352d982ac9c606d654827cc56_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:348cc3ad373de12eb98d201e623780be139ea76352d982ac9c606d654827cc56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202409031908.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:4668bff457911cdfc7aeb4d8f9f9a258535a3464d48712e1ab55bc963f77f96a_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:4668bff457911cdfc7aeb4d8f9f9a258535a3464d48712e1ab55bc963f77f96a_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:4668bff457911cdfc7aeb4d8f9f9a258535a3464d48712e1ab55bc963f77f96a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:4668bff457911cdfc7aeb4d8f9f9a258535a3464d48712e1ab55bc963f77f96a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202409031908.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:87a34e6e43150d3ddd3c61e3355b5dc33d9b503aea97426e58d424ece900998f_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:87a34e6e43150d3ddd3c61e3355b5dc33d9b503aea97426e58d424ece900998f_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:87a34e6e43150d3ddd3c61e3355b5dc33d9b503aea97426e58d424ece900998f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:87a34e6e43150d3ddd3c61e3355b5dc33d9b503aea97426e58d424ece900998f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202409031908.p0.g9e21740.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:2b86ba48749592d1b7b0eb446b5859906a663e2fe40d4a648f7cacaa5cc2c75c_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:2b86ba48749592d1b7b0eb446b5859906a663e2fe40d4a648f7cacaa5cc2c75c_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:2b86ba48749592d1b7b0eb446b5859906a663e2fe40d4a648f7cacaa5cc2c75c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:2b86ba48749592d1b7b0eb446b5859906a663e2fe40d4a648f7cacaa5cc2c75c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202409040107.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:6df396e37460ff62f07fa3348e572262aa5a33a89f029eb5281e0ea4a33fe76f_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:6df396e37460ff62f07fa3348e572262aa5a33a89f029eb5281e0ea4a33fe76f_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:6df396e37460ff62f07fa3348e572262aa5a33a89f029eb5281e0ea4a33fe76f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:6df396e37460ff62f07fa3348e572262aa5a33a89f029eb5281e0ea4a33fe76f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202409031908.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:a14ead332741b0f3e568a5238712da26ae9b678c885db6a3038dca59fbd4546a_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:a14ead332741b0f3e568a5238712da26ae9b678c885db6a3038dca59fbd4546a_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:a14ead332741b0f3e568a5238712da26ae9b678c885db6a3038dca59fbd4546a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:a14ead332741b0f3e568a5238712da26ae9b678c885db6a3038dca59fbd4546a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202409031908.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:1c45d2aac96ff6fd1cf8c411e0d66a2e0c7c37769486322de666c85c8f5f3982_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:1c45d2aac96ff6fd1cf8c411e0d66a2e0c7c37769486322de666c85c8f5f3982_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:1c45d2aac96ff6fd1cf8c411e0d66a2e0c7c37769486322de666c85c8f5f3982_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:1c45d2aac96ff6fd1cf8c411e0d66a2e0c7c37769486322de666c85c8f5f3982?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202409031908.p0.g08f4c42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:be6a32c8ca3f7ee5f4989a1c05e338841d2437dd948cd3f8e8d727cb063e63b6_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:be6a32c8ca3f7ee5f4989a1c05e338841d2437dd948cd3f8e8d727cb063e63b6_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:be6a32c8ca3f7ee5f4989a1c05e338841d2437dd948cd3f8e8d727cb063e63b6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:be6a32c8ca3f7ee5f4989a1c05e338841d2437dd948cd3f8e8d727cb063e63b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a5b619a7d6c8e936f1705c7a9645a1f2b32b82c982ef9fced1df564ea7ff638_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a5b619a7d6c8e936f1705c7a9645a1f2b32b82c982ef9fced1df564ea7ff638_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a5b619a7d6c8e936f1705c7a9645a1f2b32b82c982ef9fced1df564ea7ff638_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:0a5b619a7d6c8e936f1705c7a9645a1f2b32b82c982ef9fced1df564ea7ff638?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202409040107.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e882101151f367d7fd5e7137d6798a904a2ff6917cc609622add0ab2b17974e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e882101151f367d7fd5e7137d6798a904a2ff6917cc609622add0ab2b17974e9_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e882101151f367d7fd5e7137d6798a904a2ff6917cc609622add0ab2b17974e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:e882101151f367d7fd5e7137d6798a904a2ff6917cc609622add0ab2b17974e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:998f0d2f322eab89bc4657a9c2705349eb3ee88895cc9bc2bb98993ecd8c97db_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:998f0d2f322eab89bc4657a9c2705349eb3ee88895cc9bc2bb98993ecd8c97db_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:998f0d2f322eab89bc4657a9c2705349eb3ee88895cc9bc2bb98993ecd8c97db_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:998f0d2f322eab89bc4657a9c2705349eb3ee88895cc9bc2bb98993ecd8c97db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:86e9d0ce4037ba4dfc037f6131b74114b57dadb5a7db774f6a9892e0fdcb2a5d_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:86e9d0ce4037ba4dfc037f6131b74114b57dadb5a7db774f6a9892e0fdcb2a5d_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:86e9d0ce4037ba4dfc037f6131b74114b57dadb5a7db774f6a9892e0fdcb2a5d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:86e9d0ce4037ba4dfc037f6131b74114b57dadb5a7db774f6a9892e0fdcb2a5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:212dfe5cc079de47c95c1715d1c12da14ef3becbf4d6c59cbc83b155ceefdfd2_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:212dfe5cc079de47c95c1715d1c12da14ef3becbf4d6c59cbc83b155ceefdfd2_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:212dfe5cc079de47c95c1715d1c12da14ef3becbf4d6c59cbc83b155ceefdfd2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:212dfe5cc079de47c95c1715d1c12da14ef3becbf4d6c59cbc83b155ceefdfd2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202409031908.p0.gea49a22.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75a776fe79ec71a5c790eab5d77d2ed3028aede9c85a2d972d9274b6c6e331a9_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75a776fe79ec71a5c790eab5d77d2ed3028aede9c85a2d972d9274b6c6e331a9_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75a776fe79ec71a5c790eab5d77d2ed3028aede9c85a2d972d9274b6c6e331a9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:75a776fe79ec71a5c790eab5d77d2ed3028aede9c85a2d972d9274b6c6e331a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202409031908.p0.g38bee56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:15d79da0bf1cbc2fbaee2183ca2b4e7ed05cbcae36460c8cd6f288ee1b4bd957_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:15d79da0bf1cbc2fbaee2183ca2b4e7ed05cbcae36460c8cd6f288ee1b4bd957_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:15d79da0bf1cbc2fbaee2183ca2b4e7ed05cbcae36460c8cd6f288ee1b4bd957_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:15d79da0bf1cbc2fbaee2183ca2b4e7ed05cbcae36460c8cd6f288ee1b4bd957?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409031908.p0.g521b80d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:c9039645fe13334b14e0085294f61b81dfa9e2c9ea07a1e5e90676a12d81f805_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:c9039645fe13334b14e0085294f61b81dfa9e2c9ea07a1e5e90676a12d81f805_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:c9039645fe13334b14e0085294f61b81dfa9e2c9ea07a1e5e90676a12d81f805_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:c9039645fe13334b14e0085294f61b81dfa9e2c9ea07a1e5e90676a12d81f805?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202409031908.p0.g07e8f8b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:489b830fadf60b5ad90fa15315e24a173ef5254f08d58d15e211d3a26f6d3f6f_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:489b830fadf60b5ad90fa15315e24a173ef5254f08d58d15e211d3a26f6d3f6f_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:489b830fadf60b5ad90fa15315e24a173ef5254f08d58d15e211d3a26f6d3f6f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:489b830fadf60b5ad90fa15315e24a173ef5254f08d58d15e211d3a26f6d3f6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202409031908.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:61c193e8deec7300821f49b7fd2fbb3757ecbcd45a93cd6779f7b6983f662552_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:61c193e8deec7300821f49b7fd2fbb3757ecbcd45a93cd6779f7b6983f662552_ppc64le",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:61c193e8deec7300821f49b7fd2fbb3757ecbcd45a93cd6779f7b6983f662552_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:61c193e8deec7300821f49b7fd2fbb3757ecbcd45a93cd6779f7b6983f662552?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202409031908.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7ce21b5e80ff6fdbe1964b2301a9fd7399ae6f99557fc7d5453e4df38c73d96b_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7ce21b5e80ff6fdbe1964b2301a9fd7399ae6f99557fc7d5453e4df38c73d96b_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7ce21b5e80ff6fdbe1964b2301a9fd7399ae6f99557fc7d5453e4df38c73d96b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:7ce21b5e80ff6fdbe1964b2301a9fd7399ae6f99557fc7d5453e4df38c73d96b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202409031908.p0.gea49a22.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4770eab2a99bf590442e9c6e5c202a267b24a4359b7ea5c96f924ac0fa5bd39f_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4770eab2a99bf590442e9c6e5c202a267b24a4359b7ea5c96f924ac0fa5bd39f_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4770eab2a99bf590442e9c6e5c202a267b24a4359b7ea5c96f924ac0fa5bd39f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:4770eab2a99bf590442e9c6e5c202a267b24a4359b7ea5c96f924ac0fa5bd39f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202409041437.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dac1bd20c2ab90bfabc22f984d827df954f0893adcec320367058246d803ffbc_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dac1bd20c2ab90bfabc22f984d827df954f0893adcec320367058246d803ffbc_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dac1bd20c2ab90bfabc22f984d827df954f0893adcec320367058246d803ffbc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:dac1bd20c2ab90bfabc22f984d827df954f0893adcec320367058246d803ffbc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202409041437.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:535ace5cce640dfd08ceb5b3da16de58dee8492381cc6fbf4191bfdbd642dedd_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:535ace5cce640dfd08ceb5b3da16de58dee8492381cc6fbf4191bfdbd642dedd_ppc64le",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:535ace5cce640dfd08ceb5b3da16de58dee8492381cc6fbf4191bfdbd642dedd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:535ace5cce640dfd08ceb5b3da16de58dee8492381cc6fbf4191bfdbd642dedd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202409041437.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_ppc64le",
                "product": {
                  "name": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_ppc64le",
                  "product_id": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202409031652-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:12e2484b90bf7cfea2735c9d7f696ce5e8f690557910c6a9910bbcd3317c952b_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:12e2484b90bf7cfea2735c9d7f696ce5e8f690557910c6a9910bbcd3317c952b_ppc64le",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:12e2484b90bf7cfea2735c9d7f696ce5e8f690557910c6a9910bbcd3317c952b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:12e2484b90bf7cfea2735c9d7f696ce5e8f690557910c6a9910bbcd3317c952b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202409031908.p0.g14489f7.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_aarch64",
                "product": {
                  "name": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_aarch64",
                  "product_id": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202409031652-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_x86_64",
                "product": {
                  "name": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_x86_64",
                  "product_id": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202409031652-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:2b86ba48749592d1b7b0eb446b5859906a663e2fe40d4a648f7cacaa5cc2c75c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:2b86ba48749592d1b7b0eb446b5859906a663e2fe40d4a648f7cacaa5cc2c75c_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:2b86ba48749592d1b7b0eb446b5859906a663e2fe40d4a648f7cacaa5cc2c75c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:3629c8b852a1b0e944a4609c430956654f6ab68aac137f9dc762606ba654cb3e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:3629c8b852a1b0e944a4609c430956654f6ab68aac137f9dc762606ba654cb3e_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:3629c8b852a1b0e944a4609c430956654f6ab68aac137f9dc762606ba654cb3e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:6ce05bef5ee9e112f2b148d88cf714a17e434cef32eeb6343643d2439f5cb309_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6ce05bef5ee9e112f2b148d88cf714a17e434cef32eeb6343643d2439f5cb309_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:6ce05bef5ee9e112f2b148d88cf714a17e434cef32eeb6343643d2439f5cb309_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:aafd20688336752fa52ff3cddba37cc109aeeb5a3aac45e073d3523450559961_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:aafd20688336752fa52ff3cddba37cc109aeeb5a3aac45e073d3523450559961_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:aafd20688336752fa52ff3cddba37cc109aeeb5a3aac45e073d3523450559961_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:21e4869b93a2b718aa9425646ec0d6c39ed3db9acf36f2e1e2d1d38891882fdd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:21e4869b93a2b718aa9425646ec0d6c39ed3db9acf36f2e1e2d1d38891882fdd_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:21e4869b93a2b718aa9425646ec0d6c39ed3db9acf36f2e1e2d1d38891882fdd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:60cf7245d7514cc837f1c7d2b52b5ed292c3b429d5ec3203f4718403c6d25cec_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:60cf7245d7514cc837f1c7d2b52b5ed292c3b429d5ec3203f4718403c6d25cec_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:60cf7245d7514cc837f1c7d2b52b5ed292c3b429d5ec3203f4718403c6d25cec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:9f6a405e4fc39f2a5931990dd32b7b76b99004b28b993c461290dddbcaf128fa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:9f6a405e4fc39f2a5931990dd32b7b76b99004b28b993c461290dddbcaf128fa_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:9f6a405e4fc39f2a5931990dd32b7b76b99004b28b993c461290dddbcaf128fa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:ae8cf76e2425548066018f92775be4aecdcd53f5b27304e1d5766aca5baa3179_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae8cf76e2425548066018f92775be4aecdcd53f5b27304e1d5766aca5baa3179_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:ae8cf76e2425548066018f92775be4aecdcd53f5b27304e1d5766aca5baa3179_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:3b964432cbfdca0151f292237bdfeb5b67ac86302c5d4428af17e2823cc660fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3b964432cbfdca0151f292237bdfeb5b67ac86302c5d4428af17e2823cc660fa_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:3b964432cbfdca0151f292237bdfeb5b67ac86302c5d4428af17e2823cc660fa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:591484e87953f164bd2e6c6b9c07e0a24757cad845d5780e3c33ee3666db122b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:591484e87953f164bd2e6c6b9c07e0a24757cad845d5780e3c33ee3666db122b_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:591484e87953f164bd2e6c6b9c07e0a24757cad845d5780e3c33ee3666db122b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:c532d9c45078f63a5bae3fd42e203ad08f3b66176edbb477ebd767d76373e318_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c532d9c45078f63a5bae3fd42e203ad08f3b66176edbb477ebd767d76373e318_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:c532d9c45078f63a5bae3fd42e203ad08f3b66176edbb477ebd767d76373e318_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:c640ba7ba226202caa8d0834931acbadf5debb5bdc460cd3d716952bd4c4d16a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c640ba7ba226202caa8d0834931acbadf5debb5bdc460cd3d716952bd4c4d16a_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:c640ba7ba226202caa8d0834931acbadf5debb5bdc460cd3d716952bd4c4d16a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:39bf307f40bebd4e5a451fc72311a75591c9f85ad6e959b58ca7a82239e9ee84_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:39bf307f40bebd4e5a451fc72311a75591c9f85ad6e959b58ca7a82239e9ee84_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:39bf307f40bebd4e5a451fc72311a75591c9f85ad6e959b58ca7a82239e9ee84_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:7bebc7543fbaa338624c8e17743779a91d4c28d8238c1b4d9d342fcccbf364e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:7bebc7543fbaa338624c8e17743779a91d4c28d8238c1b4d9d342fcccbf364e6_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:7bebc7543fbaa338624c8e17743779a91d4c28d8238c1b4d9d342fcccbf364e6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:aa6cab2bc0db90837a98eee6fc702e7e8e15732c367c9c27ef238440b539dbb9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:aa6cab2bc0db90837a98eee6fc702e7e8e15732c367c9c27ef238440b539dbb9_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:aa6cab2bc0db90837a98eee6fc702e7e8e15732c367c9c27ef238440b539dbb9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:cfcdc460e07e4b47e93758a4e7a304776e0053736440c8eb98b1fc2fbd4f3aff_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cfcdc460e07e4b47e93758a4e7a304776e0053736440c8eb98b1fc2fbd4f3aff_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:cfcdc460e07e4b47e93758a4e7a304776e0053736440c8eb98b1fc2fbd4f3aff_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:15c96fae796148965a11c1121424dc2131bb580ca7b5473803eefabbfb95d96e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:15c96fae796148965a11c1121424dc2131bb580ca7b5473803eefabbfb95d96e_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:15c96fae796148965a11c1121424dc2131bb580ca7b5473803eefabbfb95d96e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:311a3352d6d0797a0b771c04f96159cee8ddfde0897f6e48821465557112ae47_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:311a3352d6d0797a0b771c04f96159cee8ddfde0897f6e48821465557112ae47_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:311a3352d6d0797a0b771c04f96159cee8ddfde0897f6e48821465557112ae47_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:83d5570a143b11280e3b10ac550dc0ef28ce4bae17d47bf97cea89e29605e749_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:83d5570a143b11280e3b10ac550dc0ef28ce4bae17d47bf97cea89e29605e749_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:83d5570a143b11280e3b10ac550dc0ef28ce4bae17d47bf97cea89e29605e749_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:dedea3f48ff7e74a9e51a8b240e18ffacd5ccb05e5e21b570ae287fcd95c5c45_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dedea3f48ff7e74a9e51a8b240e18ffacd5ccb05e5e21b570ae287fcd95c5c45_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:dedea3f48ff7e74a9e51a8b240e18ffacd5ccb05e5e21b570ae287fcd95c5c45_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:243e9f391ece6da7da003af52b403ec66a6b18547318035d2fc8d90fd1e82e98_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:243e9f391ece6da7da003af52b403ec66a6b18547318035d2fc8d90fd1e82e98_s390x"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:243e9f391ece6da7da003af52b403ec66a6b18547318035d2fc8d90fd1e82e98_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:b33653cdb5e512cd0fd46f9649e07fdfcb931e4e07d5017765467563364d28c1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:b33653cdb5e512cd0fd46f9649e07fdfcb931e4e07d5017765467563364d28c1_arm64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:b33653cdb5e512cd0fd46f9649e07fdfcb931e4e07d5017765467563364d28c1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:c283654a605365393064bd43a2ba0740e4068e32e35253dc76df481049a4101d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c283654a605365393064bd43a2ba0740e4068e32e35253dc76df481049a4101d_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:c283654a605365393064bd43a2ba0740e4068e32e35253dc76df481049a4101d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:c5449dfe1d96ff7201091ec63f8fc0652c35dc3ebc016146c91fb2d1359e2d72_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c5449dfe1d96ff7201091ec63f8fc0652c35dc3ebc016146c91fb2d1359e2d72_ppc64le"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:c5449dfe1d96ff7201091ec63f8fc0652c35dc3ebc016146c91fb2d1359e2d72_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:00b1fdc5ec1df199a75805897c410f936f3af3a3f8468d1b1d161c5afba84752_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00b1fdc5ec1df199a75805897c410f936f3af3a3f8468d1b1d161c5afba84752_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:00b1fdc5ec1df199a75805897c410f936f3af3a3f8468d1b1d161c5afba84752_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:00c59949716d6dbc7ae6d9c80d2b670fd2877db8114d88da99210e0d617f668a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00c59949716d6dbc7ae6d9c80d2b670fd2877db8114d88da99210e0d617f668a_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:00c59949716d6dbc7ae6d9c80d2b670fd2877db8114d88da99210e0d617f668a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2959bda99fe1f018bc04590c725ffec73b730f76d3534e0fb731869444195814_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2959bda99fe1f018bc04590c725ffec73b730f76d3534e0fb731869444195814_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2959bda99fe1f018bc04590c725ffec73b730f76d3534e0fb731869444195814_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:4ccdf9e4c43db8311bb46174c23b1d290cfbc59c687b5a9d0d9e59eacca21e8e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4ccdf9e4c43db8311bb46174c23b1d290cfbc59c687b5a9d0d9e59eacca21e8e_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:4ccdf9e4c43db8311bb46174c23b1d290cfbc59c687b5a9d0d9e59eacca21e8e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:0001d4fd80d1f3cb5bcb73f0aa03821d19e4ddb7c1d6811331c486be943af895_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0001d4fd80d1f3cb5bcb73f0aa03821d19e4ddb7c1d6811331c486be943af895_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:0001d4fd80d1f3cb5bcb73f0aa03821d19e4ddb7c1d6811331c486be943af895_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:38417e3b1ddf5474563f39d9e6b9bcdfa544412cdc6d4afbeed0de63a02f8764_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:38417e3b1ddf5474563f39d9e6b9bcdfa544412cdc6d4afbeed0de63a02f8764_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:38417e3b1ddf5474563f39d9e6b9bcdfa544412cdc6d4afbeed0de63a02f8764_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:55e91a494fdbccda4fe518a1f89e06b79047c21bc638cb34cbeb40c8f77be4e1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:55e91a494fdbccda4fe518a1f89e06b79047c21bc638cb34cbeb40c8f77be4e1_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:55e91a494fdbccda4fe518a1f89e06b79047c21bc638cb34cbeb40c8f77be4e1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:9c4b1da208b00705c3de8fe8ff141f3c2f279d6790c1a1808cc432408190adb1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:9c4b1da208b00705c3de8fe8ff141f3c2f279d6790c1a1808cc432408190adb1_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:9c4b1da208b00705c3de8fe8ff141f3c2f279d6790c1a1808cc432408190adb1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:efe4538c4ac1295a7439baf128d64b68b066b7ae986cfc7dc3f044e58d24c9c9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:efe4538c4ac1295a7439baf128d64b68b066b7ae986cfc7dc3f044e58d24c9c9_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:efe4538c4ac1295a7439baf128d64b68b066b7ae986cfc7dc3f044e58d24c9c9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:1c99fa0c761ffef1ff32b2368c48897146dac5af500f42c027072cf137575c3a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:1c99fa0c761ffef1ff32b2368c48897146dac5af500f42c027072cf137575c3a_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:1c99fa0c761ffef1ff32b2368c48897146dac5af500f42c027072cf137575c3a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6d4555f22509f84f04fd9c84faf5a72995abce02d33f4583a736eee35427704a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6d4555f22509f84f04fd9c84faf5a72995abce02d33f4583a736eee35427704a_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6d4555f22509f84f04fd9c84faf5a72995abce02d33f4583a736eee35427704a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:26846d76d897eec2ef7ff3c3f752f7d08fd0cf97217bf6d49299b6fa2a93d57d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:26846d76d897eec2ef7ff3c3f752f7d08fd0cf97217bf6d49299b6fa2a93d57d_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:26846d76d897eec2ef7ff3c3f752f7d08fd0cf97217bf6d49299b6fa2a93d57d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:57fdd2eea9bd443d2ee0af8ec0c6fe123c9c85d46ec1b33f059ac806d60e5dbe_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:57fdd2eea9bd443d2ee0af8ec0c6fe123c9c85d46ec1b33f059ac806d60e5dbe_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:57fdd2eea9bd443d2ee0af8ec0c6fe123c9c85d46ec1b33f059ac806d60e5dbe_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6d1ac926eed2a017362da702c300c9894ef338202d59621d7fbf119f54347766_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6d1ac926eed2a017362da702c300c9894ef338202d59621d7fbf119f54347766_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6d1ac926eed2a017362da702c300c9894ef338202d59621d7fbf119f54347766_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:79d0eacc3d6ece5b4b4e4050d3440791fe9e1f191d8f6faefaca37ffd52ff45e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:79d0eacc3d6ece5b4b4e4050d3440791fe9e1f191d8f6faefaca37ffd52ff45e_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:79d0eacc3d6ece5b4b4e4050d3440791fe9e1f191d8f6faefaca37ffd52ff45e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6937fba6935a302e054c62dbed195ace0bfb0b79e0422a97318bdd6545093635_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6937fba6935a302e054c62dbed195ace0bfb0b79e0422a97318bdd6545093635_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6937fba6935a302e054c62dbed195ace0bfb0b79e0422a97318bdd6545093635_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8784a9788776e40310284be636e07d5770ea92f80ae6078fefcd91018eacd5d6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8784a9788776e40310284be636e07d5770ea92f80ae6078fefcd91018eacd5d6_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8784a9788776e40310284be636e07d5770ea92f80ae6078fefcd91018eacd5d6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:331826a239645a4e05513713166697e065295f1ac53c5fa6845a06a7566d5022_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:331826a239645a4e05513713166697e065295f1ac53c5fa6845a06a7566d5022_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:331826a239645a4e05513713166697e065295f1ac53c5fa6845a06a7566d5022_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:4a958677b56d142846adbfbc9e832e7e624146b8cd3ee60900ce806e0e658128_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:4a958677b56d142846adbfbc9e832e7e624146b8cd3ee60900ce806e0e658128_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:4a958677b56d142846adbfbc9e832e7e624146b8cd3ee60900ce806e0e658128_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:48b9ec1e1fcb0a853c772fbf2a82b6fba24b670710c3010d7cc56b995ce6f894_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:48b9ec1e1fcb0a853c772fbf2a82b6fba24b670710c3010d7cc56b995ce6f894_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:48b9ec1e1fcb0a853c772fbf2a82b6fba24b670710c3010d7cc56b995ce6f894_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:61cc20e6b1916501647b17ee10f05deebeaaad260d39aabe3b35c158813fbde9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:61cc20e6b1916501647b17ee10f05deebeaaad260d39aabe3b35c158813fbde9_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:61cc20e6b1916501647b17ee10f05deebeaaad260d39aabe3b35c158813fbde9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:181a3638748d680a3078a976d8f057ff53ae30d7d862f276b28caa07e7361ba0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:181a3638748d680a3078a976d8f057ff53ae30d7d862f276b28caa07e7361ba0_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:181a3638748d680a3078a976d8f057ff53ae30d7d862f276b28caa07e7361ba0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:374983ddf97bb68dd19a105d090f6b56289aced27c00192759756463c4ab4084_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:374983ddf97bb68dd19a105d090f6b56289aced27c00192759756463c4ab4084_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:374983ddf97bb68dd19a105d090f6b56289aced27c00192759756463c4ab4084_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:55263aa7c708d8035022d1cc4988d75863fd3db031f0df7f79fd61ab853c20a4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:55263aa7c708d8035022d1cc4988d75863fd3db031f0df7f79fd61ab853c20a4_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:55263aa7c708d8035022d1cc4988d75863fd3db031f0df7f79fd61ab853c20a4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d10d98ac7d0b6403c93ffc3dec78f53f6d6843ed9c8326072218ffc073093fb6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d10d98ac7d0b6403c93ffc3dec78f53f6d6843ed9c8326072218ffc073093fb6_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d10d98ac7d0b6403c93ffc3dec78f53f6d6843ed9c8326072218ffc073093fb6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7fafb071410508c3ba9e4eefe99e74c4969ffedeb41965e4ed9ac72f7ee4c84d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7fafb071410508c3ba9e4eefe99e74c4969ffedeb41965e4ed9ac72f7ee4c84d_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7fafb071410508c3ba9e4eefe99e74c4969ffedeb41965e4ed9ac72f7ee4c84d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e017468d15413a13a4f220ee7e2b61a36fe9afa0617af922fc59b9e70409cec3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e017468d15413a13a4f220ee7e2b61a36fe9afa0617af922fc59b9e70409cec3_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e017468d15413a13a4f220ee7e2b61a36fe9afa0617af922fc59b9e70409cec3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:36b104a54739ae462e2ab24505836fdd91de74ec9d713ca84d49db8134a132ae_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:36b104a54739ae462e2ab24505836fdd91de74ec9d713ca84d49db8134a132ae_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:36b104a54739ae462e2ab24505836fdd91de74ec9d713ca84d49db8134a132ae_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c2b45b43621726c2b5ae417af0ea1ea5e86900c5eb54b734e05c45c7314177a8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c2b45b43621726c2b5ae417af0ea1ea5e86900c5eb54b734e05c45c7314177a8_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c2b45b43621726c2b5ae417af0ea1ea5e86900c5eb54b734e05c45c7314177a8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:aabd3a83bd188e281a3dffc120e72d499a60b4f8e58cdc3fd2270f047e5a7226_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:aabd3a83bd188e281a3dffc120e72d499a60b4f8e58cdc3fd2270f047e5a7226_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:aabd3a83bd188e281a3dffc120e72d499a60b4f8e58cdc3fd2270f047e5a7226_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c4393a56e7e1e3c11b2b5a1240a062bd6fa1409c9d5a683cdf275b6227478dd0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c4393a56e7e1e3c11b2b5a1240a062bd6fa1409c9d5a683cdf275b6227478dd0_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c4393a56e7e1e3c11b2b5a1240a062bd6fa1409c9d5a683cdf275b6227478dd0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c5a733d94d9c7a4f78d7a5a6a4bc50611315904675d2216287b7855776418ef_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c5a733d94d9c7a4f78d7a5a6a4bc50611315904675d2216287b7855776418ef_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c5a733d94d9c7a4f78d7a5a6a4bc50611315904675d2216287b7855776418ef_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:5efadaf220de03ad6db0df9377f9f45554423b4a49fe0353fe12ca0bb9836c40_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:5efadaf220de03ad6db0df9377f9f45554423b4a49fe0353fe12ca0bb9836c40_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:5efadaf220de03ad6db0df9377f9f45554423b4a49fe0353fe12ca0bb9836c40_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:a961211ef1090c844c385cdb19777be98c9333f0261225253667c0176fe35631_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:a961211ef1090c844c385cdb19777be98c9333f0261225253667c0176fe35631_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:a961211ef1090c844c385cdb19777be98c9333f0261225253667c0176fe35631_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:adad7e23a5786fa7c4ed2956e35f4d1fa46af52ce040ef7b811699580eed9e1e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:adad7e23a5786fa7c4ed2956e35f4d1fa46af52ce040ef7b811699580eed9e1e_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:adad7e23a5786fa7c4ed2956e35f4d1fa46af52ce040ef7b811699580eed9e1e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2df3c58cfbd7368b4648115fdb8143517a663fb3e6b398e3bfd422d7ebc6c979_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2df3c58cfbd7368b4648115fdb8143517a663fb3e6b398e3bfd422d7ebc6c979_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2df3c58cfbd7368b4648115fdb8143517a663fb3e6b398e3bfd422d7ebc6c979_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:637de377f9faca20e8a58a41cf6df4b3744039e4beea34a16ee1b584cfd0e3d2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:637de377f9faca20e8a58a41cf6df4b3744039e4beea34a16ee1b584cfd0e3d2_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:637de377f9faca20e8a58a41cf6df4b3744039e4beea34a16ee1b584cfd0e3d2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:77d2bf8258cbd11cff1dd3edb9e61a3cdc3489b4d79e78ff0d9817a34ad93b5c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:77d2bf8258cbd11cff1dd3edb9e61a3cdc3489b4d79e78ff0d9817a34ad93b5c_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:77d2bf8258cbd11cff1dd3edb9e61a3cdc3489b4d79e78ff0d9817a34ad93b5c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d6f8d1c3b02608b169335a299609ea05b27ffd898c2108a2de29b88f4dfcb062_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d6f8d1c3b02608b169335a299609ea05b27ffd898c2108a2de29b88f4dfcb062_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d6f8d1c3b02608b169335a299609ea05b27ffd898c2108a2de29b88f4dfcb062_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:717145790886557873b8d0707ead44a6c6c3b0a6ecab90c22a4c8b5149bd7362_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:717145790886557873b8d0707ead44a6c6c3b0a6ecab90c22a4c8b5149bd7362_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:717145790886557873b8d0707ead44a6c6c3b0a6ecab90c22a4c8b5149bd7362_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:9d78e6e6b086dcf1c52cb305e7d2a044ebbcdf898df49884bd62bf3bc63c766f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9d78e6e6b086dcf1c52cb305e7d2a044ebbcdf898df49884bd62bf3bc63c766f_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:9d78e6e6b086dcf1c52cb305e7d2a044ebbcdf898df49884bd62bf3bc63c766f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b936584846eedde2075cdada8111cecffb20f11dfabc4b1477a9508949ac5bc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b936584846eedde2075cdada8111cecffb20f11dfabc4b1477a9508949ac5bc8_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:b936584846eedde2075cdada8111cecffb20f11dfabc4b1477a9508949ac5bc8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:d3bd0eadbf0298afeead7b7660b5df85fcd8c1cd2517a3497dcbfa1409e1c39f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:d3bd0eadbf0298afeead7b7660b5df85fcd8c1cd2517a3497dcbfa1409e1c39f_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:d3bd0eadbf0298afeead7b7660b5df85fcd8c1cd2517a3497dcbfa1409e1c39f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:01048f574da803e65d2edc154cd1d319dd392d7beae9bbdf64f2321cb3ad78ee_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:01048f574da803e65d2edc154cd1d319dd392d7beae9bbdf64f2321cb3ad78ee_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:01048f574da803e65d2edc154cd1d319dd392d7beae9bbdf64f2321cb3ad78ee_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:269bd8c2eb94b8af1519bc965b62dc968900057ba20533d0ca03145f736037d5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:269bd8c2eb94b8af1519bc965b62dc968900057ba20533d0ca03145f736037d5_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:269bd8c2eb94b8af1519bc965b62dc968900057ba20533d0ca03145f736037d5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ce4c148f7baa0c5141dd3e2e43745f8484129d0ace11e09a071796d7d61cc333_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ce4c148f7baa0c5141dd3e2e43745f8484129d0ace11e09a071796d7d61cc333_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ce4c148f7baa0c5141dd3e2e43745f8484129d0ace11e09a071796d7d61cc333_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fff5bb6fc2734612d9d071ede51220eb9a69efcf60798e9d06a8361e49b3050a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fff5bb6fc2734612d9d071ede51220eb9a69efcf60798e9d06a8361e49b3050a_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fff5bb6fc2734612d9d071ede51220eb9a69efcf60798e9d06a8361e49b3050a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:20cc0923134d13464081163e24bc59a898640ca11d1c9a9e5d191ac98266895f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:20cc0923134d13464081163e24bc59a898640ca11d1c9a9e5d191ac98266895f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:20cc0923134d13464081163e24bc59a898640ca11d1c9a9e5d191ac98266895f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:6dcd0be3952d501dfc59d434a99506fae82cd3ab6a8089cf3e73123e761a8383_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:6dcd0be3952d501dfc59d434a99506fae82cd3ab6a8089cf3e73123e761a8383_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:6dcd0be3952d501dfc59d434a99506fae82cd3ab6a8089cf3e73123e761a8383_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:73f7db8ff3170f94e56165e38d33165b7f13843c3a69e31bdef9b22a80d0e3a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:73f7db8ff3170f94e56165e38d33165b7f13843c3a69e31bdef9b22a80d0e3a9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:73f7db8ff3170f94e56165e38d33165b7f13843c3a69e31bdef9b22a80d0e3a9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:e8f4f1e7eeb9f74e1e1ec71417ae51d9c01579d1b29df722c54a148e3e962783_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:e8f4f1e7eeb9f74e1e1ec71417ae51d9c01579d1b29df722c54a148e3e962783_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:e8f4f1e7eeb9f74e1e1ec71417ae51d9c01579d1b29df722c54a148e3e962783_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:136d60b721965e2dbc4e3a5f93d0b4e1efd4261dca24cd146e0e22cb9b680a67_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:136d60b721965e2dbc4e3a5f93d0b4e1efd4261dca24cd146e0e22cb9b680a67_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:136d60b721965e2dbc4e3a5f93d0b4e1efd4261dca24cd146e0e22cb9b680a67_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a5ba3cd5cee8793893819cbde0dbaae9296023480b6d489a39ae0a377a32006_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a5ba3cd5cee8793893819cbde0dbaae9296023480b6d489a39ae0a377a32006_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a5ba3cd5cee8793893819cbde0dbaae9296023480b6d489a39ae0a377a32006_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:653b032da21969f464b7261416629ae9cdd05c473d4ec69b3b0bfddb1d086582_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:653b032da21969f464b7261416629ae9cdd05c473d4ec69b3b0bfddb1d086582_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:653b032da21969f464b7261416629ae9cdd05c473d4ec69b3b0bfddb1d086582_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f638a0db253ae0c3264e5c482027e1ae403e21056f0702fe94b600325f886b16_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f638a0db253ae0c3264e5c482027e1ae403e21056f0702fe94b600325f886b16_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f638a0db253ae0c3264e5c482027e1ae403e21056f0702fe94b600325f886b16_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:140b288fabff76ec6426d31bfae71fab8924ecd11d227423083a1129d9fcf65b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:140b288fabff76ec6426d31bfae71fab8924ecd11d227423083a1129d9fcf65b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:140b288fabff76ec6426d31bfae71fab8924ecd11d227423083a1129d9fcf65b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1dc799cbad4b541efa916c0be091bf55f62ecb94e9de230c608429301c6470f9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1dc799cbad4b541efa916c0be091bf55f62ecb94e9de230c608429301c6470f9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1dc799cbad4b541efa916c0be091bf55f62ecb94e9de230c608429301c6470f9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7901531c274ba23dae8eee9b6e0e456bd16376fbbfd250626edb3cc21d9fdd5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7901531c274ba23dae8eee9b6e0e456bd16376fbbfd250626edb3cc21d9fdd5c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7901531c274ba23dae8eee9b6e0e456bd16376fbbfd250626edb3cc21d9fdd5c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc5551d5dbcb1e7179faf08ae556c96c5851231c7860e43aabe55ea1d77ecafe_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc5551d5dbcb1e7179faf08ae556c96c5851231c7860e43aabe55ea1d77ecafe_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc5551d5dbcb1e7179faf08ae556c96c5851231c7860e43aabe55ea1d77ecafe_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:05030b917d69318b07dda201b28c3c7b6fb180cb3a841083a28d5a379a70eeaa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:05030b917d69318b07dda201b28c3c7b6fb180cb3a841083a28d5a379a70eeaa_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:05030b917d69318b07dda201b28c3c7b6fb180cb3a841083a28d5a379a70eeaa_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:74280970350a78344e6562265dc89ebc7657c011554bdeddd72f31d5944bfcde_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:74280970350a78344e6562265dc89ebc7657c011554bdeddd72f31d5944bfcde_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:74280970350a78344e6562265dc89ebc7657c011554bdeddd72f31d5944bfcde_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a16fcaadfb7b4e8d94eb4ab8cc512b12f9e2a6eee6627f0e419a40dabfb6d215_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a16fcaadfb7b4e8d94eb4ab8cc512b12f9e2a6eee6627f0e419a40dabfb6d215_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a16fcaadfb7b4e8d94eb4ab8cc512b12f9e2a6eee6627f0e419a40dabfb6d215_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a3c5afdb8a21567146f11ae9ddf636170181440637ec086a19d1a519a046c8c1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a3c5afdb8a21567146f11ae9ddf636170181440637ec086a19d1a519a046c8c1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a3c5afdb8a21567146f11ae9ddf636170181440637ec086a19d1a519a046c8c1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:31eea63dea7d7b16e003032080b7378bac2ceb43360d7f1f554ec8f2800f4bc7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:31eea63dea7d7b16e003032080b7378bac2ceb43360d7f1f554ec8f2800f4bc7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:31eea63dea7d7b16e003032080b7378bac2ceb43360d7f1f554ec8f2800f4bc7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8d92620c764881620090faa88e3dcf0c072095c08d224b7ff44cad605fd19b3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8d92620c764881620090faa88e3dcf0c072095c08d224b7ff44cad605fd19b3_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8d92620c764881620090faa88e3dcf0c072095c08d224b7ff44cad605fd19b3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e02b8f30796adf1b853301ab453512dc691af1cc5e6531ccc13bbc64f3a413e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e02b8f30796adf1b853301ab453512dc691af1cc5e6531ccc13bbc64f3a413e9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e02b8f30796adf1b853301ab453512dc691af1cc5e6531ccc13bbc64f3a413e9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:fd05adbc82a73532b4eef9de93177df4c6e23d048a190cc682ddd1597801822a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:fd05adbc82a73532b4eef9de93177df4c6e23d048a190cc682ddd1597801822a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:fd05adbc82a73532b4eef9de93177df4c6e23d048a190cc682ddd1597801822a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8c1abcb25f0fdabfa448ef5132e2685187bbd7c20c509c6856768763678eda40_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8c1abcb25f0fdabfa448ef5132e2685187bbd7c20c509c6856768763678eda40_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8c1abcb25f0fdabfa448ef5132e2685187bbd7c20c509c6856768763678eda40_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:bd4fbd30d6e62c338c49de53eaa93c2bfb14655eb9ce61400b15d21fad8184ce_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bd4fbd30d6e62c338c49de53eaa93c2bfb14655eb9ce61400b15d21fad8184ce_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:bd4fbd30d6e62c338c49de53eaa93c2bfb14655eb9ce61400b15d21fad8184ce_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:d47ee13f540dd43ffb4c41baa3fade390d52346c5c392847e99e755b9554de2e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:d47ee13f540dd43ffb4c41baa3fade390d52346c5c392847e99e755b9554de2e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:d47ee13f540dd43ffb4c41baa3fade390d52346c5c392847e99e755b9554de2e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f25008c60c8f2a3f53ee108e8c4316773ff74362e9e66ccb340693a8513f2d31_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f25008c60c8f2a3f53ee108e8c4316773ff74362e9e66ccb340693a8513f2d31_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f25008c60c8f2a3f53ee108e8c4316773ff74362e9e66ccb340693a8513f2d31_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:1160a479175e55f8cc573304dd138250bbd60b98038c21e3170602b02c8e62bd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:1160a479175e55f8cc573304dd138250bbd60b98038c21e3170602b02c8e62bd_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:1160a479175e55f8cc573304dd138250bbd60b98038c21e3170602b02c8e62bd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:11a2c2a103e252a224713c1f2f4982662dd7d6b9a3574a85c2dca68b73c170ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:11a2c2a103e252a224713c1f2f4982662dd7d6b9a3574a85c2dca68b73c170ac_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:11a2c2a103e252a224713c1f2f4982662dd7d6b9a3574a85c2dca68b73c170ac_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:76e5a95a715a7e4397fcbd5db64303f33221c9ff5aad93254ed717b7ee68c54b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:76e5a95a715a7e4397fcbd5db64303f33221c9ff5aad93254ed717b7ee68c54b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:76e5a95a715a7e4397fcbd5db64303f33221c9ff5aad93254ed717b7ee68c54b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7ac4f873df3fe68de44e6815e208646170cea0dd0f8cd01358fa715778439a8b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ac4f873df3fe68de44e6815e208646170cea0dd0f8cd01358fa715778439a8b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7ac4f873df3fe68de44e6815e208646170cea0dd0f8cd01358fa715778439a8b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:108e4964260dd81bfee5ce7e490394919f769426e6312ba25f3a046c900a243b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:108e4964260dd81bfee5ce7e490394919f769426e6312ba25f3a046c900a243b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:108e4964260dd81bfee5ce7e490394919f769426e6312ba25f3a046c900a243b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8d654cdaaf6bceada7ce0440bcddb8d617f61e4aabac4c3e13000fd1a275a04a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8d654cdaaf6bceada7ce0440bcddb8d617f61e4aabac4c3e13000fd1a275a04a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8d654cdaaf6bceada7ce0440bcddb8d617f61e4aabac4c3e13000fd1a275a04a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a5f0c295e270f8a92f8a42231d734d2305c9c77971a590105bbff7ad633ec3e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a5f0c295e270f8a92f8a42231d734d2305c9c77971a590105bbff7ad633ec3e8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a5f0c295e270f8a92f8a42231d734d2305c9c77971a590105bbff7ad633ec3e8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5ca28906894d8e358f5c3c20d7aa0680ce75fd6f137d08c67009a08b516530d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5ca28906894d8e358f5c3c20d7aa0680ce75fd6f137d08c67009a08b516530d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5ca28906894d8e358f5c3c20d7aa0680ce75fd6f137d08c67009a08b516530d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:1b5473ccb1561089bc9a752a2ae9638a095392adcaf351dcafbefc4c3960da8a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:1b5473ccb1561089bc9a752a2ae9638a095392adcaf351dcafbefc4c3960da8a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:1b5473ccb1561089bc9a752a2ae9638a095392adcaf351dcafbefc4c3960da8a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3a60ee340a38a280675702f1e0a891c48a29c4f66d752562d25585315cb92487_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3a60ee340a38a280675702f1e0a891c48a29c4f66d752562d25585315cb92487_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:3a60ee340a38a280675702f1e0a891c48a29c4f66d752562d25585315cb92487_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:57fb5345cc1300f3d63bac11db78964d3447030c0ba6c318b3a783051e980a9b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:57fb5345cc1300f3d63bac11db78964d3447030c0ba6c318b3a783051e980a9b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:57fb5345cc1300f3d63bac11db78964d3447030c0ba6c318b3a783051e980a9b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:d46279f4f52fe06387373fb8ccfb9a4611678bc5ed1b2df61378ce6375eb3406_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:d46279f4f52fe06387373fb8ccfb9a4611678bc5ed1b2df61378ce6375eb3406_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:d46279f4f52fe06387373fb8ccfb9a4611678bc5ed1b2df61378ce6375eb3406_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:05bab131cc9d43ac3db9a8cdc6a8ae625d3300b75a40a31744b0df3c0ad60399_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:05bab131cc9d43ac3db9a8cdc6a8ae625d3300b75a40a31744b0df3c0ad60399_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:05bab131cc9d43ac3db9a8cdc6a8ae625d3300b75a40a31744b0df3c0ad60399_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:0de8863263e6982d190980d451119d101ea5b513db6fb4f761ca64e7f7f838d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:0de8863263e6982d190980d451119d101ea5b513db6fb4f761ca64e7f7f838d1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:0de8863263e6982d190980d451119d101ea5b513db6fb4f761ca64e7f7f838d1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:378982d7f40841be14ba4d60f31bc577f3757525d38c72ff0a701e2567d34b88_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:378982d7f40841be14ba4d60f31bc577f3757525d38c72ff0a701e2567d34b88_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:378982d7f40841be14ba4d60f31bc577f3757525d38c72ff0a701e2567d34b88_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:8c23f26e2432ee33d69abecf01c511117e92f392171b57aba07971fa934dcf69_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8c23f26e2432ee33d69abecf01c511117e92f392171b57aba07971fa934dcf69_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:8c23f26e2432ee33d69abecf01c511117e92f392171b57aba07971fa934dcf69_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:119f88bfeb9aab3df927803a4fa3e270790153bd7ec611c62d901b126e669d7c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:119f88bfeb9aab3df927803a4fa3e270790153bd7ec611c62d901b126e669d7c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:119f88bfeb9aab3df927803a4fa3e270790153bd7ec611c62d901b126e669d7c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:428d69735adc94fb531e785dcc6c7c4e2efdc29c06e64420bf7de2f15b8c62f4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:428d69735adc94fb531e785dcc6c7c4e2efdc29c06e64420bf7de2f15b8c62f4_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:428d69735adc94fb531e785dcc6c7c4e2efdc29c06e64420bf7de2f15b8c62f4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:594cc1ce0b43c3364fbebdb3665e2bacc83bf542564c23736c094cba898987e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:594cc1ce0b43c3364fbebdb3665e2bacc83bf542564c23736c094cba898987e0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:594cc1ce0b43c3364fbebdb3665e2bacc83bf542564c23736c094cba898987e0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d36f4e86fcdbb4b22f7e306b5b392e0931023b8dba2fb30b2744b462ea0152d3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d36f4e86fcdbb4b22f7e306b5b392e0931023b8dba2fb30b2744b462ea0152d3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d36f4e86fcdbb4b22f7e306b5b392e0931023b8dba2fb30b2744b462ea0152d3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:25ffb66e4aa2234b6f8dd294c50de1394b39bf969cc8b786b04bdf6356a6eeee_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:25ffb66e4aa2234b6f8dd294c50de1394b39bf969cc8b786b04bdf6356a6eeee_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:25ffb66e4aa2234b6f8dd294c50de1394b39bf969cc8b786b04bdf6356a6eeee_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:544b9c8f3d4763bd6ce582b6f45bdc6f70e3782447f43eab6f1b75cead245579_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:544b9c8f3d4763bd6ce582b6f45bdc6f70e3782447f43eab6f1b75cead245579_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:544b9c8f3d4763bd6ce582b6f45bdc6f70e3782447f43eab6f1b75cead245579_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:56d2d5f619610bcb16f20d3ab0d9776ce13be030344d3347ccbd7afbb3475ae7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:56d2d5f619610bcb16f20d3ab0d9776ce13be030344d3347ccbd7afbb3475ae7_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:56d2d5f619610bcb16f20d3ab0d9776ce13be030344d3347ccbd7afbb3475ae7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e2b1c130947f6e3ad69c723b6c26e85c47c377216c05e3c1dd0aaf25ea4d1124_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e2b1c130947f6e3ad69c723b6c26e85c47c377216c05e3c1dd0aaf25ea4d1124_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e2b1c130947f6e3ad69c723b6c26e85c47c377216c05e3c1dd0aaf25ea4d1124_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5be0e6fbd3cdc7cc12c8abbeb7a6b5c61d6b3ccf0809ba4330c85bf4ac68cae8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5be0e6fbd3cdc7cc12c8abbeb7a6b5c61d6b3ccf0809ba4330c85bf4ac68cae8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5be0e6fbd3cdc7cc12c8abbeb7a6b5c61d6b3ccf0809ba4330c85bf4ac68cae8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a7eee417cd504c20f922c2bf2011801f2b374d465b377d8ef383457d0a33e450_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a7eee417cd504c20f922c2bf2011801f2b374d465b377d8ef383457d0a33e450_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a7eee417cd504c20f922c2bf2011801f2b374d465b377d8ef383457d0a33e450_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b8a6c4cab265b167a742f95e92e1dc5fd0726080cb4552541540815bb8d5f437_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:b8a6c4cab265b167a742f95e92e1dc5fd0726080cb4552541540815bb8d5f437_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b8a6c4cab265b167a742f95e92e1dc5fd0726080cb4552541540815bb8d5f437_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d957a0ae1a120b8ae0616a74377cb4e8c7acb87932ee50b1ca8d0d48366e3afe_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d957a0ae1a120b8ae0616a74377cb4e8c7acb87932ee50b1ca8d0d48366e3afe_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d957a0ae1a120b8ae0616a74377cb4e8c7acb87932ee50b1ca8d0d48366e3afe_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1ff289b05ece573cb478836e831fbe9a554580b3bdcd746f51836ce543f40ca9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1ff289b05ece573cb478836e831fbe9a554580b3bdcd746f51836ce543f40ca9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1ff289b05ece573cb478836e831fbe9a554580b3bdcd746f51836ce543f40ca9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:221eae88491d4cb34f8b598009535cd285cb06096af1d2adc22f9f5c34cbb76b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:221eae88491d4cb34f8b598009535cd285cb06096af1d2adc22f9f5c34cbb76b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:221eae88491d4cb34f8b598009535cd285cb06096af1d2adc22f9f5c34cbb76b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9cfd47ce17554d15b4d8eee32e24ec95031c1f3e8b2764e68f5ed74cb2826027_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9cfd47ce17554d15b4d8eee32e24ec95031c1f3e8b2764e68f5ed74cb2826027_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9cfd47ce17554d15b4d8eee32e24ec95031c1f3e8b2764e68f5ed74cb2826027_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d453112e8e42919bc400cbbb268805fe1cc8709784cc926a80c82e9b711ba3b9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d453112e8e42919bc400cbbb268805fe1cc8709784cc926a80c82e9b711ba3b9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d453112e8e42919bc400cbbb268805fe1cc8709784cc926a80c82e9b711ba3b9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42ddf316c9c657fc29661272cf1f62744b9cd2238e4ed80a9c1b053df51a6713_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42ddf316c9c657fc29661272cf1f62744b9cd2238e4ed80a9c1b053df51a6713_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42ddf316c9c657fc29661272cf1f62744b9cd2238e4ed80a9c1b053df51a6713_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aed1699fbab036a78636f61baa5380eac59fd39093f69d848352779c10e1c083_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aed1699fbab036a78636f61baa5380eac59fd39093f69d848352779c10e1c083_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aed1699fbab036a78636f61baa5380eac59fd39093f69d848352779c10e1c083_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:cc8442e4453637a22d3fa986c8f6578476750ea314dba9a585260afa3b433406_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:cc8442e4453637a22d3fa986c8f6578476750ea314dba9a585260afa3b433406_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:cc8442e4453637a22d3fa986c8f6578476750ea314dba9a585260afa3b433406_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f5341cb7f5e3679364147e2d0af7706528131a8382c7e4730413f4cfd4444a5d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f5341cb7f5e3679364147e2d0af7706528131a8382c7e4730413f4cfd4444a5d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f5341cb7f5e3679364147e2d0af7706528131a8382c7e4730413f4cfd4444a5d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:210ac590d5b0cbbd98fa3caf5584e30c4b0036beeb3106b234f180063f9a934e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:210ac590d5b0cbbd98fa3caf5584e30c4b0036beeb3106b234f180063f9a934e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:210ac590d5b0cbbd98fa3caf5584e30c4b0036beeb3106b234f180063f9a934e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1efd0b40ad09a4f846aea1d3b84169d7d111bf1f6b5b30a315e74431f5eabc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1efd0b40ad09a4f846aea1d3b84169d7d111bf1f6b5b30a315e74431f5eabc_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1efd0b40ad09a4f846aea1d3b84169d7d111bf1f6b5b30a315e74431f5eabc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:873e9aa0bc47258d82cd303078f7e6ae11504a84b0ca1047011c90525994f20f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:873e9aa0bc47258d82cd303078f7e6ae11504a84b0ca1047011c90525994f20f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:873e9aa0bc47258d82cd303078f7e6ae11504a84b0ca1047011c90525994f20f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:88d68b9c077355ecc8d8499489be55d61f4f6af916e00eb4cb5da9c9313c061d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:88d68b9c077355ecc8d8499489be55d61f4f6af916e00eb4cb5da9c9313c061d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:88d68b9c077355ecc8d8499489be55d61f4f6af916e00eb4cb5da9c9313c061d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:61583f88d60e8b0fc1b0ba00700706738b7b5d94b82755699f32b8a7e1dbedf3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:61583f88d60e8b0fc1b0ba00700706738b7b5d94b82755699f32b8a7e1dbedf3_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:61583f88d60e8b0fc1b0ba00700706738b7b5d94b82755699f32b8a7e1dbedf3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b409dfd2c6bd1d4efd76d68fbea6d04e0ca785208dc2152526d95afdeefc6deb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b409dfd2c6bd1d4efd76d68fbea6d04e0ca785208dc2152526d95afdeefc6deb_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b409dfd2c6bd1d4efd76d68fbea6d04e0ca785208dc2152526d95afdeefc6deb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed239dd63df78eaeca1b769af3bdfbfbc87972292a27a03603ec963251d9b392_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed239dd63df78eaeca1b769af3bdfbfbc87972292a27a03603ec963251d9b392_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed239dd63df78eaeca1b769af3bdfbfbc87972292a27a03603ec963251d9b392_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f08daaf88507a15c9a6d3b14654982bf98bcc9a525e2f975e647c02a1994c378_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f08daaf88507a15c9a6d3b14654982bf98bcc9a525e2f975e647c02a1994c378_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f08daaf88507a15c9a6d3b14654982bf98bcc9a525e2f975e647c02a1994c378_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11fb94bbc48fee299c9d2dc4c3c50459a961c2e7020a0b4a16bd413e75e9200b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11fb94bbc48fee299c9d2dc4c3c50459a961c2e7020a0b4a16bd413e75e9200b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11fb94bbc48fee299c9d2dc4c3c50459a961c2e7020a0b4a16bd413e75e9200b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1424cf2504ee956a55edbef7f8c371a8342d50ca465ab28772d50d2ecc001462_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1424cf2504ee956a55edbef7f8c371a8342d50ca465ab28772d50d2ecc001462_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1424cf2504ee956a55edbef7f8c371a8342d50ca465ab28772d50d2ecc001462_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2a8ddd5cc20617ddd4d1625acd7b68fc287cc62ac03fb2150a0042a13df849d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2a8ddd5cc20617ddd4d1625acd7b68fc287cc62ac03fb2150a0042a13df849d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2a8ddd5cc20617ddd4d1625acd7b68fc287cc62ac03fb2150a0042a13df849d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e395b9702ef114270aeb2cf52ff4745f8aee9a3e22a453d799b7aafc9dd5e041_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e395b9702ef114270aeb2cf52ff4745f8aee9a3e22a453d799b7aafc9dd5e041_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e395b9702ef114270aeb2cf52ff4745f8aee9a3e22a453d799b7aafc9dd5e041_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0fac6fde441c594caf981e457b8a7b49009a0d035d91090d0aceb60ee5f3a9b8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0fac6fde441c594caf981e457b8a7b49009a0d035d91090d0aceb60ee5f3a9b8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0fac6fde441c594caf981e457b8a7b49009a0d035d91090d0aceb60ee5f3a9b8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66c8b6385ef5660bcfd989039c0fa28ee35c9f6d9f4f809d97978a2bc906cdeb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66c8b6385ef5660bcfd989039c0fa28ee35c9f6d9f4f809d97978a2bc906cdeb_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66c8b6385ef5660bcfd989039c0fa28ee35c9f6d9f4f809d97978a2bc906cdeb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:85ea20452dfa49a5cf36dc28b299fe02c89f5f778c4f0f0f5d792880517d5ea3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:85ea20452dfa49a5cf36dc28b299fe02c89f5f778c4f0f0f5d792880517d5ea3_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:85ea20452dfa49a5cf36dc28b299fe02c89f5f778c4f0f0f5d792880517d5ea3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95f6c6d6d15cb389574f64af526ecab7e7ba7c7651a14d7fbac63eba4a9eba2e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95f6c6d6d15cb389574f64af526ecab7e7ba7c7651a14d7fbac63eba4a9eba2e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95f6c6d6d15cb389574f64af526ecab7e7ba7c7651a14d7fbac63eba4a9eba2e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4fd72f6b6026dcfe22dd277b56e22330092433ea334ca504d61a5aa9b805b75f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4fd72f6b6026dcfe22dd277b56e22330092433ea334ca504d61a5aa9b805b75f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4fd72f6b6026dcfe22dd277b56e22330092433ea334ca504d61a5aa9b805b75f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6590c6653b0ff84dbe0c278177b768e6b253aca1bee21c13843d5c8ab751980b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6590c6653b0ff84dbe0c278177b768e6b253aca1bee21c13843d5c8ab751980b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6590c6653b0ff84dbe0c278177b768e6b253aca1bee21c13843d5c8ab751980b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c69d9cddd54aa0a5acd840077e2381c4fcc20bcb95cc2f755d76793fb0975f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c69d9cddd54aa0a5acd840077e2381c4fcc20bcb95cc2f755d76793fb0975f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c69d9cddd54aa0a5acd840077e2381c4fcc20bcb95cc2f755d76793fb0975f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cf0e40759b1eedb5e79305c5cf7e78f7752ad7bb2e56aa48ed43a7a99cd13f2e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cf0e40759b1eedb5e79305c5cf7e78f7752ad7bb2e56aa48ed43a7a99cd13f2e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cf0e40759b1eedb5e79305c5cf7e78f7752ad7bb2e56aa48ed43a7a99cd13f2e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6c605dd719411cdf6ece019c55cf30e763d69e2cceca89f206abc1ebd7acfe39_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6c605dd719411cdf6ece019c55cf30e763d69e2cceca89f206abc1ebd7acfe39_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6c605dd719411cdf6ece019c55cf30e763d69e2cceca89f206abc1ebd7acfe39_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c83b31a552f99a664d94725d9adb43a420441242ca1abf58c2f97bc2586758de_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c83b31a552f99a664d94725d9adb43a420441242ca1abf58c2f97bc2586758de_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c83b31a552f99a664d94725d9adb43a420441242ca1abf58c2f97bc2586758de_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c961b99ffeab4aaacd8d9c2d86dad44d836b990a75fe268363c8bf69aa4b329b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c961b99ffeab4aaacd8d9c2d86dad44d836b990a75fe268363c8bf69aa4b329b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c961b99ffeab4aaacd8d9c2d86dad44d836b990a75fe268363c8bf69aa4b329b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fc313f0abc8ce8d03e67a26fd9660560dd1a0d28925b7255332523eadd456dd5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fc313f0abc8ce8d03e67a26fd9660560dd1a0d28925b7255332523eadd456dd5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fc313f0abc8ce8d03e67a26fd9660560dd1a0d28925b7255332523eadd456dd5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:5ebbe0999646b72c96dfcaa6fde835a5ce33ab0d62e9d51c2e80368a85f0854e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ebbe0999646b72c96dfcaa6fde835a5ce33ab0d62e9d51c2e80368a85f0854e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:5ebbe0999646b72c96dfcaa6fde835a5ce33ab0d62e9d51c2e80368a85f0854e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:63cbd3a75b682e592ce4bba7e5add656010bdfd407a7973cc57ba0bc001b3501_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:63cbd3a75b682e592ce4bba7e5add656010bdfd407a7973cc57ba0bc001b3501_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:63cbd3a75b682e592ce4bba7e5add656010bdfd407a7973cc57ba0bc001b3501_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:7ee793f4e1c902c4a3d266741ae5213f1c1f0a58633192b965c99ee06873a3e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7ee793f4e1c902c4a3d266741ae5213f1c1f0a58633192b965c99ee06873a3e6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:7ee793f4e1c902c4a3d266741ae5213f1c1f0a58633192b965c99ee06873a3e6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e8480a78e6646f58efeb7b936d6688e2d6923b4a78881914aeb85ee3abc5dfc5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8480a78e6646f58efeb7b936d6688e2d6923b4a78881914aeb85ee3abc5dfc5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e8480a78e6646f58efeb7b936d6688e2d6923b4a78881914aeb85ee3abc5dfc5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1ab9f4c6855dfc4c772bc3ac5c85df1b3232eb84d8106798ac30cbcd75e7e0ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1ab9f4c6855dfc4c772bc3ac5c85df1b3232eb84d8106798ac30cbcd75e7e0ec_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1ab9f4c6855dfc4c772bc3ac5c85df1b3232eb84d8106798ac30cbcd75e7e0ec_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:45a2a37aeb3e6ed61ecb8666a4b84df5dc844f6ed13daa1caed6e4a081936eba_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:45a2a37aeb3e6ed61ecb8666a4b84df5dc844f6ed13daa1caed6e4a081936eba_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:45a2a37aeb3e6ed61ecb8666a4b84df5dc844f6ed13daa1caed6e4a081936eba_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa367ad3164b0c8c736ad16a4b33d3bb97de480f9cb03ed3ac7ec023709d783_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa367ad3164b0c8c736ad16a4b33d3bb97de480f9cb03ed3ac7ec023709d783_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa367ad3164b0c8c736ad16a4b33d3bb97de480f9cb03ed3ac7ec023709d783_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d10e0cf9625000579bef72055dcb13f0efc821a813c1cbd70706c28ee2c1b8eb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d10e0cf9625000579bef72055dcb13f0efc821a813c1cbd70706c28ee2c1b8eb_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d10e0cf9625000579bef72055dcb13f0efc821a813c1cbd70706c28ee2c1b8eb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:772531d82403c2c93c26db767b982d0826b15ba873781e09127020a0d6388d90_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:772531d82403c2c93c26db767b982d0826b15ba873781e09127020a0d6388d90_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:772531d82403c2c93c26db767b982d0826b15ba873781e09127020a0d6388d90_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:7d42bd19d46f403ded1a35cc78767f1cecf59ff6f9eee453d74dbb6a36bb46b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:7d42bd19d46f403ded1a35cc78767f1cecf59ff6f9eee453d74dbb6a36bb46b8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:7d42bd19d46f403ded1a35cc78767f1cecf59ff6f9eee453d74dbb6a36bb46b8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:8d87491e4de021a5445e41ae932d0cb4e8ecd7a812506821a0febcdf1b014028_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:8d87491e4de021a5445e41ae932d0cb4e8ecd7a812506821a0febcdf1b014028_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:8d87491e4de021a5445e41ae932d0cb4e8ecd7a812506821a0febcdf1b014028_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:d7e786973a32242c551cb413c939eb9aa6798634192a226ddaab27f7c6fcb3e8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:d7e786973a32242c551cb413c939eb9aa6798634192a226ddaab27f7c6fcb3e8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:d7e786973a32242c551cb413c939eb9aa6798634192a226ddaab27f7c6fcb3e8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0b45847a26902059b7e00f238459a48bd76a55c5b333e74c052e5e1a9a41a397_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0b45847a26902059b7e00f238459a48bd76a55c5b333e74c052e5e1a9a41a397_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0b45847a26902059b7e00f238459a48bd76a55c5b333e74c052e5e1a9a41a397_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2dfa9075a6c602dad5db4aaa5753c7bebe742a8d267745c154339a14f90e2b69_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2dfa9075a6c602dad5db4aaa5753c7bebe742a8d267745c154339a14f90e2b69_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2dfa9075a6c602dad5db4aaa5753c7bebe742a8d267745c154339a14f90e2b69_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:68742bb56d7940fa2e110f411c4757570d162b95bce710b039ff87fb66561692_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:68742bb56d7940fa2e110f411c4757570d162b95bce710b039ff87fb66561692_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:68742bb56d7940fa2e110f411c4757570d162b95bce710b039ff87fb66561692_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:83803204f5ddb382386fc72acd78843e597fe4dc82fae60cdcc6634f700bf8fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:83803204f5ddb382386fc72acd78843e597fe4dc82fae60cdcc6634f700bf8fd_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:83803204f5ddb382386fc72acd78843e597fe4dc82fae60cdcc6634f700bf8fd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:59365e51a4a18f13611bcf71613428d4c771a94f8912253ed23c7acba4e10227_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:59365e51a4a18f13611bcf71613428d4c771a94f8912253ed23c7acba4e10227_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:59365e51a4a18f13611bcf71613428d4c771a94f8912253ed23c7acba4e10227_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6d391fb15611bca0939d0b6ca4bd808335d30ac614c91d43f0873cd681329ab7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6d391fb15611bca0939d0b6ca4bd808335d30ac614c91d43f0873cd681329ab7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6d391fb15611bca0939d0b6ca4bd808335d30ac614c91d43f0873cd681329ab7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:91089b83a1dcd0c429c441db775a4bcaa5ce2870a83088eed8210a1d4500d1c4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:91089b83a1dcd0c429c441db775a4bcaa5ce2870a83088eed8210a1d4500d1c4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:91089b83a1dcd0c429c441db775a4bcaa5ce2870a83088eed8210a1d4500d1c4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:dd79026aeacba4eba92f6e6725365797aaa58d7075942c36c9c68f3851adbfea_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:dd79026aeacba4eba92f6e6725365797aaa58d7075942c36c9c68f3851adbfea_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:dd79026aeacba4eba92f6e6725365797aaa58d7075942c36c9c68f3851adbfea_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4dfe0b1b1679d1e496f827edbfb99f39d8fe6089400d8d757878764f64b3ef82_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4dfe0b1b1679d1e496f827edbfb99f39d8fe6089400d8d757878764f64b3ef82_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4dfe0b1b1679d1e496f827edbfb99f39d8fe6089400d8d757878764f64b3ef82_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:61d17b095a16ae1b33afc04eaa1a781e697c9b112c12805fc699c41352cd8633_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:61d17b095a16ae1b33afc04eaa1a781e697c9b112c12805fc699c41352cd8633_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:61d17b095a16ae1b33afc04eaa1a781e697c9b112c12805fc699c41352cd8633_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f548094a9943d42c78435160290c17a8ed75d4240c202f551e0859e76b17b10_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f548094a9943d42c78435160290c17a8ed75d4240c202f551e0859e76b17b10_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f548094a9943d42c78435160290c17a8ed75d4240c202f551e0859e76b17b10_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd753ad1d3db281b52f22097ec1d8b630bc1e4430e912dc60d95c72c011c5941_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd753ad1d3db281b52f22097ec1d8b630bc1e4430e912dc60d95c72c011c5941_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd753ad1d3db281b52f22097ec1d8b630bc1e4430e912dc60d95c72c011c5941_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:09b412e6b058d639b9611606e25f841ab676a90e8fc287a8cebba6dcaa3c5330_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:09b412e6b058d639b9611606e25f841ab676a90e8fc287a8cebba6dcaa3c5330_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:09b412e6b058d639b9611606e25f841ab676a90e8fc287a8cebba6dcaa3c5330_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2299c7daf10b2327f64daf4bae0a2d7863714d7c82a7437035f624af5dcf8acb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2299c7daf10b2327f64daf4bae0a2d7863714d7c82a7437035f624af5dcf8acb_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2299c7daf10b2327f64daf4bae0a2d7863714d7c82a7437035f624af5dcf8acb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:30b79754425badbf43cb590e67fb19cbb0af1e1faf90a3e1c9fe4db6b1a96689_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:30b79754425badbf43cb590e67fb19cbb0af1e1faf90a3e1c9fe4db6b1a96689_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:30b79754425badbf43cb590e67fb19cbb0af1e1faf90a3e1c9fe4db6b1a96689_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:fbc42365c9794868040df2a38acffc8a921cb57ccd970dca74b02d82afea1aeb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:fbc42365c9794868040df2a38acffc8a921cb57ccd970dca74b02d82afea1aeb_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:fbc42365c9794868040df2a38acffc8a921cb57ccd970dca74b02d82afea1aeb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:2f3d5b322576707a2c7a3f4ee2fc3192c0c29801e536dcce2270666cfb68dc46_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:2f3d5b322576707a2c7a3f4ee2fc3192c0c29801e536dcce2270666cfb68dc46_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:2f3d5b322576707a2c7a3f4ee2fc3192c0c29801e536dcce2270666cfb68dc46_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:49e5b1ecb0cbab8a84839c4f161e8f94033bdae8cfecc47b6a456e70bde6e867_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:49e5b1ecb0cbab8a84839c4f161e8f94033bdae8cfecc47b6a456e70bde6e867_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:49e5b1ecb0cbab8a84839c4f161e8f94033bdae8cfecc47b6a456e70bde6e867_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:56733c4d9f481f0b6ffd23f1a393755bc820cce4c6236f36ac2285679c7e6eaf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:56733c4d9f481f0b6ffd23f1a393755bc820cce4c6236f36ac2285679c7e6eaf_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:56733c4d9f481f0b6ffd23f1a393755bc820cce4c6236f36ac2285679c7e6eaf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84619ada5be8eb4be0849552713d38aa1688ef71e3d762a0f8a7c2d626de4b86_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:84619ada5be8eb4be0849552713d38aa1688ef71e3d762a0f8a7c2d626de4b86_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84619ada5be8eb4be0849552713d38aa1688ef71e3d762a0f8a7c2d626de4b86_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:24ef0efb5a3e488870c8193f325e8772a82fd3d3599f3f2a5f52034faa78be5d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:24ef0efb5a3e488870c8193f325e8772a82fd3d3599f3f2a5f52034faa78be5d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:24ef0efb5a3e488870c8193f325e8772a82fd3d3599f3f2a5f52034faa78be5d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:316ca4889ab592c136a42d514d0feba432f466618b11898800443f6fcc93d816_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:316ca4889ab592c136a42d514d0feba432f466618b11898800443f6fcc93d816_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:316ca4889ab592c136a42d514d0feba432f466618b11898800443f6fcc93d816_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:5bcad2cf14a281d4bbaf76739e93bf6f6fab4e4eeb84f95adc076396ba861e48_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:5bcad2cf14a281d4bbaf76739e93bf6f6fab4e4eeb84f95adc076396ba861e48_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:5bcad2cf14a281d4bbaf76739e93bf6f6fab4e4eeb84f95adc076396ba861e48_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7f19092ee9481ee7f6ac679135fdc1143c8bc8352e4e5f6ddd3fa5631dae22de_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7f19092ee9481ee7f6ac679135fdc1143c8bc8352e4e5f6ddd3fa5631dae22de_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7f19092ee9481ee7f6ac679135fdc1143c8bc8352e4e5f6ddd3fa5631dae22de_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:9c8f67e3c38e3e50c3fdaaf50523350070e7879a9f5892f54694f42dbb656a48_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:9c8f67e3c38e3e50c3fdaaf50523350070e7879a9f5892f54694f42dbb656a48_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:9c8f67e3c38e3e50c3fdaaf50523350070e7879a9f5892f54694f42dbb656a48_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a3adb1d507f3c9b6cbd9480e08d2ef2b85c4a314ea576db5d7db470b29b7f9f4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:a3adb1d507f3c9b6cbd9480e08d2ef2b85c4a314ea576db5d7db470b29b7f9f4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a3adb1d507f3c9b6cbd9480e08d2ef2b85c4a314ea576db5d7db470b29b7f9f4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b790ea63d5a2c637dd8421147fca01c79b5dc558b8a3ff9049bcf69ccabff3ce_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b790ea63d5a2c637dd8421147fca01c79b5dc558b8a3ff9049bcf69ccabff3ce_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b790ea63d5a2c637dd8421147fca01c79b5dc558b8a3ff9049bcf69ccabff3ce_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:eb984f0525eeccda3f6ec0334be5d1024cedef43a0af05c926ed69fc4bfab064_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:eb984f0525eeccda3f6ec0334be5d1024cedef43a0af05c926ed69fc4bfab064_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:eb984f0525eeccda3f6ec0334be5d1024cedef43a0af05c926ed69fc4bfab064_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:31a83d8b6a601ef9a7a3742c2a071233826a1269ea8a0c462e59eba0ef60b6c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:31a83d8b6a601ef9a7a3742c2a071233826a1269ea8a0c462e59eba0ef60b6c6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:31a83d8b6a601ef9a7a3742c2a071233826a1269ea8a0c462e59eba0ef60b6c6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:b4fe65d1a6914e655c2051133a6800cb0fcc4d2a53c4e7425a528dbf9ae67ca8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:b4fe65d1a6914e655c2051133a6800cb0fcc4d2a53c4e7425a528dbf9ae67ca8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:b4fe65d1a6914e655c2051133a6800cb0fcc4d2a53c4e7425a528dbf9ae67ca8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:c481f48720d1a6c7a76527001d6dce6420cdc48ed46fcb95e33e1a744e8e7398_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c481f48720d1a6c7a76527001d6dce6420cdc48ed46fcb95e33e1a744e8e7398_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:c481f48720d1a6c7a76527001d6dce6420cdc48ed46fcb95e33e1a744e8e7398_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:c7b117359bb366d314d19d001343021b301accc7affd946d5c5fdc2bb85edfb1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c7b117359bb366d314d19d001343021b301accc7affd946d5c5fdc2bb85edfb1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:c7b117359bb366d314d19d001343021b301accc7affd946d5c5fdc2bb85edfb1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:8a79b125f18cfb2f7d2ec57645ade626ccb313cdf2e4c008423940551c8d2208_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8a79b125f18cfb2f7d2ec57645ade626ccb313cdf2e4c008423940551c8d2208_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:8a79b125f18cfb2f7d2ec57645ade626ccb313cdf2e4c008423940551c8d2208_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:a6be7b549017de9b921b0c530bda4809d673c7cd11abe5efe569b524f2d4b4f3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:a6be7b549017de9b921b0c530bda4809d673c7cd11abe5efe569b524f2d4b4f3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:a6be7b549017de9b921b0c530bda4809d673c7cd11abe5efe569b524f2d4b4f3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:b7e94fb1bfd30bc0d62a36a6e5b9c57d6cb63a477ddee987e71db06a3f3d3d7d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:b7e94fb1bfd30bc0d62a36a6e5b9c57d6cb63a477ddee987e71db06a3f3d3d7d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:b7e94fb1bfd30bc0d62a36a6e5b9c57d6cb63a477ddee987e71db06a3f3d3d7d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c9712f298cb473578f3e58bb9364d212703b853fbb4a46f4a8431ab536fb93a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:c9712f298cb473578f3e58bb9364d212703b853fbb4a46f4a8431ab536fb93a1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:c9712f298cb473578f3e58bb9364d212703b853fbb4a46f4a8431ab536fb93a1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:1b5fd95793c824978f253b8573ebc6f376d0fb2ba44a1d6bb465f3ba93771645_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:1b5fd95793c824978f253b8573ebc6f376d0fb2ba44a1d6bb465f3ba93771645_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:1b5fd95793c824978f253b8573ebc6f376d0fb2ba44a1d6bb465f3ba93771645_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:c655fb3fbdb8e702e3789b551d9c3a1b8d0d347424ff6fffeb8334924202e0c6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:c655fb3fbdb8e702e3789b551d9c3a1b8d0d347424ff6fffeb8334924202e0c6_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:c655fb3fbdb8e702e3789b551d9c3a1b8d0d347424ff6fffeb8334924202e0c6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:e3758474b3ac72db72ff2b8301081e89735802c85a88c0e6f05ee5ebba7a21ee_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:e3758474b3ac72db72ff2b8301081e89735802c85a88c0e6f05ee5ebba7a21ee_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:e3758474b3ac72db72ff2b8301081e89735802c85a88c0e6f05ee5ebba7a21ee_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:f8c84ca97dcc70b7d5b8acf4a5a7ba040b07a779967c9274a8602acfb455f346_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f8c84ca97dcc70b7d5b8acf4a5a7ba040b07a779967c9274a8602acfb455f346_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:f8c84ca97dcc70b7d5b8acf4a5a7ba040b07a779967c9274a8602acfb455f346_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:10391f39457648ae33a7a39557b3db43a98d6de561eb8ffccd32d1b9fb98c6a2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:10391f39457648ae33a7a39557b3db43a98d6de561eb8ffccd32d1b9fb98c6a2_arm64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:10391f39457648ae33a7a39557b3db43a98d6de561eb8ffccd32d1b9fb98c6a2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:9fe1532bca7ed624609c6c3401a7dbaac082dd0520e0e9169e3bce2fca027ec1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:9fe1532bca7ed624609c6c3401a7dbaac082dd0520e0e9169e3bce2fca027ec1_ppc64le"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:9fe1532bca7ed624609c6c3401a7dbaac082dd0520e0e9169e3bce2fca027ec1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:ea08171dbe59c2426bf71f8a920df6264e715937de984c06c5ca170b0355e58b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:ea08171dbe59c2426bf71f8a920df6264e715937de984c06c5ca170b0355e58b_amd64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:ea08171dbe59c2426bf71f8a920df6264e715937de984c06c5ca170b0355e58b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:f99acaf3297529978fd78892a03c3c6d5e07925ca2c3f94d0c7c7a48e794d9b4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f99acaf3297529978fd78892a03c3c6d5e07925ca2c3f94d0c7c7a48e794d9b4_s390x"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:f99acaf3297529978fd78892a03c3c6d5e07925ca2c3f94d0c7c7a48e794d9b4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:1115e3a04d01f7f54da26b6ce4f32c6f405cfccb3d84f2a50de22ec934b92d56_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:1115e3a04d01f7f54da26b6ce4f32c6f405cfccb3d84f2a50de22ec934b92d56_amd64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:1115e3a04d01f7f54da26b6ce4f32c6f405cfccb3d84f2a50de22ec934b92d56_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:36ef02f278a6a14ceea735f2c681b356545d03b64e1939a4cb24a8a40a415f06_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:36ef02f278a6a14ceea735f2c681b356545d03b64e1939a4cb24a8a40a415f06_s390x"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:36ef02f278a6a14ceea735f2c681b356545d03b64e1939a4cb24a8a40a415f06_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:d425fc19f4bbc84df92fa9fdd86150f998ffa3f80ea705b1f9f1023bfff4f609_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:d425fc19f4bbc84df92fa9fdd86150f998ffa3f80ea705b1f9f1023bfff4f609_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:d425fc19f4bbc84df92fa9fdd86150f998ffa3f80ea705b1f9f1023bfff4f609_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:e9cd7a5aba52177e4160ce9f13999f76e19278917ff0b16a81c49b63684e6f98_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:e9cd7a5aba52177e4160ce9f13999f76e19278917ff0b16a81c49b63684e6f98_arm64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:e9cd7a5aba52177e4160ce9f13999f76e19278917ff0b16a81c49b63684e6f98_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:405d68371984ef2b43f715a7530c81bcbea6477fd8e5e5db4f992b678943f20f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:405d68371984ef2b43f715a7530c81bcbea6477fd8e5e5db4f992b678943f20f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:405d68371984ef2b43f715a7530c81bcbea6477fd8e5e5db4f992b678943f20f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:7580552de6bc8986c7060faac437e617f67e10f4c3eba609f8f63239385cf152_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:7580552de6bc8986c7060faac437e617f67e10f4c3eba609f8f63239385cf152_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:7580552de6bc8986c7060faac437e617f67e10f4c3eba609f8f63239385cf152_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:0c715ccbf67824266cd082a459d1792ef69fce8d9022c5b77ab7ab84dd5e1ba0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:0c715ccbf67824266cd082a459d1792ef69fce8d9022c5b77ab7ab84dd5e1ba0_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:0c715ccbf67824266cd082a459d1792ef69fce8d9022c5b77ab7ab84dd5e1ba0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ff3a887ea3162ba49ba3b444b125ab1b6ac140b98ba5136895e457b5e11afb3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ff3a887ea3162ba49ba3b444b125ab1b6ac140b98ba5136895e457b5e11afb3f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ff3a887ea3162ba49ba3b444b125ab1b6ac140b98ba5136895e457b5e11afb3f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0fc2c604a8c368feb32aa9d8d5bf66a83590b5c18060fe4895ffe830f2acd81c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0fc2c604a8c368feb32aa9d8d5bf66a83590b5c18060fe4895ffe830f2acd81c_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0fc2c604a8c368feb32aa9d8d5bf66a83590b5c18060fe4895ffe830f2acd81c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:943788b72c216ba210397a0e06fe63d8b39728c4983c4c77004823ffb4b27464_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:943788b72c216ba210397a0e06fe63d8b39728c4983c4c77004823ffb4b27464_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:943788b72c216ba210397a0e06fe63d8b39728c4983c4c77004823ffb4b27464_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b232fde9c8abe3e42c163af38a12fca527c5baf378056c6653f239e4f359751c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b232fde9c8abe3e42c163af38a12fca527c5baf378056c6653f239e4f359751c_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b232fde9c8abe3e42c163af38a12fca527c5baf378056c6653f239e4f359751c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e96577dfac5aee1776c363f5d8de3144987ad62aeebd005b3cce19e5081364f7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e96577dfac5aee1776c363f5d8de3144987ad62aeebd005b3cce19e5081364f7_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e96577dfac5aee1776c363f5d8de3144987ad62aeebd005b3cce19e5081364f7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1f6ca64241348d9ebdac7ead7dc7b79be815ccd5f5f5e157d90195a7d0662430_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1f6ca64241348d9ebdac7ead7dc7b79be815ccd5f5f5e157d90195a7d0662430_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1f6ca64241348d9ebdac7ead7dc7b79be815ccd5f5f5e157d90195a7d0662430_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6482d95b227172bad28d0ef9642afbc8fadee5b2d2a00fb06565c17935b838cf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6482d95b227172bad28d0ef9642afbc8fadee5b2d2a00fb06565c17935b838cf_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6482d95b227172bad28d0ef9642afbc8fadee5b2d2a00fb06565c17935b838cf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b58a34f99a2a6ba798dcb98900e31a33b310b070ad3d46ca6a63bfafc9995a70_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b58a34f99a2a6ba798dcb98900e31a33b310b070ad3d46ca6a63bfafc9995a70_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b58a34f99a2a6ba798dcb98900e31a33b310b070ad3d46ca6a63bfafc9995a70_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e6d2248ca872d3cd000f09c47672b5f899bd765f665e27524a133b386c1abc22_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e6d2248ca872d3cd000f09c47672b5f899bd765f665e27524a133b386c1abc22_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e6d2248ca872d3cd000f09c47672b5f899bd765f665e27524a133b386c1abc22_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:0b3c060bd91a897ce15271774925332c9467e2c38acc9479a2780b5b4756f20c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0b3c060bd91a897ce15271774925332c9467e2c38acc9479a2780b5b4756f20c_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:0b3c060bd91a897ce15271774925332c9467e2c38acc9479a2780b5b4756f20c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:6035c581246420455cd6cce0061b39e527e341ba1aed2cc6805570efa4b66b3e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:6035c581246420455cd6cce0061b39e527e341ba1aed2cc6805570efa4b66b3e_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:6035c581246420455cd6cce0061b39e527e341ba1aed2cc6805570efa4b66b3e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:82694445ab30d91fd0d18f0873e2d13732e2d40fd6b4507272044d81a8d2c62a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:82694445ab30d91fd0d18f0873e2d13732e2d40fd6b4507272044d81a8d2c62a_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:82694445ab30d91fd0d18f0873e2d13732e2d40fd6b4507272044d81a8d2c62a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:fb6d3e8486adca773a08327bd16b6a7f7d844f4f003d552a5d1e702a8edfcc92_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:fb6d3e8486adca773a08327bd16b6a7f7d844f4f003d552a5d1e702a8edfcc92_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:fb6d3e8486adca773a08327bd16b6a7f7d844f4f003d552a5d1e702a8edfcc92_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:58c93f1d0855e52b9fb86dbeb29334649251d0dc4faaf5ccdb086eb9914f10a4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:58c93f1d0855e52b9fb86dbeb29334649251d0dc4faaf5ccdb086eb9914f10a4_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:58c93f1d0855e52b9fb86dbeb29334649251d0dc4faaf5ccdb086eb9914f10a4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7d9e56b3717dda9003e696223c950a9683f9e835ce097e90f944439f529b553c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7d9e56b3717dda9003e696223c950a9683f9e835ce097e90f944439f529b553c_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7d9e56b3717dda9003e696223c950a9683f9e835ce097e90f944439f529b553c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:af7fcdea4ba1342ca7f813d681c483b5554795e02ccb3df7b34d5b7555a0fc31_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:af7fcdea4ba1342ca7f813d681c483b5554795e02ccb3df7b34d5b7555a0fc31_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:af7fcdea4ba1342ca7f813d681c483b5554795e02ccb3df7b34d5b7555a0fc31_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:ef611ff4aa2509fb06b1f6323fd42e36f21e30696d40cecf1d41ce96e3d2df4b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ef611ff4aa2509fb06b1f6323fd42e36f21e30696d40cecf1d41ce96e3d2df4b_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:ef611ff4aa2509fb06b1f6323fd42e36f21e30696d40cecf1d41ce96e3d2df4b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0ae6ed0d30c15b3568b27ce33e1f969d188b7a976fcdab9e93f69b801ff01be8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0ae6ed0d30c15b3568b27ce33e1f969d188b7a976fcdab9e93f69b801ff01be8_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0ae6ed0d30c15b3568b27ce33e1f969d188b7a976fcdab9e93f69b801ff01be8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:14783ff0c1a7bb0d3eb66ac46df955fa97c42b0443c49fd330f4e4183197cbcb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:14783ff0c1a7bb0d3eb66ac46df955fa97c42b0443c49fd330f4e4183197cbcb_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:14783ff0c1a7bb0d3eb66ac46df955fa97c42b0443c49fd330f4e4183197cbcb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:94dce54272b6f9e535428bf84df1e43a8b0ed17f708dc0b7e6738b5bc28dcca7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:94dce54272b6f9e535428bf84df1e43a8b0ed17f708dc0b7e6738b5bc28dcca7_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:94dce54272b6f9e535428bf84df1e43a8b0ed17f708dc0b7e6738b5bc28dcca7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c6f0319f4ceaee771061bceb2659f82a213a5da9e3946e9d7239ab8d6379a718_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c6f0319f4ceaee771061bceb2659f82a213a5da9e3946e9d7239ab8d6379a718_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c6f0319f4ceaee771061bceb2659f82a213a5da9e3946e9d7239ab8d6379a718_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0046c3d29859263c73362952c63cf2b362c7d14e33b8ae54dae790e36d023282_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0046c3d29859263c73362952c63cf2b362c7d14e33b8ae54dae790e36d023282_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0046c3d29859263c73362952c63cf2b362c7d14e33b8ae54dae790e36d023282_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2dfdef05cc6c6580a54a7d48f001b9abe69bfecd476d0e8a39894fb537da71a9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2dfdef05cc6c6580a54a7d48f001b9abe69bfecd476d0e8a39894fb537da71a9_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2dfdef05cc6c6580a54a7d48f001b9abe69bfecd476d0e8a39894fb537da71a9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:40f15fd95962f2335aff0b88eb9877a458bdf8d52c2e4137f3d51e5a69f6d36f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:40f15fd95962f2335aff0b88eb9877a458bdf8d52c2e4137f3d51e5a69f6d36f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:40f15fd95962f2335aff0b88eb9877a458bdf8d52c2e4137f3d51e5a69f6d36f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:83092bf4539a565a5b1b10fb83625639baf835e20a925eeaca88aebfa8414941_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:83092bf4539a565a5b1b10fb83625639baf835e20a925eeaca88aebfa8414941_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:83092bf4539a565a5b1b10fb83625639baf835e20a925eeaca88aebfa8414941_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:0ec238787a09daee2324059e1896b02f5dc88923742e53c2a6dfb371ea11f874_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:0ec238787a09daee2324059e1896b02f5dc88923742e53c2a6dfb371ea11f874_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:0ec238787a09daee2324059e1896b02f5dc88923742e53c2a6dfb371ea11f874_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:3df70c9c40c171bd1c5ad9d918e272c790213139b0bff6338cc43471b606fb83_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3df70c9c40c171bd1c5ad9d918e272c790213139b0bff6338cc43471b606fb83_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:3df70c9c40c171bd1c5ad9d918e272c790213139b0bff6338cc43471b606fb83_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:567e0d235463292e2f53a1044b732fd3c3629e1fde0c183404a38804fe20074f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:567e0d235463292e2f53a1044b732fd3c3629e1fde0c183404a38804fe20074f_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:567e0d235463292e2f53a1044b732fd3c3629e1fde0c183404a38804fe20074f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:c0f142df382a48c9d59adde52f87b6db22db601a625e0c06ae27bd73e7bba059_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:c0f142df382a48c9d59adde52f87b6db22db601a625e0c06ae27bd73e7bba059_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:c0f142df382a48c9d59adde52f87b6db22db601a625e0c06ae27bd73e7bba059_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:017acc53e3493c116ef74d9758f0bfb684a63834f2f2afc9f0cff21cc7b1b7d1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:017acc53e3493c116ef74d9758f0bfb684a63834f2f2afc9f0cff21cc7b1b7d1_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:017acc53e3493c116ef74d9758f0bfb684a63834f2f2afc9f0cff21cc7b1b7d1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:1d732a5ec4022fe85270345b2ac9ff2e29ed75cba45be70e199c37e8f00db46b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:1d732a5ec4022fe85270345b2ac9ff2e29ed75cba45be70e199c37e8f00db46b_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:1d732a5ec4022fe85270345b2ac9ff2e29ed75cba45be70e199c37e8f00db46b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:290622cc267d830075b1c33544ae3a816c6bb43f5307e5989f268dcbd4059e25_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:290622cc267d830075b1c33544ae3a816c6bb43f5307e5989f268dcbd4059e25_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:290622cc267d830075b1c33544ae3a816c6bb43f5307e5989f268dcbd4059e25_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:c1048ad9fd47ef4a1d4d48cf4201caf29333754a97075d411d9a5ee94e0a5c94_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c1048ad9fd47ef4a1d4d48cf4201caf29333754a97075d411d9a5ee94e0a5c94_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:c1048ad9fd47ef4a1d4d48cf4201caf29333754a97075d411d9a5ee94e0a5c94_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5e7104643d4f2b54a2594683ed846cae1d9c398b8dd990948e4a1fe9550cf1d7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5e7104643d4f2b54a2594683ed846cae1d9c398b8dd990948e4a1fe9550cf1d7_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5e7104643d4f2b54a2594683ed846cae1d9c398b8dd990948e4a1fe9550cf1d7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:74139e3c2c88301d83995bdcc75a8beec42927b9b423a1d8ac24bb0be0477725_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:74139e3c2c88301d83995bdcc75a8beec42927b9b423a1d8ac24bb0be0477725_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:74139e3c2c88301d83995bdcc75a8beec42927b9b423a1d8ac24bb0be0477725_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f3961c894cc0ec9ff5d5e702d4a0bd746d739eada0f501bf4a9b68f7cffac059_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f3961c894cc0ec9ff5d5e702d4a0bd746d739eada0f501bf4a9b68f7cffac059_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f3961c894cc0ec9ff5d5e702d4a0bd746d739eada0f501bf4a9b68f7cffac059_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:33eecefee2c911be593533982b3abdb68fb70ae8220a180cd4c0e144dfd486e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:33eecefee2c911be593533982b3abdb68fb70ae8220a180cd4c0e144dfd486e7_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:33eecefee2c911be593533982b3abdb68fb70ae8220a180cd4c0e144dfd486e7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8a118171ddb0af9c747a809432a5285ed21b80d3980a9ec394eaa8d13a8ba2aa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8a118171ddb0af9c747a809432a5285ed21b80d3980a9ec394eaa8d13a8ba2aa_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8a118171ddb0af9c747a809432a5285ed21b80d3980a9ec394eaa8d13a8ba2aa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:da6ea8b80f00cfe6460b69270343590d7fa0a59c7819d0856057f5cc5e7ee70e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:da6ea8b80f00cfe6460b69270343590d7fa0a59c7819d0856057f5cc5e7ee70e_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:da6ea8b80f00cfe6460b69270343590d7fa0a59c7819d0856057f5cc5e7ee70e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e1c4facd49df63f8eba77b40c575fe982f08196e6576f86df3030b308cf8dc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e1c4facd49df63f8eba77b40c575fe982f08196e6576f86df3030b308cf8dc8_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e1c4facd49df63f8eba77b40c575fe982f08196e6576f86df3030b308cf8dc8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52dcdf3897d6bf30f57fc46b8ce7f201c01ac44c6375dac9226c72138905713a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52dcdf3897d6bf30f57fc46b8ce7f201c01ac44c6375dac9226c72138905713a_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52dcdf3897d6bf30f57fc46b8ce7f201c01ac44c6375dac9226c72138905713a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ac5ead02a0c6a592178035f606a2f2b6e2fe3f829b7d77e143d0f8a6f4a135a3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ac5ead02a0c6a592178035f606a2f2b6e2fe3f829b7d77e143d0f8a6f4a135a3_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ac5ead02a0c6a592178035f606a2f2b6e2fe3f829b7d77e143d0f8a6f4a135a3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:43f28cc80570a9a8778ef2df200c26ed4418445459a71bb6607d0f89df888f30_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:43f28cc80570a9a8778ef2df200c26ed4418445459a71bb6607d0f89df888f30_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:43f28cc80570a9a8778ef2df200c26ed4418445459a71bb6607d0f89df888f30_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:66f0be26b2621ac4a4d2be1c0d997243230e790636f219c11e820e23e6ec977b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:66f0be26b2621ac4a4d2be1c0d997243230e790636f219c11e820e23e6ec977b_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:66f0be26b2621ac4a4d2be1c0d997243230e790636f219c11e820e23e6ec977b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:d21219a003bdc61d38a497874c3f4c0210753f6e65699fc96bf759a052a6c73b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:d21219a003bdc61d38a497874c3f4c0210753f6e65699fc96bf759a052a6c73b_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:d21219a003bdc61d38a497874c3f4c0210753f6e65699fc96bf759a052a6c73b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:f772de2b8baf139cea68c84d3f112986fdd86e2262c27a2ae7900fbffb337aef_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f772de2b8baf139cea68c84d3f112986fdd86e2262c27a2ae7900fbffb337aef_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:f772de2b8baf139cea68c84d3f112986fdd86e2262c27a2ae7900fbffb337aef_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:06b2f929e5c8ebec120972461ebf6b312f54dab04063bba503a2087efa5346ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:06b2f929e5c8ebec120972461ebf6b312f54dab04063bba503a2087efa5346ea_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:06b2f929e5c8ebec120972461ebf6b312f54dab04063bba503a2087efa5346ea_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:40290c8c16b18aff27a47064aed85df3d5ab68d970ee2218674477d542876464_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:40290c8c16b18aff27a47064aed85df3d5ab68d970ee2218674477d542876464_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:40290c8c16b18aff27a47064aed85df3d5ab68d970ee2218674477d542876464_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:a6d7aae1893896d11ed04cfae0dd80b8a115fbc6ccb42ae92fe2d802ab623363_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a6d7aae1893896d11ed04cfae0dd80b8a115fbc6ccb42ae92fe2d802ab623363_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:a6d7aae1893896d11ed04cfae0dd80b8a115fbc6ccb42ae92fe2d802ab623363_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:f03520064d487e09bf446ec2fd9c24acc99a23c5239efc4b60423caa297bd175_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:f03520064d487e09bf446ec2fd9c24acc99a23c5239efc4b60423caa297bd175_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:f03520064d487e09bf446ec2fd9c24acc99a23c5239efc4b60423caa297bd175_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4df531d82b910913e07649606ae8b6b7674882e35adb916d9caa250abf233bd7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4df531d82b910913e07649606ae8b6b7674882e35adb916d9caa250abf233bd7_s390x"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4df531d82b910913e07649606ae8b6b7674882e35adb916d9caa250abf233bd7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2640477b816fc90bb62826b4b6e282748d309d2d3685e91a7f7b4a473cab51c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2640477b816fc90bb62826b4b6e282748d309d2d3685e91a7f7b4a473cab51c_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2640477b816fc90bb62826b4b6e282748d309d2d3685e91a7f7b4a473cab51c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:39cf2c0a4b19eb993babfe77b297f9db13eac6d5efc46ec56efe70d87292f88a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:39cf2c0a4b19eb993babfe77b297f9db13eac6d5efc46ec56efe70d87292f88a_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:39cf2c0a4b19eb993babfe77b297f9db13eac6d5efc46ec56efe70d87292f88a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:67f2fc3839f2f0def00004fe98ad60202fe27d44a0cfd88e32fe968b318d08a8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:67f2fc3839f2f0def00004fe98ad60202fe27d44a0cfd88e32fe968b318d08a8_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:67f2fc3839f2f0def00004fe98ad60202fe27d44a0cfd88e32fe968b318d08a8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0919b25a1344cc592d0845e2a45810c7d0d554870a85fbe4bf6ba4e6bd4e3ea5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0919b25a1344cc592d0845e2a45810c7d0d554870a85fbe4bf6ba4e6bd4e3ea5_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0919b25a1344cc592d0845e2a45810c7d0d554870a85fbe4bf6ba4e6bd4e3ea5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:27e97f03efef4d20d9528a4cac431dbadea596c699c48710cee475ad40e5bc5e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:27e97f03efef4d20d9528a4cac431dbadea596c699c48710cee475ad40e5bc5e_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:27e97f03efef4d20d9528a4cac431dbadea596c699c48710cee475ad40e5bc5e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29e937afe10cc92dea465b3eec15cac62369ff058a697d7349056f54d825ec22_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29e937afe10cc92dea465b3eec15cac62369ff058a697d7349056f54d825ec22_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29e937afe10cc92dea465b3eec15cac62369ff058a697d7349056f54d825ec22_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:92d6d2f676d5d3f03a4a8b1d3b8ad09ea862c4616b75627c791096cc7f1e4651_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:92d6d2f676d5d3f03a4a8b1d3b8ad09ea862c4616b75627c791096cc7f1e4651_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:92d6d2f676d5d3f03a4a8b1d3b8ad09ea862c4616b75627c791096cc7f1e4651_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d68002e1435597ba6207efc79d79d2a5b8f0b6d0c6257c9e7712319f98f0ae06_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d68002e1435597ba6207efc79d79d2a5b8f0b6d0c6257c9e7712319f98f0ae06_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d68002e1435597ba6207efc79d79d2a5b8f0b6d0c6257c9e7712319f98f0ae06_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:40aac9d6c7da720b5f32f43039cb4e1cef59ec609055a6bbff84d671c75487c8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:40aac9d6c7da720b5f32f43039cb4e1cef59ec609055a6bbff84d671c75487c8_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:40aac9d6c7da720b5f32f43039cb4e1cef59ec609055a6bbff84d671c75487c8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:cdd183480ed6f53aaf74daeb473fb15d17e67aad14b97d9b080a7cd755eeb6e5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:cdd183480ed6f53aaf74daeb473fb15d17e67aad14b97d9b080a7cd755eeb6e5_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:cdd183480ed6f53aaf74daeb473fb15d17e67aad14b97d9b080a7cd755eeb6e5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:402bd61fd857f97cdcae0649b252c23acb3963209459d14259d0deb75292d259_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:402bd61fd857f97cdcae0649b252c23acb3963209459d14259d0deb75292d259_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:402bd61fd857f97cdcae0649b252c23acb3963209459d14259d0deb75292d259_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:88ac2f327a7d25b6928d9093dca84943329569627ef7cff2ab9b064ca6d863c3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:88ac2f327a7d25b6928d9093dca84943329569627ef7cff2ab9b064ca6d863c3_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:88ac2f327a7d25b6928d9093dca84943329569627ef7cff2ab9b064ca6d863c3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:9d14157cd17c5751abd94b6b5df71f832cde7360baac6bdcc66b8ad86dc6f4a6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:9d14157cd17c5751abd94b6b5df71f832cde7360baac6bdcc66b8ad86dc6f4a6_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:9d14157cd17c5751abd94b6b5df71f832cde7360baac6bdcc66b8ad86dc6f4a6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:bcc6d5b85c1e576d46f439cb1dda192e422b422847018db678a2d5bfe0d4275a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:bcc6d5b85c1e576d46f439cb1dda192e422b422847018db678a2d5bfe0d4275a_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:bcc6d5b85c1e576d46f439cb1dda192e422b422847018db678a2d5bfe0d4275a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:5c94c5384f30f6a6bc53007645ec9487d8241a14b9cdc05c83dc36190e3af5c5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:5c94c5384f30f6a6bc53007645ec9487d8241a14b9cdc05c83dc36190e3af5c5_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:5c94c5384f30f6a6bc53007645ec9487d8241a14b9cdc05c83dc36190e3af5c5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:930055b5f0b38ad2f8cc3c5ea905edb9c637a44ed7ca32cac3e8bc8bd9da832a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:930055b5f0b38ad2f8cc3c5ea905edb9c637a44ed7ca32cac3e8bc8bd9da832a_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:930055b5f0b38ad2f8cc3c5ea905edb9c637a44ed7ca32cac3e8bc8bd9da832a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3d0d5b8e75bb73367049cfdb1e543e8b3e60d96aaf85ae818736d9bdcca427d7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3d0d5b8e75bb73367049cfdb1e543e8b3e60d96aaf85ae818736d9bdcca427d7_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3d0d5b8e75bb73367049cfdb1e543e8b3e60d96aaf85ae818736d9bdcca427d7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb0c8dd25a68cba73650ac6dee40fb1d43de1964d5a303d8b3f04f45d1ca0646_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb0c8dd25a68cba73650ac6dee40fb1d43de1964d5a303d8b3f04f45d1ca0646_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb0c8dd25a68cba73650ac6dee40fb1d43de1964d5a303d8b3f04f45d1ca0646_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:6f5c3841fd47b37658aa0be223ee43d9446e672a728612e459a167272b30ff27_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:6f5c3841fd47b37658aa0be223ee43d9446e672a728612e459a167272b30ff27_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:6f5c3841fd47b37658aa0be223ee43d9446e672a728612e459a167272b30ff27_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:bfdbfdfa5d01cb76786e63b46d533dd771a4b79cae44e2a3d3212d989e2f60cf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:bfdbfdfa5d01cb76786e63b46d533dd771a4b79cae44e2a3d3212d989e2f60cf_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:bfdbfdfa5d01cb76786e63b46d533dd771a4b79cae44e2a3d3212d989e2f60cf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46f682de6afeee2f2526d986aacf3cf0a11e636bbd56ea61b3a319cf8e1435c4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46f682de6afeee2f2526d986aacf3cf0a11e636bbd56ea61b3a319cf8e1435c4_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46f682de6afeee2f2526d986aacf3cf0a11e636bbd56ea61b3a319cf8e1435c4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9df2e0a52f42a8fd93fbcd1f78fea4e7c6fee819b951781f81af9111af156ac3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9df2e0a52f42a8fd93fbcd1f78fea4e7c6fee819b951781f81af9111af156ac3_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9df2e0a52f42a8fd93fbcd1f78fea4e7c6fee819b951781f81af9111af156ac3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3dc05cf3216f537dfdb44ee59915e37a34a8be2ba063f359667a8a84f4f03f8f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3dc05cf3216f537dfdb44ee59915e37a34a8be2ba063f359667a8a84f4f03f8f_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3dc05cf3216f537dfdb44ee59915e37a34a8be2ba063f359667a8a84f4f03f8f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:489b830fadf60b5ad90fa15315e24a173ef5254f08d58d15e211d3a26f6d3f6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:489b830fadf60b5ad90fa15315e24a173ef5254f08d58d15e211d3a26f6d3f6f_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:489b830fadf60b5ad90fa15315e24a173ef5254f08d58d15e211d3a26f6d3f6f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e11269766214978ce3e96d1fa63ff5e8e5b7791af8a65cb0dec68a1dc0676b16_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e11269766214978ce3e96d1fa63ff5e8e5b7791af8a65cb0dec68a1dc0676b16_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e11269766214978ce3e96d1fa63ff5e8e5b7791af8a65cb0dec68a1dc0676b16_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f943ece997fb25a01ef82a772cc61d2858a576898ba6850c5b63a8c1bbbf54f3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f943ece997fb25a01ef82a772cc61d2858a576898ba6850c5b63a8c1bbbf54f3_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f943ece997fb25a01ef82a772cc61d2858a576898ba6850c5b63a8c1bbbf54f3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:0d74a1b6d6ab0a7bed1472b8b8e49ebe56324c51421b8725d37eee3fc470b68f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0d74a1b6d6ab0a7bed1472b8b8e49ebe56324c51421b8725d37eee3fc470b68f_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:0d74a1b6d6ab0a7bed1472b8b8e49ebe56324c51421b8725d37eee3fc470b68f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:45741d554c236b59ed6d041d98fe5d844c2ebd8cc4a961a1c0e869c888170674_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:45741d554c236b59ed6d041d98fe5d844c2ebd8cc4a961a1c0e869c888170674_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:45741d554c236b59ed6d041d98fe5d844c2ebd8cc4a961a1c0e869c888170674_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8d720adf1083ed9667e3add6347fcc39a2a4c88cbff7034de3258c89709ea46a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8d720adf1083ed9667e3add6347fcc39a2a4c88cbff7034de3258c89709ea46a_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8d720adf1083ed9667e3add6347fcc39a2a4c88cbff7034de3258c89709ea46a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:f8a9d8187dc19cbb0231eab08ea5c067e4b281feb1d7efc178c6258dd5cf0121_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:f8a9d8187dc19cbb0231eab08ea5c067e4b281feb1d7efc178c6258dd5cf0121_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:f8a9d8187dc19cbb0231eab08ea5c067e4b281feb1d7efc178c6258dd5cf0121_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:227a67986d5016033be6fd159ca3cad1346b1c193b7a55a69c8902fa7a06a64a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:227a67986d5016033be6fd159ca3cad1346b1c193b7a55a69c8902fa7a06a64a_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:227a67986d5016033be6fd159ca3cad1346b1c193b7a55a69c8902fa7a06a64a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:9139b5ae930137e000be7c113e0b9735edd1edee9e8bdba5a10e50af16c8422d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9139b5ae930137e000be7c113e0b9735edd1edee9e8bdba5a10e50af16c8422d_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:9139b5ae930137e000be7c113e0b9735edd1edee9e8bdba5a10e50af16c8422d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:992b6631d342423450d213609e86359909936a45725bb97ddd6fd695a82f22db_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:992b6631d342423450d213609e86359909936a45725bb97ddd6fd695a82f22db_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:992b6631d342423450d213609e86359909936a45725bb97ddd6fd695a82f22db_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:c5f6d3dfd5ff7ba3b0ecbf1630af2c856c01297eb4f7b01196500d662e36b01d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:c5f6d3dfd5ff7ba3b0ecbf1630af2c856c01297eb4f7b01196500d662e36b01d_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:c5f6d3dfd5ff7ba3b0ecbf1630af2c856c01297eb4f7b01196500d662e36b01d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:359554f63407ddb6c49a7aeb2337a7c94654b4d627f2b9cc5016399850e7da1c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:359554f63407ddb6c49a7aeb2337a7c94654b4d627f2b9cc5016399850e7da1c_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:359554f63407ddb6c49a7aeb2337a7c94654b4d627f2b9cc5016399850e7da1c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:7f5e9236bebcc51e6a120cce20b26ba73a3ec2642167f8afa6cfd94158019db2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7f5e9236bebcc51e6a120cce20b26ba73a3ec2642167f8afa6cfd94158019db2_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:7f5e9236bebcc51e6a120cce20b26ba73a3ec2642167f8afa6cfd94158019db2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:9af99c82f25aa8749548162ff159e0cb26f7f01e96f3dfeacef332128da8d068_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:9af99c82f25aa8749548162ff159e0cb26f7f01e96f3dfeacef332128da8d068_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:9af99c82f25aa8749548162ff159e0cb26f7f01e96f3dfeacef332128da8d068_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:e517196f9c9a8d0ccda5e60acee122f9c35219cf3a98367ed50e251d988d5a70_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:e517196f9c9a8d0ccda5e60acee122f9c35219cf3a98367ed50e251d988d5a70_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:e517196f9c9a8d0ccda5e60acee122f9c35219cf3a98367ed50e251d988d5a70_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2cc761d4bfa93619d42a7ba312e027b253ea3aead919868e651f3109075e934c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2cc761d4bfa93619d42a7ba312e027b253ea3aead919868e651f3109075e934c_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2cc761d4bfa93619d42a7ba312e027b253ea3aead919868e651f3109075e934c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2e7eda93bbcef66ee70adc85bc7215b04b90be2b4d723207b731bbf7e03a4de0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2e7eda93bbcef66ee70adc85bc7215b04b90be2b4d723207b731bbf7e03a4de0_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2e7eda93bbcef66ee70adc85bc7215b04b90be2b4d723207b731bbf7e03a4de0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6a401c4699d200319c123e93d3b27d16055586e81611bf8cecbce51ea590a29a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6a401c4699d200319c123e93d3b27d16055586e81611bf8cecbce51ea590a29a_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6a401c4699d200319c123e93d3b27d16055586e81611bf8cecbce51ea590a29a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5d44af17c35e215dd559d7a229ba1f8f615bf8ba5cf831f82761fadbcc1ab4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5d44af17c35e215dd559d7a229ba1f8f615bf8ba5cf831f82761fadbcc1ab4_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5d44af17c35e215dd559d7a229ba1f8f615bf8ba5cf831f82761fadbcc1ab4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:07d1d1dbf8cd59a337406c34b5d8b34c3bf76e3f765357e1aee85a518960e575_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:07d1d1dbf8cd59a337406c34b5d8b34c3bf76e3f765357e1aee85a518960e575_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:07d1d1dbf8cd59a337406c34b5d8b34c3bf76e3f765357e1aee85a518960e575_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:097a6ac233795d9694e33d8141287f654a4b7b333c626a846df92cb03b9f37e9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:097a6ac233795d9694e33d8141287f654a4b7b333c626a846df92cb03b9f37e9_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:097a6ac233795d9694e33d8141287f654a4b7b333c626a846df92cb03b9f37e9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6961b46edebb5b3223ff8d8446057c0e0f3259737dde76bf1af3b6cb8e94ac80_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6961b46edebb5b3223ff8d8446057c0e0f3259737dde76bf1af3b6cb8e94ac80_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6961b46edebb5b3223ff8d8446057c0e0f3259737dde76bf1af3b6cb8e94ac80_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aed764248cef595ed9d39aab57743b1dc81ec1e093f27e6749ebd79a712acba6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aed764248cef595ed9d39aab57743b1dc81ec1e093f27e6749ebd79a712acba6_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aed764248cef595ed9d39aab57743b1dc81ec1e093f27e6749ebd79a712acba6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1ccf93fa135be39acbba7dc8242e8ca0d04881ea42d80fb3f9a516a4eb6b3deb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1ccf93fa135be39acbba7dc8242e8ca0d04881ea42d80fb3f9a516a4eb6b3deb_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1ccf93fa135be39acbba7dc8242e8ca0d04881ea42d80fb3f9a516a4eb6b3deb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2b59250d6ca4e21f5221480c3e44d625482b462213ec861db70318e77956916a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2b59250d6ca4e21f5221480c3e44d625482b462213ec861db70318e77956916a_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2b59250d6ca4e21f5221480c3e44d625482b462213ec861db70318e77956916a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:63d7492923d08a96e13a6b227e88bd6f974c22e482af3c73ed310ca3db06cf7b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:63d7492923d08a96e13a6b227e88bd6f974c22e482af3c73ed310ca3db06cf7b_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:63d7492923d08a96e13a6b227e88bd6f974c22e482af3c73ed310ca3db06cf7b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec50c9ef2e1c7c00baa84322a9da184e47b5eb9df734e00d3901866161905a9b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec50c9ef2e1c7c00baa84322a9da184e47b5eb9df734e00d3901866161905a9b_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec50c9ef2e1c7c00baa84322a9da184e47b5eb9df734e00d3901866161905a9b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:095f547c1ad25938eb10c6e10a3bdf04be362b0e7af457f0e893fe35d9f56aaa_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:095f547c1ad25938eb10c6e10a3bdf04be362b0e7af457f0e893fe35d9f56aaa_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:095f547c1ad25938eb10c6e10a3bdf04be362b0e7af457f0e893fe35d9f56aaa_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5916b5118b63bbe2753c05401a090ba12e9b88c58e108fa9f3e82f025a7ed288_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5916b5118b63bbe2753c05401a090ba12e9b88c58e108fa9f3e82f025a7ed288_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5916b5118b63bbe2753c05401a090ba12e9b88c58e108fa9f3e82f025a7ed288_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:4043bd9ed0aa760f8dc7df2462c78a4ed0eb2a07fa97f9ab5c3a0612172c42c4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4043bd9ed0aa760f8dc7df2462c78a4ed0eb2a07fa97f9ab5c3a0612172c42c4_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:4043bd9ed0aa760f8dc7df2462c78a4ed0eb2a07fa97f9ab5c3a0612172c42c4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:78014400da47ff7edd16a189ae62dbd7a77ce5983fedf0edd2a03ed371f7706d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:78014400da47ff7edd16a189ae62dbd7a77ce5983fedf0edd2a03ed371f7706d_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:78014400da47ff7edd16a189ae62dbd7a77ce5983fedf0edd2a03ed371f7706d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:634673200c50d5b950f6de37e1d2cc87a2926587710804142fe8f13b886957fb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:634673200c50d5b950f6de37e1d2cc87a2926587710804142fe8f13b886957fb_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:634673200c50d5b950f6de37e1d2cc87a2926587710804142fe8f13b886957fb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b64324982cab3a018a311c494bdd9842f6a9f2e066c1e6f8c295548ab60e0d18_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b64324982cab3a018a311c494bdd9842f6a9f2e066c1e6f8c295548ab60e0d18_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b64324982cab3a018a311c494bdd9842f6a9f2e066c1e6f8c295548ab60e0d18_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fa3fe6018dba638ce490d36247d89af2d3bdf678606c9f6203cfca4c8c906ae8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fa3fe6018dba638ce490d36247d89af2d3bdf678606c9f6203cfca4c8c906ae8_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fa3fe6018dba638ce490d36247d89af2d3bdf678606c9f6203cfca4c8c906ae8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5debba160c236fdf386d8b9b35f17aeab88dbd1416c9b95a3e10c4a214c6c27d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5debba160c236fdf386d8b9b35f17aeab88dbd1416c9b95a3e10c4a214c6c27d_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5debba160c236fdf386d8b9b35f17aeab88dbd1416c9b95a3e10c4a214c6c27d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:862f0cfcb1c1811fc33d14c81d786b3cf87711f0a524d87e42fc632372489a4b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:862f0cfcb1c1811fc33d14c81d786b3cf87711f0a524d87e42fc632372489a4b_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:862f0cfcb1c1811fc33d14c81d786b3cf87711f0a524d87e42fc632372489a4b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2a32ba4dbb0b9f0da11795e9eb7c64538c74b9b2f46adf598f9f49def6155ae_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2a32ba4dbb0b9f0da11795e9eb7c64538c74b9b2f46adf598f9f49def6155ae_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2a32ba4dbb0b9f0da11795e9eb7c64538c74b9b2f46adf598f9f49def6155ae_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e6745777046ffb16c7a486f4a029e1efaa2d4d342472ff48c0ca39e3b01e1a63_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e6745777046ffb16c7a486f4a029e1efaa2d4d342472ff48c0ca39e3b01e1a63_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e6745777046ffb16c7a486f4a029e1efaa2d4d342472ff48c0ca39e3b01e1a63_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:4aabe4c64dfa765d89a17f3ff3e04538e24f0e38600c0cd414927e6f5a9ce493_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:4aabe4c64dfa765d89a17f3ff3e04538e24f0e38600c0cd414927e6f5a9ce493_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:4aabe4c64dfa765d89a17f3ff3e04538e24f0e38600c0cd414927e6f5a9ce493_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:518b21ae2f8b68920e791420cea2c4e901dc51cec752a59837204bb76f78762e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:518b21ae2f8b68920e791420cea2c4e901dc51cec752a59837204bb76f78762e_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:518b21ae2f8b68920e791420cea2c4e901dc51cec752a59837204bb76f78762e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:e87a41af00bfec0a75a3279746166cb5077bebee0f9d93ae7678aeff92094df5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e87a41af00bfec0a75a3279746166cb5077bebee0f9d93ae7678aeff92094df5_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:e87a41af00bfec0a75a3279746166cb5077bebee0f9d93ae7678aeff92094df5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:fd82e7a38e984853209ac6041224defc97bd4cd353101c516c9d1fdf7bedcb3e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:fd82e7a38e984853209ac6041224defc97bd4cd353101c516c9d1fdf7bedcb3e_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:fd82e7a38e984853209ac6041224defc97bd4cd353101c516c9d1fdf7bedcb3e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:348cc3ad373de12eb98d201e623780be139ea76352d982ac9c606d654827cc56_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:348cc3ad373de12eb98d201e623780be139ea76352d982ac9c606d654827cc56_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:348cc3ad373de12eb98d201e623780be139ea76352d982ac9c606d654827cc56_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:824b8eda63eb654287f2ee89ab0d197c180e63c1094134d42b6f96fad10d11e9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:824b8eda63eb654287f2ee89ab0d197c180e63c1094134d42b6f96fad10d11e9_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:824b8eda63eb654287f2ee89ab0d197c180e63c1094134d42b6f96fad10d11e9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:9e3cac00dd805c7ba47fa6b9e14debe2c4f3db0d380d8998dc45b338e08d7bfb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:9e3cac00dd805c7ba47fa6b9e14debe2c4f3db0d380d8998dc45b338e08d7bfb_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:9e3cac00dd805c7ba47fa6b9e14debe2c4f3db0d380d8998dc45b338e08d7bfb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:e004db059c3fae40c13bb67465f3ab622b0b7d1107514a9e8ece66b8a800b391_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:e004db059c3fae40c13bb67465f3ab622b0b7d1107514a9e8ece66b8a800b391_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:e004db059c3fae40c13bb67465f3ab622b0b7d1107514a9e8ece66b8a800b391_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:4668bff457911cdfc7aeb4d8f9f9a258535a3464d48712e1ab55bc963f77f96a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:4668bff457911cdfc7aeb4d8f9f9a258535a3464d48712e1ab55bc963f77f96a_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:4668bff457911cdfc7aeb4d8f9f9a258535a3464d48712e1ab55bc963f77f96a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:54c2bdcb1e08b48d9266195d118b4ee1202c706571f915320d8d081fda63ee39_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:54c2bdcb1e08b48d9266195d118b4ee1202c706571f915320d8d081fda63ee39_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:54c2bdcb1e08b48d9266195d118b4ee1202c706571f915320d8d081fda63ee39_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b285ac1237d0a5794b055e1e501a8009160a7c92bf4fa60d894675a861def13f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:b285ac1237d0a5794b055e1e501a8009160a7c92bf4fa60d894675a861def13f_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b285ac1237d0a5794b055e1e501a8009160a7c92bf4fa60d894675a861def13f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:df65c59cdcdb0e64b3e832d3afd310139d11f1fa8297190b38303c9fe308782c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:df65c59cdcdb0e64b3e832d3afd310139d11f1fa8297190b38303c9fe308782c_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:df65c59cdcdb0e64b3e832d3afd310139d11f1fa8297190b38303c9fe308782c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:05ddf478c07c967f57a5ecbe58c0b4c8feca440928f3067ed0e55ffe2d5834a2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:05ddf478c07c967f57a5ecbe58c0b4c8feca440928f3067ed0e55ffe2d5834a2_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:05ddf478c07c967f57a5ecbe58c0b4c8feca440928f3067ed0e55ffe2d5834a2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1d333905951ec78eadaa0d7b4f29fd5b9a1ea094b53cf671fab95586d1ae0121_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:1d333905951ec78eadaa0d7b4f29fd5b9a1ea094b53cf671fab95586d1ae0121_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1d333905951ec78eadaa0d7b4f29fd5b9a1ea094b53cf671fab95586d1ae0121_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:87a34e6e43150d3ddd3c61e3355b5dc33d9b503aea97426e58d424ece900998f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:87a34e6e43150d3ddd3c61e3355b5dc33d9b503aea97426e58d424ece900998f_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:87a34e6e43150d3ddd3c61e3355b5dc33d9b503aea97426e58d424ece900998f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:cb06c2bcadfcd15bd15fc28d9e254fd1b98bedb77062fff7850ecfb8d0843623_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cb06c2bcadfcd15bd15fc28d9e254fd1b98bedb77062fff7850ecfb8d0843623_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:cb06c2bcadfcd15bd15fc28d9e254fd1b98bedb77062fff7850ecfb8d0843623_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:c05d356ee1a0caeccf04b8bb201f737e9a80b5ee7b9b9f34a107d31dfbbdaac9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:c05d356ee1a0caeccf04b8bb201f737e9a80b5ee7b9b9f34a107d31dfbbdaac9_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:c05d356ee1a0caeccf04b8bb201f737e9a80b5ee7b9b9f34a107d31dfbbdaac9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4b2a7948fa7dce82df36633ef7db2e68702622746c8c9492be4dfbfd7ca2f4da_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4b2a7948fa7dce82df36633ef7db2e68702622746c8c9492be4dfbfd7ca2f4da_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4b2a7948fa7dce82df36633ef7db2e68702622746c8c9492be4dfbfd7ca2f4da_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:5ccb90bffd8fc28ae3235a7b5ac53543a82e33310aa411b7034c7b9a0b9c91a3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:5ccb90bffd8fc28ae3235a7b5ac53543a82e33310aa411b7034c7b9a0b9c91a3_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:5ccb90bffd8fc28ae3235a7b5ac53543a82e33310aa411b7034c7b9a0b9c91a3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:6457cf90fed27c722d33e72db2d66c964ba83831523aec59d5e462e0b443e42a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:6457cf90fed27c722d33e72db2d66c964ba83831523aec59d5e462e0b443e42a_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:6457cf90fed27c722d33e72db2d66c964ba83831523aec59d5e462e0b443e42a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:a14ead332741b0f3e568a5238712da26ae9b678c885db6a3038dca59fbd4546a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:a14ead332741b0f3e568a5238712da26ae9b678c885db6a3038dca59fbd4546a_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:a14ead332741b0f3e568a5238712da26ae9b678c885db6a3038dca59fbd4546a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:b1eaf1014acf8aed02dc09b6e381ba68daf400783e6611d4c3f58acc5f289517_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:b1eaf1014acf8aed02dc09b6e381ba68daf400783e6611d4c3f58acc5f289517_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:b1eaf1014acf8aed02dc09b6e381ba68daf400783e6611d4c3f58acc5f289517_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:a900051e70d774b7cb8382197071cf3289c7b257301a991e24afe39a59381213_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a900051e70d774b7cb8382197071cf3289c7b257301a991e24afe39a59381213_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:a900051e70d774b7cb8382197071cf3289c7b257301a991e24afe39a59381213_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:d08b598a96dae6d40f42b9a1297e5a1abf768d980511eb3df1d1eed0bb3acf17_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d08b598a96dae6d40f42b9a1297e5a1abf768d980511eb3df1d1eed0bb3acf17_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:d08b598a96dae6d40f42b9a1297e5a1abf768d980511eb3df1d1eed0bb3acf17_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:d2dd4b1d817798b38c69ec3501c54dba219cae37915a8f2e9e1bd879fa63c764_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d2dd4b1d817798b38c69ec3501c54dba219cae37915a8f2e9e1bd879fa63c764_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:d2dd4b1d817798b38c69ec3501c54dba219cae37915a8f2e9e1bd879fa63c764_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:ed13267e657ff52fa11ad4577ec903f8d2e3b8034762697949cabf49d4061fcb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:ed13267e657ff52fa11ad4577ec903f8d2e3b8034762697949cabf49d4061fcb_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:ed13267e657ff52fa11ad4577ec903f8d2e3b8034762697949cabf49d4061fcb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:0d79e484ea0c20733200e45271c7b85df839c0966f4d61901842f066c58ee38d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:0d79e484ea0c20733200e45271c7b85df839c0966f4d61901842f066c58ee38d_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:0d79e484ea0c20733200e45271c7b85df839c0966f4d61901842f066c58ee38d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:ac7f36952e77f96fbedd470662ea8e9bff4efd76c59201ebf93dafa492dab764_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ac7f36952e77f96fbedd470662ea8e9bff4efd76c59201ebf93dafa492dab764_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:ac7f36952e77f96fbedd470662ea8e9bff4efd76c59201ebf93dafa492dab764_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:ca107bdc7c9bf007b97c7c8b3e105dcfd75bfc46ccd8d23508940c6565ce6632_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ca107bdc7c9bf007b97c7c8b3e105dcfd75bfc46ccd8d23508940c6565ce6632_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:ca107bdc7c9bf007b97c7c8b3e105dcfd75bfc46ccd8d23508940c6565ce6632_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:ddccf4582f4a7674133b04592e3ebf11be6b158332545244718475994f028445_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ddccf4582f4a7674133b04592e3ebf11be6b158332545244718475994f028445_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:ddccf4582f4a7674133b04592e3ebf11be6b158332545244718475994f028445_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:1c45d2aac96ff6fd1cf8c411e0d66a2e0c7c37769486322de666c85c8f5f3982_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:1c45d2aac96ff6fd1cf8c411e0d66a2e0c7c37769486322de666c85c8f5f3982_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:1c45d2aac96ff6fd1cf8c411e0d66a2e0c7c37769486322de666c85c8f5f3982_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:56d91967fabf68c2cfe1350fb419a069b804e7ff4f2b5150986c43cfcd20c3dc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:56d91967fabf68c2cfe1350fb419a069b804e7ff4f2b5150986c43cfcd20c3dc_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:56d91967fabf68c2cfe1350fb419a069b804e7ff4f2b5150986c43cfcd20c3dc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:8e9826f502f1e7fe2be0d8c5d6b49af398287176dd84632fba4533d694790e88_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:8e9826f502f1e7fe2be0d8c5d6b49af398287176dd84632fba4533d694790e88_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:8e9826f502f1e7fe2be0d8c5d6b49af398287176dd84632fba4533d694790e88_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:bbd6491d8d37283d69585171fbe8205d0d9a048eb18ef434e7468bc450da2fef_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bbd6491d8d37283d69585171fbe8205d0d9a048eb18ef434e7468bc450da2fef_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:bbd6491d8d37283d69585171fbe8205d0d9a048eb18ef434e7468bc450da2fef_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:32a6d08c4e9a871a3c9fb06697713d5233a373e2f8bda52550febd2c9d802f81_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:32a6d08c4e9a871a3c9fb06697713d5233a373e2f8bda52550febd2c9d802f81_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:32a6d08c4e9a871a3c9fb06697713d5233a373e2f8bda52550febd2c9d802f81_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:7e980934831cae9c5f759bce52968c6cc1f1bfb766fd7f6771a7e4787b24b1b7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:7e980934831cae9c5f759bce52968c6cc1f1bfb766fd7f6771a7e4787b24b1b7_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:7e980934831cae9c5f759bce52968c6cc1f1bfb766fd7f6771a7e4787b24b1b7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:be6a32c8ca3f7ee5f4989a1c05e338841d2437dd948cd3f8e8d727cb063e63b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:be6a32c8ca3f7ee5f4989a1c05e338841d2437dd948cd3f8e8d727cb063e63b6_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:be6a32c8ca3f7ee5f4989a1c05e338841d2437dd948cd3f8e8d727cb063e63b6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:eaab6516e1263b1e78a317fe76b314093644a61c25d33440341fa1b3a0d54617_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:eaab6516e1263b1e78a317fe76b314093644a61c25d33440341fa1b3a0d54617_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:eaab6516e1263b1e78a317fe76b314093644a61c25d33440341fa1b3a0d54617_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5750c355a5317059be006c4422ea65a349b4d69916459eac518dd27c31a3b8dc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5750c355a5317059be006c4422ea65a349b4d69916459eac518dd27c31a3b8dc_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5750c355a5317059be006c4422ea65a349b4d69916459eac518dd27c31a3b8dc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8e238705c8be8269e277c291904d2c91c1bfc66274a245cd8bd0b2331d7c44cc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:8e238705c8be8269e277c291904d2c91c1bfc66274a245cd8bd0b2331d7c44cc_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8e238705c8be8269e277c291904d2c91c1bfc66274a245cd8bd0b2331d7c44cc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b6b46ce718272cbf1455c60359c8dda5d4cbd1e2753ded75d315440116b3c0a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:b6b46ce718272cbf1455c60359c8dda5d4cbd1e2753ded75d315440116b3c0a1_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b6b46ce718272cbf1455c60359c8dda5d4cbd1e2753ded75d315440116b3c0a1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d4f8bca00153d1e67b0593600ed874626b63eca078f164b40d8fe76e9d4e61fe_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:d4f8bca00153d1e67b0593600ed874626b63eca078f164b40d8fe76e9d4e61fe_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d4f8bca00153d1e67b0593600ed874626b63eca078f164b40d8fe76e9d4e61fe_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a5b619a7d6c8e936f1705c7a9645a1f2b32b82c982ef9fced1df564ea7ff638_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a5b619a7d6c8e936f1705c7a9645a1f2b32b82c982ef9fced1df564ea7ff638_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a5b619a7d6c8e936f1705c7a9645a1f2b32b82c982ef9fced1df564ea7ff638_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5696e0d9ba4c72821baf1d0c196354566f4f9365a4cd401933f054b505513955_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5696e0d9ba4c72821baf1d0c196354566f4f9365a4cd401933f054b505513955_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5696e0d9ba4c72821baf1d0c196354566f4f9365a4cd401933f054b505513955_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c0787b143ee4d6c5b9cb30458859916877f2b87d1fb5fe1d9389036f8fbc7b76_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c0787b143ee4d6c5b9cb30458859916877f2b87d1fb5fe1d9389036f8fbc7b76_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c0787b143ee4d6c5b9cb30458859916877f2b87d1fb5fe1d9389036f8fbc7b76_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cfe0628ab6459d76f98d0880f7d5a66f86cc24812546c24af3a647fc2bee1dc2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cfe0628ab6459d76f98d0880f7d5a66f86cc24812546c24af3a647fc2bee1dc2_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cfe0628ab6459d76f98d0880f7d5a66f86cc24812546c24af3a647fc2bee1dc2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:19f99a70e1e7e59ea3fde993b3d377b324864a520a1c013c267d20ff95673ef8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:19f99a70e1e7e59ea3fde993b3d377b324864a520a1c013c267d20ff95673ef8_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:19f99a70e1e7e59ea3fde993b3d377b324864a520a1c013c267d20ff95673ef8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:577b654f5e3f6a086603e4b90c0c21dcccc3d3fb6b434e8837a70aac16e30dbe_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:577b654f5e3f6a086603e4b90c0c21dcccc3d3fb6b434e8837a70aac16e30dbe_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:577b654f5e3f6a086603e4b90c0c21dcccc3d3fb6b434e8837a70aac16e30dbe_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c4ac3488d3e50b2c4ed59418e147f80331245da69258ce14bbdec330aa1a462c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c4ac3488d3e50b2c4ed59418e147f80331245da69258ce14bbdec330aa1a462c_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c4ac3488d3e50b2c4ed59418e147f80331245da69258ce14bbdec330aa1a462c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e882101151f367d7fd5e7137d6798a904a2ff6917cc609622add0ab2b17974e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e882101151f367d7fd5e7137d6798a904a2ff6917cc609622add0ab2b17974e9_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e882101151f367d7fd5e7137d6798a904a2ff6917cc609622add0ab2b17974e9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48b99331b4fd8a6da77037a01db10a4dd9e99e9f503968daa04f1067b701c2f0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48b99331b4fd8a6da77037a01db10a4dd9e99e9f503968daa04f1067b701c2f0_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48b99331b4fd8a6da77037a01db10a4dd9e99e9f503968daa04f1067b701c2f0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9952c2f7c8e1e1747ec99ee5b39626f6a5ff9f422f167b4a870d317d1ae3193d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9952c2f7c8e1e1747ec99ee5b39626f6a5ff9f422f167b4a870d317d1ae3193d_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9952c2f7c8e1e1747ec99ee5b39626f6a5ff9f422f167b4a870d317d1ae3193d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1f5ba6faff5b0f4da1167ad092fbb7267137416e1139571193e35cc651abab2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1f5ba6faff5b0f4da1167ad092fbb7267137416e1139571193e35cc651abab2_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1f5ba6faff5b0f4da1167ad092fbb7267137416e1139571193e35cc651abab2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f6bba1efd18cd316e30cbc4401e982dcd017db7c9fa70ff8b6aff463954d7d5f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f6bba1efd18cd316e30cbc4401e982dcd017db7c9fa70ff8b6aff463954d7d5f_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f6bba1efd18cd316e30cbc4401e982dcd017db7c9fa70ff8b6aff463954d7d5f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:b93d223519c741a5efe7c394a6ce47ee5ad21c814103a3ce3670e7240a7a27af_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b93d223519c741a5efe7c394a6ce47ee5ad21c814103a3ce3670e7240a7a27af_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:b93d223519c741a5efe7c394a6ce47ee5ad21c814103a3ce3670e7240a7a27af_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:ceb303e070babc65bbcf44887e054173977073c95f927828ed15bf3ed4dc8865_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:ceb303e070babc65bbcf44887e054173977073c95f927828ed15bf3ed4dc8865_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:ceb303e070babc65bbcf44887e054173977073c95f927828ed15bf3ed4dc8865_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:e5dcaab5b8fb8ccc62cab33b2cee6c2df8347872e7fe448b005e1a20f1b29b38_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:e5dcaab5b8fb8ccc62cab33b2cee6c2df8347872e7fe448b005e1a20f1b29b38_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:e5dcaab5b8fb8ccc62cab33b2cee6c2df8347872e7fe448b005e1a20f1b29b38_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:faed3d1f7a11b29272114d8ca34fabeceefceb2c92f28d0105ec254bab48a249_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:faed3d1f7a11b29272114d8ca34fabeceefceb2c92f28d0105ec254bab48a249_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:faed3d1f7a11b29272114d8ca34fabeceefceb2c92f28d0105ec254bab48a249_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:065c986af8ca93bcb3340e4c3744189a36c89ca99548e89b1508506b49a1b259_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:065c986af8ca93bcb3340e4c3744189a36c89ca99548e89b1508506b49a1b259_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:065c986af8ca93bcb3340e4c3744189a36c89ca99548e89b1508506b49a1b259_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:4d8e896dd9ce14522670cef6236c1890e3bf2a3a6cbde81d0f518cda4b559a69_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4d8e896dd9ce14522670cef6236c1890e3bf2a3a6cbde81d0f518cda4b559a69_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:4d8e896dd9ce14522670cef6236c1890e3bf2a3a6cbde81d0f518cda4b559a69_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:9c65beb4a6c8b02ab09e45288c60b332314bda22fdc2bc16831b37c178aea6f3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:9c65beb4a6c8b02ab09e45288c60b332314bda22fdc2bc16831b37c178aea6f3_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:9c65beb4a6c8b02ab09e45288c60b332314bda22fdc2bc16831b37c178aea6f3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:d1380ace0615270b582de0fa35b60be401fec3bc40ddfbbe2774d48128055281_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d1380ace0615270b582de0fa35b60be401fec3bc40ddfbbe2774d48128055281_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:d1380ace0615270b582de0fa35b60be401fec3bc40ddfbbe2774d48128055281_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:02977335361d59ce9ee890f8087dd81e9a56b22577283a2b7e22db1c72ee01b8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:02977335361d59ce9ee890f8087dd81e9a56b22577283a2b7e22db1c72ee01b8_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:02977335361d59ce9ee890f8087dd81e9a56b22577283a2b7e22db1c72ee01b8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:24710b8cf8ba591b33a584119acf4a7acee17ccc20394b459043e52658053fc4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:24710b8cf8ba591b33a584119acf4a7acee17ccc20394b459043e52658053fc4_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:24710b8cf8ba591b33a584119acf4a7acee17ccc20394b459043e52658053fc4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:86e9d0ce4037ba4dfc037f6131b74114b57dadb5a7db774f6a9892e0fdcb2a5d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:86e9d0ce4037ba4dfc037f6131b74114b57dadb5a7db774f6a9892e0fdcb2a5d_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:86e9d0ce4037ba4dfc037f6131b74114b57dadb5a7db774f6a9892e0fdcb2a5d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e34e85d2f367f898abbd3568267f6a302f2ea91fecf470cbaeb7d33681f5a338_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e34e85d2f367f898abbd3568267f6a302f2ea91fecf470cbaeb7d33681f5a338_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e34e85d2f367f898abbd3568267f6a302f2ea91fecf470cbaeb7d33681f5a338_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6e8d49b5fc0a95091277046c7030aa1d64f1ba217894963711d03785b4bde49f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6e8d49b5fc0a95091277046c7030aa1d64f1ba217894963711d03785b4bde49f_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6e8d49b5fc0a95091277046c7030aa1d64f1ba217894963711d03785b4bde49f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7ce21b5e80ff6fdbe1964b2301a9fd7399ae6f99557fc7d5453e4df38c73d96b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7ce21b5e80ff6fdbe1964b2301a9fd7399ae6f99557fc7d5453e4df38c73d96b_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7ce21b5e80ff6fdbe1964b2301a9fd7399ae6f99557fc7d5453e4df38c73d96b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e23e2a054aa63540cf899ff66c3f639ad829cf91bff642d2a3523ff3b907b8a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e23e2a054aa63540cf899ff66c3f639ad829cf91bff642d2a3523ff3b907b8a_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e23e2a054aa63540cf899ff66c3f639ad829cf91bff642d2a3523ff3b907b8a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac1d3b71052515fb4d64685124b26686029fd7e8a096ba4f225147071ac8b698_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac1d3b71052515fb4d64685124b26686029fd7e8a096ba4f225147071ac8b698_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac1d3b71052515fb4d64685124b26686029fd7e8a096ba4f225147071ac8b698_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:17fa53b216fee3c816c807de6c8b5b2c98b7f56084e0547eaf5eb89629bd91a3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:17fa53b216fee3c816c807de6c8b5b2c98b7f56084e0547eaf5eb89629bd91a3_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:17fa53b216fee3c816c807de6c8b5b2c98b7f56084e0547eaf5eb89629bd91a3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:212dfe5cc079de47c95c1715d1c12da14ef3becbf4d6c59cbc83b155ceefdfd2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:212dfe5cc079de47c95c1715d1c12da14ef3becbf4d6c59cbc83b155ceefdfd2_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:212dfe5cc079de47c95c1715d1c12da14ef3becbf4d6c59cbc83b155ceefdfd2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:3bc8823aedb882567a0763743c9ff1db578f46478e217d021c4574c7b9e612f4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:3bc8823aedb882567a0763743c9ff1db578f46478e217d021c4574c7b9e612f4_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:3bc8823aedb882567a0763743c9ff1db578f46478e217d021c4574c7b9e612f4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:de3387f69dc5cef57ac54bf625a85f2922bfd601e10d8498410ad1b5ff272a4e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:de3387f69dc5cef57ac54bf625a85f2922bfd601e10d8498410ad1b5ff272a4e_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:de3387f69dc5cef57ac54bf625a85f2922bfd601e10d8498410ad1b5ff272a4e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:6476fd99b59643c1a4adae3f7e5d964bc3e648fe6564f2ffb13a58f609416383_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6476fd99b59643c1a4adae3f7e5d964bc3e648fe6564f2ffb13a58f609416383_s390x"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:6476fd99b59643c1a4adae3f7e5d964bc3e648fe6564f2ffb13a58f609416383_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:6b3d474d83352839b9368bd8067e55aa67445aa73934689bc94a23c38aa6e768_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6b3d474d83352839b9368bd8067e55aa67445aa73934689bc94a23c38aa6e768_amd64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:6b3d474d83352839b9368bd8067e55aa67445aa73934689bc94a23c38aa6e768_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:9f2176bd187d163e1e6ae6c14ecfc955f9c6752c932f14143fad9fd9eb703f33_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9f2176bd187d163e1e6ae6c14ecfc955f9c6752c932f14143fad9fd9eb703f33_arm64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:9f2176bd187d163e1e6ae6c14ecfc955f9c6752c932f14143fad9fd9eb703f33_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:f70da643b05f0fd8ffcc97d399968236595f5e390178924a81c01c77d5af7ab0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:f70da643b05f0fd8ffcc97d399968236595f5e390178924a81c01c77d5af7ab0_ppc64le"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:f70da643b05f0fd8ffcc97d399968236595f5e390178924a81c01c77d5af7ab0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d2f33fcbb8d897078e9ac281eed9d2c6deae36ea8cb97db044f6d2fc539531d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d2f33fcbb8d897078e9ac281eed9d2c6deae36ea8cb97db044f6d2fc539531d_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d2f33fcbb8d897078e9ac281eed9d2c6deae36ea8cb97db044f6d2fc539531d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75a776fe79ec71a5c790eab5d77d2ed3028aede9c85a2d972d9274b6c6e331a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75a776fe79ec71a5c790eab5d77d2ed3028aede9c85a2d972d9274b6c6e331a9_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75a776fe79ec71a5c790eab5d77d2ed3028aede9c85a2d972d9274b6c6e331a9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:15d79da0bf1cbc2fbaee2183ca2b4e7ed05cbcae36460c8cd6f288ee1b4bd957_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:15d79da0bf1cbc2fbaee2183ca2b4e7ed05cbcae36460c8cd6f288ee1b4bd957_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:15d79da0bf1cbc2fbaee2183ca2b4e7ed05cbcae36460c8cd6f288ee1b4bd957_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:9353d8ec9c251fea7f926979dd934198b6f3ba6080fef46045c7d1eacb13f1c8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:9353d8ec9c251fea7f926979dd934198b6f3ba6080fef46045c7d1eacb13f1c8_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:9353d8ec9c251fea7f926979dd934198b6f3ba6080fef46045c7d1eacb13f1c8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:05839073bf9d967a19d735a8979c82829f32320b63896f8e282ab94a74e64e0d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05839073bf9d967a19d735a8979c82829f32320b63896f8e282ab94a74e64e0d_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:05839073bf9d967a19d735a8979c82829f32320b63896f8e282ab94a74e64e0d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:c9039645fe13334b14e0085294f61b81dfa9e2c9ea07a1e5e90676a12d81f805_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:c9039645fe13334b14e0085294f61b81dfa9e2c9ea07a1e5e90676a12d81f805_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:c9039645fe13334b14e0085294f61b81dfa9e2c9ea07a1e5e90676a12d81f805_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4770eab2a99bf590442e9c6e5c202a267b24a4359b7ea5c96f924ac0fa5bd39f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4770eab2a99bf590442e9c6e5c202a267b24a4359b7ea5c96f924ac0fa5bd39f_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4770eab2a99bf590442e9c6e5c202a267b24a4359b7ea5c96f924ac0fa5bd39f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4a025c8f90e2854c46706d1e807dc87e57f0bb3860318dc062e9544550d8737d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4a025c8f90e2854c46706d1e807dc87e57f0bb3860318dc062e9544550d8737d_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4a025c8f90e2854c46706d1e807dc87e57f0bb3860318dc062e9544550d8737d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6676013d9467c8feee60cd0ab1c32e77d9572be4e1b32b933008d4ce67ecc8dc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6676013d9467c8feee60cd0ab1c32e77d9572be4e1b32b933008d4ce67ecc8dc_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6676013d9467c8feee60cd0ab1c32e77d9572be4e1b32b933008d4ce67ecc8dc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec907e5fbd41f68ef5b264e1694acd99485fba0722e1a32576f2142c9795b670_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec907e5fbd41f68ef5b264e1694acd99485fba0722e1a32576f2142c9795b670_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec907e5fbd41f68ef5b264e1694acd99485fba0722e1a32576f2142c9795b670_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3b94ab1896bbb4fc3380a0d6418f490b1c645187449238c7d0239fee525b1c96_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3b94ab1896bbb4fc3380a0d6418f490b1c645187449238c7d0239fee525b1c96_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3b94ab1896bbb4fc3380a0d6418f490b1c645187449238c7d0239fee525b1c96_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ce88fd236627b211cdbe6bbb0862dcc8aed89162e12491d4bee082c26b658a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ce88fd236627b211cdbe6bbb0862dcc8aed89162e12491d4bee082c26b658a_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ce88fd236627b211cdbe6bbb0862dcc8aed89162e12491d4bee082c26b658a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b7e1f2aa043c17926f3cac05be2a2a7e597fbbb07482828a06ba0596ba678a6c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b7e1f2aa043c17926f3cac05be2a2a7e597fbbb07482828a06ba0596ba678a6c_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b7e1f2aa043c17926f3cac05be2a2a7e597fbbb07482828a06ba0596ba678a6c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dac1bd20c2ab90bfabc22f984d827df954f0893adcec320367058246d803ffbc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dac1bd20c2ab90bfabc22f984d827df954f0893adcec320367058246d803ffbc_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dac1bd20c2ab90bfabc22f984d827df954f0893adcec320367058246d803ffbc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:3f4fea9f58ed6931105721a0f7740eed5a1329c3ec80c15955406d69ab28fe99_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3f4fea9f58ed6931105721a0f7740eed5a1329c3ec80c15955406d69ab28fe99_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:3f4fea9f58ed6931105721a0f7740eed5a1329c3ec80c15955406d69ab28fe99_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:535ace5cce640dfd08ceb5b3da16de58dee8492381cc6fbf4191bfdbd642dedd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:535ace5cce640dfd08ceb5b3da16de58dee8492381cc6fbf4191bfdbd642dedd_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:535ace5cce640dfd08ceb5b3da16de58dee8492381cc6fbf4191bfdbd642dedd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:63f4b5c04d3dae26f75e60a3c246e6017edf440bc3c0d221da96c37f21f8bf80_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:63f4b5c04d3dae26f75e60a3c246e6017edf440bc3c0d221da96c37f21f8bf80_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:63f4b5c04d3dae26f75e60a3c246e6017edf440bc3c0d221da96c37f21f8bf80_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:8589d009e208129209bab9e57184b862ad177c124878ac9651ffec380e2a4fc3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:8589d009e208129209bab9e57184b862ad177c124878ac9651ffec380e2a4fc3_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:8589d009e208129209bab9e57184b862ad177c124878ac9651ffec380e2a4fc3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:3808e872a86fd010a9c7d375f705069795ca2c5778856f6259dc065a5424209e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3808e872a86fd010a9c7d375f705069795ca2c5778856f6259dc065a5424209e_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:3808e872a86fd010a9c7d375f705069795ca2c5778856f6259dc065a5424209e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:696279f9f8c55228a39921f3a422d164924c0fdf27fc6e23e26c74a4aca14563_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:696279f9f8c55228a39921f3a422d164924c0fdf27fc6e23e26c74a4aca14563_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:696279f9f8c55228a39921f3a422d164924c0fdf27fc6e23e26c74a4aca14563_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:6df396e37460ff62f07fa3348e572262aa5a33a89f029eb5281e0ea4a33fe76f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6df396e37460ff62f07fa3348e572262aa5a33a89f029eb5281e0ea4a33fe76f_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:6df396e37460ff62f07fa3348e572262aa5a33a89f029eb5281e0ea4a33fe76f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:f1f639f0d6176f9ddcadbed9e2e0ea99c6554549057ca8404c5d5d37ec101542_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:f1f639f0d6176f9ddcadbed9e2e0ea99c6554549057ca8404c5d5d37ec101542_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:f1f639f0d6176f9ddcadbed9e2e0ea99c6554549057ca8404c5d5d37ec101542_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:0e12fb2f85ed6a8c07d96a61af140af3c934b34692c2caa474c22389beb75c33_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:0e12fb2f85ed6a8c07d96a61af140af3c934b34692c2caa474c22389beb75c33_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:0e12fb2f85ed6a8c07d96a61af140af3c934b34692c2caa474c22389beb75c33_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:61c193e8deec7300821f49b7fd2fbb3757ecbcd45a93cd6779f7b6983f662552_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:61c193e8deec7300821f49b7fd2fbb3757ecbcd45a93cd6779f7b6983f662552_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:61c193e8deec7300821f49b7fd2fbb3757ecbcd45a93cd6779f7b6983f662552_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:ca8e59643c309285571d9af3fc4736a03690f8bb14689280bb687fce390f2ccf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:ca8e59643c309285571d9af3fc4736a03690f8bb14689280bb687fce390f2ccf_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:ca8e59643c309285571d9af3fc4736a03690f8bb14689280bb687fce390f2ccf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:d6e3931e05fc21e8ae13b460a7dfb3fc7a182877a592836e200a9982501a4994_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:d6e3931e05fc21e8ae13b460a7dfb3fc7a182877a592836e200a9982501a4994_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:d6e3931e05fc21e8ae13b460a7dfb3fc7a182877a592836e200a9982501a4994_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:0850b913a6fef011284fc261ce6c034b2f8a6b6788da8fef8399428604d98aa6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:0850b913a6fef011284fc261ce6c034b2f8a6b6788da8fef8399428604d98aa6_amd64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:0850b913a6fef011284fc261ce6c034b2f8a6b6788da8fef8399428604d98aa6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:12e2484b90bf7cfea2735c9d7f696ce5e8f690557910c6a9910bbcd3317c952b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:12e2484b90bf7cfea2735c9d7f696ce5e8f690557910c6a9910bbcd3317c952b_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:12e2484b90bf7cfea2735c9d7f696ce5e8f690557910c6a9910bbcd3317c952b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:6b6ab8b725cbcc63a63cf45b81ec5994d859884abcbfec34cf58dc4aa96c8f51_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:6b6ab8b725cbcc63a63cf45b81ec5994d859884abcbfec34cf58dc4aa96c8f51_s390x"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:6b6ab8b725cbcc63a63cf45b81ec5994d859884abcbfec34cf58dc4aa96c8f51_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:deebbe7c49867cb8aa8601e9bb407e9f04593a4a14c5c43debcefe2040456bfa_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:deebbe7c49867cb8aa8601e9bb407e9f04593a4a14c5c43debcefe2040456bfa_arm64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:deebbe7c49867cb8aa8601e9bb407e9f04593a4a14c5c43debcefe2040456bfa_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:11cd44a861bc3e1b592bee8b2ab301216cc7aeeeed50d2de15eef67066ddc8ea_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:11cd44a861bc3e1b592bee8b2ab301216cc7aeeeed50d2de15eef67066ddc8ea_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:11cd44a861bc3e1b592bee8b2ab301216cc7aeeeed50d2de15eef67066ddc8ea_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:87a36a9e577134dc06c3b1fbd6411e775c928f02b0e27720173c95089af8c5ed_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:87a36a9e577134dc06c3b1fbd6411e775c928f02b0e27720173c95089af8c5ed_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:87a36a9e577134dc06c3b1fbd6411e775c928f02b0e27720173c95089af8c5ed_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7b016b226a06be6e77b2928f2e077c3b39729c342d562d45c76600efcbdbda5b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7b016b226a06be6e77b2928f2e077c3b39729c342d562d45c76600efcbdbda5b_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7b016b226a06be6e77b2928f2e077c3b39729c342d562d45c76600efcbdbda5b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:685125e31facfe06e07a26cfb05ba33147cad490b3a5cf5a5621407c22b1b9e9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:685125e31facfe06e07a26cfb05ba33147cad490b3a5cf5a5621407c22b1b9e9_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:685125e31facfe06e07a26cfb05ba33147cad490b3a5cf5a5621407c22b1b9e9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:2b5dbf8648c40bb83e4385bf7a4cf0524de142c777dc55a7174fc96bcef76bb7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:2b5dbf8648c40bb83e4385bf7a4cf0524de142c777dc55a7174fc96bcef76bb7_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:2b5dbf8648c40bb83e4385bf7a4cf0524de142c777dc55a7174fc96bcef76bb7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:7a5c2bd9dc059c2bcd1026e18d983160fe79e5c335147240bec6d3ae2e6d8b3e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7a5c2bd9dc059c2bcd1026e18d983160fe79e5c335147240bec6d3ae2e6d8b3e_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:7a5c2bd9dc059c2bcd1026e18d983160fe79e5c335147240bec6d3ae2e6d8b3e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:998f0d2f322eab89bc4657a9c2705349eb3ee88895cc9bc2bb98993ecd8c97db_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:998f0d2f322eab89bc4657a9c2705349eb3ee88895cc9bc2bb98993ecd8c97db_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:998f0d2f322eab89bc4657a9c2705349eb3ee88895cc9bc2bb98993ecd8c97db_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:c0cefe18b146c4e8c1c22dd5772051056392d0cd66b2fc401766aa2eeff04477_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:c0cefe18b146c4e8c1c22dd5772051056392d0cd66b2fc401766aa2eeff04477_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:c0cefe18b146c4e8c1c22dd5772051056392d0cd66b2fc401766aa2eeff04477_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_aarch64"
        },
        "product_reference": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_ppc64le"
        },
        "product_reference": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_s390x"
        },
        "product_reference": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_x86_64"
        },
        "product_reference": "rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-47108",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-11-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:2b86ba48749592d1b7b0eb446b5859906a663e2fe40d4a648f7cacaa5cc2c75c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:3629c8b852a1b0e944a4609c430956654f6ab68aac137f9dc762606ba654cb3e_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6ce05bef5ee9e112f2b148d88cf714a17e434cef32eeb6343643d2439f5cb309_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:aafd20688336752fa52ff3cddba37cc109aeeb5a3aac45e073d3523450559961_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:21e4869b93a2b718aa9425646ec0d6c39ed3db9acf36f2e1e2d1d38891882fdd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:60cf7245d7514cc837f1c7d2b52b5ed292c3b429d5ec3203f4718403c6d25cec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:9f6a405e4fc39f2a5931990dd32b7b76b99004b28b993c461290dddbcaf128fa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae8cf76e2425548066018f92775be4aecdcd53f5b27304e1d5766aca5baa3179_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3b964432cbfdca0151f292237bdfeb5b67ac86302c5d4428af17e2823cc660fa_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:591484e87953f164bd2e6c6b9c07e0a24757cad845d5780e3c33ee3666db122b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c532d9c45078f63a5bae3fd42e203ad08f3b66176edbb477ebd767d76373e318_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c640ba7ba226202caa8d0834931acbadf5debb5bdc460cd3d716952bd4c4d16a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:39bf307f40bebd4e5a451fc72311a75591c9f85ad6e959b58ca7a82239e9ee84_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:7bebc7543fbaa338624c8e17743779a91d4c28d8238c1b4d9d342fcccbf364e6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:aa6cab2bc0db90837a98eee6fc702e7e8e15732c367c9c27ef238440b539dbb9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cfcdc460e07e4b47e93758a4e7a304776e0053736440c8eb98b1fc2fbd4f3aff_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:15c96fae796148965a11c1121424dc2131bb580ca7b5473803eefabbfb95d96e_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:311a3352d6d0797a0b771c04f96159cee8ddfde0897f6e48821465557112ae47_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:83d5570a143b11280e3b10ac550dc0ef28ce4bae17d47bf97cea89e29605e749_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dedea3f48ff7e74a9e51a8b240e18ffacd5ccb05e5e21b570ae287fcd95c5c45_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:243e9f391ece6da7da003af52b403ec66a6b18547318035d2fc8d90fd1e82e98_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:b33653cdb5e512cd0fd46f9649e07fdfcb931e4e07d5017765467563364d28c1_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c283654a605365393064bd43a2ba0740e4068e32e35253dc76df481049a4101d_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c5449dfe1d96ff7201091ec63f8fc0652c35dc3ebc016146c91fb2d1359e2d72_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00b1fdc5ec1df199a75805897c410f936f3af3a3f8468d1b1d161c5afba84752_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00c59949716d6dbc7ae6d9c80d2b670fd2877db8114d88da99210e0d617f668a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2959bda99fe1f018bc04590c725ffec73b730f76d3534e0fb731869444195814_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4ccdf9e4c43db8311bb46174c23b1d290cfbc59c687b5a9d0d9e59eacca21e8e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0001d4fd80d1f3cb5bcb73f0aa03821d19e4ddb7c1d6811331c486be943af895_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:38417e3b1ddf5474563f39d9e6b9bcdfa544412cdc6d4afbeed0de63a02f8764_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:55e91a494fdbccda4fe518a1f89e06b79047c21bc638cb34cbeb40c8f77be4e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:9c4b1da208b00705c3de8fe8ff141f3c2f279d6790c1a1808cc432408190adb1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:efe4538c4ac1295a7439baf128d64b68b066b7ae986cfc7dc3f044e58d24c9c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:1c99fa0c761ffef1ff32b2368c48897146dac5af500f42c027072cf137575c3a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6d4555f22509f84f04fd9c84faf5a72995abce02d33f4583a736eee35427704a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:26846d76d897eec2ef7ff3c3f752f7d08fd0cf97217bf6d49299b6fa2a93d57d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:57fdd2eea9bd443d2ee0af8ec0c6fe123c9c85d46ec1b33f059ac806d60e5dbe_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6d1ac926eed2a017362da702c300c9894ef338202d59621d7fbf119f54347766_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:79d0eacc3d6ece5b4b4e4050d3440791fe9e1f191d8f6faefaca37ffd52ff45e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6937fba6935a302e054c62dbed195ace0bfb0b79e0422a97318bdd6545093635_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8784a9788776e40310284be636e07d5770ea92f80ae6078fefcd91018eacd5d6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:331826a239645a4e05513713166697e065295f1ac53c5fa6845a06a7566d5022_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:4a958677b56d142846adbfbc9e832e7e624146b8cd3ee60900ce806e0e658128_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:48b9ec1e1fcb0a853c772fbf2a82b6fba24b670710c3010d7cc56b995ce6f894_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:61cc20e6b1916501647b17ee10f05deebeaaad260d39aabe3b35c158813fbde9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:181a3638748d680a3078a976d8f057ff53ae30d7d862f276b28caa07e7361ba0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:374983ddf97bb68dd19a105d090f6b56289aced27c00192759756463c4ab4084_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:55263aa7c708d8035022d1cc4988d75863fd3db031f0df7f79fd61ab853c20a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d10d98ac7d0b6403c93ffc3dec78f53f6d6843ed9c8326072218ffc073093fb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7fafb071410508c3ba9e4eefe99e74c4969ffedeb41965e4ed9ac72f7ee4c84d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e017468d15413a13a4f220ee7e2b61a36fe9afa0617af922fc59b9e70409cec3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:36b104a54739ae462e2ab24505836fdd91de74ec9d713ca84d49db8134a132ae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c2b45b43621726c2b5ae417af0ea1ea5e86900c5eb54b734e05c45c7314177a8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:aabd3a83bd188e281a3dffc120e72d499a60b4f8e58cdc3fd2270f047e5a7226_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c4393a56e7e1e3c11b2b5a1240a062bd6fa1409c9d5a683cdf275b6227478dd0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c5a733d94d9c7a4f78d7a5a6a4bc50611315904675d2216287b7855776418ef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:5efadaf220de03ad6db0df9377f9f45554423b4a49fe0353fe12ca0bb9836c40_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:a961211ef1090c844c385cdb19777be98c9333f0261225253667c0176fe35631_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:adad7e23a5786fa7c4ed2956e35f4d1fa46af52ce040ef7b811699580eed9e1e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2df3c58cfbd7368b4648115fdb8143517a663fb3e6b398e3bfd422d7ebc6c979_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:637de377f9faca20e8a58a41cf6df4b3744039e4beea34a16ee1b584cfd0e3d2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:77d2bf8258cbd11cff1dd3edb9e61a3cdc3489b4d79e78ff0d9817a34ad93b5c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d6f8d1c3b02608b169335a299609ea05b27ffd898c2108a2de29b88f4dfcb062_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:717145790886557873b8d0707ead44a6c6c3b0a6ecab90c22a4c8b5149bd7362_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9d78e6e6b086dcf1c52cb305e7d2a044ebbcdf898df49884bd62bf3bc63c766f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b936584846eedde2075cdada8111cecffb20f11dfabc4b1477a9508949ac5bc8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:d3bd0eadbf0298afeead7b7660b5df85fcd8c1cd2517a3497dcbfa1409e1c39f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:01048f574da803e65d2edc154cd1d319dd392d7beae9bbdf64f2321cb3ad78ee_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:269bd8c2eb94b8af1519bc965b62dc968900057ba20533d0ca03145f736037d5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ce4c148f7baa0c5141dd3e2e43745f8484129d0ace11e09a071796d7d61cc333_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fff5bb6fc2734612d9d071ede51220eb9a69efcf60798e9d06a8361e49b3050a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:20cc0923134d13464081163e24bc59a898640ca11d1c9a9e5d191ac98266895f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:6dcd0be3952d501dfc59d434a99506fae82cd3ab6a8089cf3e73123e761a8383_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:73f7db8ff3170f94e56165e38d33165b7f13843c3a69e31bdef9b22a80d0e3a9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:e8f4f1e7eeb9f74e1e1ec71417ae51d9c01579d1b29df722c54a148e3e962783_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:136d60b721965e2dbc4e3a5f93d0b4e1efd4261dca24cd146e0e22cb9b680a67_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a5ba3cd5cee8793893819cbde0dbaae9296023480b6d489a39ae0a377a32006_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:653b032da21969f464b7261416629ae9cdd05c473d4ec69b3b0bfddb1d086582_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f638a0db253ae0c3264e5c482027e1ae403e21056f0702fe94b600325f886b16_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:140b288fabff76ec6426d31bfae71fab8924ecd11d227423083a1129d9fcf65b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1dc799cbad4b541efa916c0be091bf55f62ecb94e9de230c608429301c6470f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7901531c274ba23dae8eee9b6e0e456bd16376fbbfd250626edb3cc21d9fdd5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc5551d5dbcb1e7179faf08ae556c96c5851231c7860e43aabe55ea1d77ecafe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:05030b917d69318b07dda201b28c3c7b6fb180cb3a841083a28d5a379a70eeaa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:74280970350a78344e6562265dc89ebc7657c011554bdeddd72f31d5944bfcde_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a16fcaadfb7b4e8d94eb4ab8cc512b12f9e2a6eee6627f0e419a40dabfb6d215_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a3c5afdb8a21567146f11ae9ddf636170181440637ec086a19d1a519a046c8c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:31eea63dea7d7b16e003032080b7378bac2ceb43360d7f1f554ec8f2800f4bc7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8d92620c764881620090faa88e3dcf0c072095c08d224b7ff44cad605fd19b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e02b8f30796adf1b853301ab453512dc691af1cc5e6531ccc13bbc64f3a413e9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:fd05adbc82a73532b4eef9de93177df4c6e23d048a190cc682ddd1597801822a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8c1abcb25f0fdabfa448ef5132e2685187bbd7c20c509c6856768763678eda40_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bd4fbd30d6e62c338c49de53eaa93c2bfb14655eb9ce61400b15d21fad8184ce_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:d47ee13f540dd43ffb4c41baa3fade390d52346c5c392847e99e755b9554de2e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f25008c60c8f2a3f53ee108e8c4316773ff74362e9e66ccb340693a8513f2d31_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:1160a479175e55f8cc573304dd138250bbd60b98038c21e3170602b02c8e62bd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:11a2c2a103e252a224713c1f2f4982662dd7d6b9a3574a85c2dca68b73c170ac_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:76e5a95a715a7e4397fcbd5db64303f33221c9ff5aad93254ed717b7ee68c54b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ac4f873df3fe68de44e6815e208646170cea0dd0f8cd01358fa715778439a8b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:108e4964260dd81bfee5ce7e490394919f769426e6312ba25f3a046c900a243b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8d654cdaaf6bceada7ce0440bcddb8d617f61e4aabac4c3e13000fd1a275a04a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a5f0c295e270f8a92f8a42231d734d2305c9c77971a590105bbff7ad633ec3e8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5ca28906894d8e358f5c3c20d7aa0680ce75fd6f137d08c67009a08b516530d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:1b5473ccb1561089bc9a752a2ae9638a095392adcaf351dcafbefc4c3960da8a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3a60ee340a38a280675702f1e0a891c48a29c4f66d752562d25585315cb92487_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:57fb5345cc1300f3d63bac11db78964d3447030c0ba6c318b3a783051e980a9b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:d46279f4f52fe06387373fb8ccfb9a4611678bc5ed1b2df61378ce6375eb3406_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:05bab131cc9d43ac3db9a8cdc6a8ae625d3300b75a40a31744b0df3c0ad60399_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:0de8863263e6982d190980d451119d101ea5b513db6fb4f761ca64e7f7f838d1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:378982d7f40841be14ba4d60f31bc577f3757525d38c72ff0a701e2567d34b88_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8c23f26e2432ee33d69abecf01c511117e92f392171b57aba07971fa934dcf69_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:119f88bfeb9aab3df927803a4fa3e270790153bd7ec611c62d901b126e669d7c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:428d69735adc94fb531e785dcc6c7c4e2efdc29c06e64420bf7de2f15b8c62f4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:594cc1ce0b43c3364fbebdb3665e2bacc83bf542564c23736c094cba898987e0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d36f4e86fcdbb4b22f7e306b5b392e0931023b8dba2fb30b2744b462ea0152d3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:25ffb66e4aa2234b6f8dd294c50de1394b39bf969cc8b786b04bdf6356a6eeee_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:544b9c8f3d4763bd6ce582b6f45bdc6f70e3782447f43eab6f1b75cead245579_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:56d2d5f619610bcb16f20d3ab0d9776ce13be030344d3347ccbd7afbb3475ae7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e2b1c130947f6e3ad69c723b6c26e85c47c377216c05e3c1dd0aaf25ea4d1124_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5be0e6fbd3cdc7cc12c8abbeb7a6b5c61d6b3ccf0809ba4330c85bf4ac68cae8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a7eee417cd504c20f922c2bf2011801f2b374d465b377d8ef383457d0a33e450_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:b8a6c4cab265b167a742f95e92e1dc5fd0726080cb4552541540815bb8d5f437_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d957a0ae1a120b8ae0616a74377cb4e8c7acb87932ee50b1ca8d0d48366e3afe_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1ff289b05ece573cb478836e831fbe9a554580b3bdcd746f51836ce543f40ca9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:221eae88491d4cb34f8b598009535cd285cb06096af1d2adc22f9f5c34cbb76b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9cfd47ce17554d15b4d8eee32e24ec95031c1f3e8b2764e68f5ed74cb2826027_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d453112e8e42919bc400cbbb268805fe1cc8709784cc926a80c82e9b711ba3b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42ddf316c9c657fc29661272cf1f62744b9cd2238e4ed80a9c1b053df51a6713_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aed1699fbab036a78636f61baa5380eac59fd39093f69d848352779c10e1c083_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:cc8442e4453637a22d3fa986c8f6578476750ea314dba9a585260afa3b433406_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f5341cb7f5e3679364147e2d0af7706528131a8382c7e4730413f4cfd4444a5d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:210ac590d5b0cbbd98fa3caf5584e30c4b0036beeb3106b234f180063f9a934e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1efd0b40ad09a4f846aea1d3b84169d7d111bf1f6b5b30a315e74431f5eabc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:873e9aa0bc47258d82cd303078f7e6ae11504a84b0ca1047011c90525994f20f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:88d68b9c077355ecc8d8499489be55d61f4f6af916e00eb4cb5da9c9313c061d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:61583f88d60e8b0fc1b0ba00700706738b7b5d94b82755699f32b8a7e1dbedf3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b409dfd2c6bd1d4efd76d68fbea6d04e0ca785208dc2152526d95afdeefc6deb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed239dd63df78eaeca1b769af3bdfbfbc87972292a27a03603ec963251d9b392_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f08daaf88507a15c9a6d3b14654982bf98bcc9a525e2f975e647c02a1994c378_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11fb94bbc48fee299c9d2dc4c3c50459a961c2e7020a0b4a16bd413e75e9200b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1424cf2504ee956a55edbef7f8c371a8342d50ca465ab28772d50d2ecc001462_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2a8ddd5cc20617ddd4d1625acd7b68fc287cc62ac03fb2150a0042a13df849d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e395b9702ef114270aeb2cf52ff4745f8aee9a3e22a453d799b7aafc9dd5e041_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0fac6fde441c594caf981e457b8a7b49009a0d035d91090d0aceb60ee5f3a9b8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66c8b6385ef5660bcfd989039c0fa28ee35c9f6d9f4f809d97978a2bc906cdeb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:85ea20452dfa49a5cf36dc28b299fe02c89f5f778c4f0f0f5d792880517d5ea3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95f6c6d6d15cb389574f64af526ecab7e7ba7c7651a14d7fbac63eba4a9eba2e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4fd72f6b6026dcfe22dd277b56e22330092433ea334ca504d61a5aa9b805b75f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6590c6653b0ff84dbe0c278177b768e6b253aca1bee21c13843d5c8ab751980b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c69d9cddd54aa0a5acd840077e2381c4fcc20bcb95cc2f755d76793fb0975f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cf0e40759b1eedb5e79305c5cf7e78f7752ad7bb2e56aa48ed43a7a99cd13f2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6c605dd719411cdf6ece019c55cf30e763d69e2cceca89f206abc1ebd7acfe39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c83b31a552f99a664d94725d9adb43a420441242ca1abf58c2f97bc2586758de_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c961b99ffeab4aaacd8d9c2d86dad44d836b990a75fe268363c8bf69aa4b329b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fc313f0abc8ce8d03e67a26fd9660560dd1a0d28925b7255332523eadd456dd5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ebbe0999646b72c96dfcaa6fde835a5ce33ab0d62e9d51c2e80368a85f0854e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:63cbd3a75b682e592ce4bba7e5add656010bdfd407a7973cc57ba0bc001b3501_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7ee793f4e1c902c4a3d266741ae5213f1c1f0a58633192b965c99ee06873a3e6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8480a78e6646f58efeb7b936d6688e2d6923b4a78881914aeb85ee3abc5dfc5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1ab9f4c6855dfc4c772bc3ac5c85df1b3232eb84d8106798ac30cbcd75e7e0ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:45a2a37aeb3e6ed61ecb8666a4b84df5dc844f6ed13daa1caed6e4a081936eba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa367ad3164b0c8c736ad16a4b33d3bb97de480f9cb03ed3ac7ec023709d783_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d10e0cf9625000579bef72055dcb13f0efc821a813c1cbd70706c28ee2c1b8eb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:772531d82403c2c93c26db767b982d0826b15ba873781e09127020a0d6388d90_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:7d42bd19d46f403ded1a35cc78767f1cecf59ff6f9eee453d74dbb6a36bb46b8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:8d87491e4de021a5445e41ae932d0cb4e8ecd7a812506821a0febcdf1b014028_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:d7e786973a32242c551cb413c939eb9aa6798634192a226ddaab27f7c6fcb3e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0b45847a26902059b7e00f238459a48bd76a55c5b333e74c052e5e1a9a41a397_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2dfa9075a6c602dad5db4aaa5753c7bebe742a8d267745c154339a14f90e2b69_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:68742bb56d7940fa2e110f411c4757570d162b95bce710b039ff87fb66561692_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:83803204f5ddb382386fc72acd78843e597fe4dc82fae60cdcc6634f700bf8fd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:59365e51a4a18f13611bcf71613428d4c771a94f8912253ed23c7acba4e10227_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6d391fb15611bca0939d0b6ca4bd808335d30ac614c91d43f0873cd681329ab7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:91089b83a1dcd0c429c441db775a4bcaa5ce2870a83088eed8210a1d4500d1c4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:dd79026aeacba4eba92f6e6725365797aaa58d7075942c36c9c68f3851adbfea_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4dfe0b1b1679d1e496f827edbfb99f39d8fe6089400d8d757878764f64b3ef82_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:61d17b095a16ae1b33afc04eaa1a781e697c9b112c12805fc699c41352cd8633_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f548094a9943d42c78435160290c17a8ed75d4240c202f551e0859e76b17b10_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd753ad1d3db281b52f22097ec1d8b630bc1e4430e912dc60d95c72c011c5941_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:09b412e6b058d639b9611606e25f841ab676a90e8fc287a8cebba6dcaa3c5330_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2299c7daf10b2327f64daf4bae0a2d7863714d7c82a7437035f624af5dcf8acb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:30b79754425badbf43cb590e67fb19cbb0af1e1faf90a3e1c9fe4db6b1a96689_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:fbc42365c9794868040df2a38acffc8a921cb57ccd970dca74b02d82afea1aeb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:2f3d5b322576707a2c7a3f4ee2fc3192c0c29801e536dcce2270666cfb68dc46_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:49e5b1ecb0cbab8a84839c4f161e8f94033bdae8cfecc47b6a456e70bde6e867_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:56733c4d9f481f0b6ffd23f1a393755bc820cce4c6236f36ac2285679c7e6eaf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:84619ada5be8eb4be0849552713d38aa1688ef71e3d762a0f8a7c2d626de4b86_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:24ef0efb5a3e488870c8193f325e8772a82fd3d3599f3f2a5f52034faa78be5d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:316ca4889ab592c136a42d514d0feba432f466618b11898800443f6fcc93d816_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:5bcad2cf14a281d4bbaf76739e93bf6f6fab4e4eeb84f95adc076396ba861e48_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7f19092ee9481ee7f6ac679135fdc1143c8bc8352e4e5f6ddd3fa5631dae22de_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:9c8f67e3c38e3e50c3fdaaf50523350070e7879a9f5892f54694f42dbb656a48_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:a3adb1d507f3c9b6cbd9480e08d2ef2b85c4a314ea576db5d7db470b29b7f9f4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b790ea63d5a2c637dd8421147fca01c79b5dc558b8a3ff9049bcf69ccabff3ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:eb984f0525eeccda3f6ec0334be5d1024cedef43a0af05c926ed69fc4bfab064_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:31a83d8b6a601ef9a7a3742c2a071233826a1269ea8a0c462e59eba0ef60b6c6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:b4fe65d1a6914e655c2051133a6800cb0fcc4d2a53c4e7425a528dbf9ae67ca8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c481f48720d1a6c7a76527001d6dce6420cdc48ed46fcb95e33e1a744e8e7398_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c7b117359bb366d314d19d001343021b301accc7affd946d5c5fdc2bb85edfb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8a79b125f18cfb2f7d2ec57645ade626ccb313cdf2e4c008423940551c8d2208_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:a6be7b549017de9b921b0c530bda4809d673c7cd11abe5efe569b524f2d4b4f3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:b7e94fb1bfd30bc0d62a36a6e5b9c57d6cb63a477ddee987e71db06a3f3d3d7d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:c9712f298cb473578f3e58bb9364d212703b853fbb4a46f4a8431ab536fb93a1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:1b5fd95793c824978f253b8573ebc6f376d0fb2ba44a1d6bb465f3ba93771645_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:c655fb3fbdb8e702e3789b551d9c3a1b8d0d347424ff6fffeb8334924202e0c6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:e3758474b3ac72db72ff2b8301081e89735802c85a88c0e6f05ee5ebba7a21ee_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f8c84ca97dcc70b7d5b8acf4a5a7ba040b07a779967c9274a8602acfb455f346_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:10391f39457648ae33a7a39557b3db43a98d6de561eb8ffccd32d1b9fb98c6a2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:9fe1532bca7ed624609c6c3401a7dbaac082dd0520e0e9169e3bce2fca027ec1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:ea08171dbe59c2426bf71f8a920df6264e715937de984c06c5ca170b0355e58b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f99acaf3297529978fd78892a03c3c6d5e07925ca2c3f94d0c7c7a48e794d9b4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:1115e3a04d01f7f54da26b6ce4f32c6f405cfccb3d84f2a50de22ec934b92d56_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:36ef02f278a6a14ceea735f2c681b356545d03b64e1939a4cb24a8a40a415f06_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:d425fc19f4bbc84df92fa9fdd86150f998ffa3f80ea705b1f9f1023bfff4f609_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:e9cd7a5aba52177e4160ce9f13999f76e19278917ff0b16a81c49b63684e6f98_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:405d68371984ef2b43f715a7530c81bcbea6477fd8e5e5db4f992b678943f20f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:7580552de6bc8986c7060faac437e617f67e10f4c3eba609f8f63239385cf152_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:0c715ccbf67824266cd082a459d1792ef69fce8d9022c5b77ab7ab84dd5e1ba0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ff3a887ea3162ba49ba3b444b125ab1b6ac140b98ba5136895e457b5e11afb3f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0fc2c604a8c368feb32aa9d8d5bf66a83590b5c18060fe4895ffe830f2acd81c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:943788b72c216ba210397a0e06fe63d8b39728c4983c4c77004823ffb4b27464_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b232fde9c8abe3e42c163af38a12fca527c5baf378056c6653f239e4f359751c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e96577dfac5aee1776c363f5d8de3144987ad62aeebd005b3cce19e5081364f7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1f6ca64241348d9ebdac7ead7dc7b79be815ccd5f5f5e157d90195a7d0662430_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6482d95b227172bad28d0ef9642afbc8fadee5b2d2a00fb06565c17935b838cf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b58a34f99a2a6ba798dcb98900e31a33b310b070ad3d46ca6a63bfafc9995a70_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e6d2248ca872d3cd000f09c47672b5f899bd765f665e27524a133b386c1abc22_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0b3c060bd91a897ce15271774925332c9467e2c38acc9479a2780b5b4756f20c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:6035c581246420455cd6cce0061b39e527e341ba1aed2cc6805570efa4b66b3e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:82694445ab30d91fd0d18f0873e2d13732e2d40fd6b4507272044d81a8d2c62a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:fb6d3e8486adca773a08327bd16b6a7f7d844f4f003d552a5d1e702a8edfcc92_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:58c93f1d0855e52b9fb86dbeb29334649251d0dc4faaf5ccdb086eb9914f10a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7d9e56b3717dda9003e696223c950a9683f9e835ce097e90f944439f529b553c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:af7fcdea4ba1342ca7f813d681c483b5554795e02ccb3df7b34d5b7555a0fc31_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ef611ff4aa2509fb06b1f6323fd42e36f21e30696d40cecf1d41ce96e3d2df4b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0ae6ed0d30c15b3568b27ce33e1f969d188b7a976fcdab9e93f69b801ff01be8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:14783ff0c1a7bb0d3eb66ac46df955fa97c42b0443c49fd330f4e4183197cbcb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:94dce54272b6f9e535428bf84df1e43a8b0ed17f708dc0b7e6738b5bc28dcca7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c6f0319f4ceaee771061bceb2659f82a213a5da9e3946e9d7239ab8d6379a718_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0046c3d29859263c73362952c63cf2b362c7d14e33b8ae54dae790e36d023282_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2dfdef05cc6c6580a54a7d48f001b9abe69bfecd476d0e8a39894fb537da71a9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:40f15fd95962f2335aff0b88eb9877a458bdf8d52c2e4137f3d51e5a69f6d36f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:83092bf4539a565a5b1b10fb83625639baf835e20a925eeaca88aebfa8414941_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:0ec238787a09daee2324059e1896b02f5dc88923742e53c2a6dfb371ea11f874_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3df70c9c40c171bd1c5ad9d918e272c790213139b0bff6338cc43471b606fb83_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:567e0d235463292e2f53a1044b732fd3c3629e1fde0c183404a38804fe20074f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:c0f142df382a48c9d59adde52f87b6db22db601a625e0c06ae27bd73e7bba059_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:017acc53e3493c116ef74d9758f0bfb684a63834f2f2afc9f0cff21cc7b1b7d1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:1d732a5ec4022fe85270345b2ac9ff2e29ed75cba45be70e199c37e8f00db46b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:290622cc267d830075b1c33544ae3a816c6bb43f5307e5989f268dcbd4059e25_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c1048ad9fd47ef4a1d4d48cf4201caf29333754a97075d411d9a5ee94e0a5c94_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5e7104643d4f2b54a2594683ed846cae1d9c398b8dd990948e4a1fe9550cf1d7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:74139e3c2c88301d83995bdcc75a8beec42927b9b423a1d8ac24bb0be0477725_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f3961c894cc0ec9ff5d5e702d4a0bd746d739eada0f501bf4a9b68f7cffac059_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:33eecefee2c911be593533982b3abdb68fb70ae8220a180cd4c0e144dfd486e7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8a118171ddb0af9c747a809432a5285ed21b80d3980a9ec394eaa8d13a8ba2aa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:da6ea8b80f00cfe6460b69270343590d7fa0a59c7819d0856057f5cc5e7ee70e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e1c4facd49df63f8eba77b40c575fe982f08196e6576f86df3030b308cf8dc8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52dcdf3897d6bf30f57fc46b8ce7f201c01ac44c6375dac9226c72138905713a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ac5ead02a0c6a592178035f606a2f2b6e2fe3f829b7d77e143d0f8a6f4a135a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:43f28cc80570a9a8778ef2df200c26ed4418445459a71bb6607d0f89df888f30_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:66f0be26b2621ac4a4d2be1c0d997243230e790636f219c11e820e23e6ec977b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:d21219a003bdc61d38a497874c3f4c0210753f6e65699fc96bf759a052a6c73b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f772de2b8baf139cea68c84d3f112986fdd86e2262c27a2ae7900fbffb337aef_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:06b2f929e5c8ebec120972461ebf6b312f54dab04063bba503a2087efa5346ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:40290c8c16b18aff27a47064aed85df3d5ab68d970ee2218674477d542876464_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a6d7aae1893896d11ed04cfae0dd80b8a115fbc6ccb42ae92fe2d802ab623363_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:f03520064d487e09bf446ec2fd9c24acc99a23c5239efc4b60423caa297bd175_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:39cf2c0a4b19eb993babfe77b297f9db13eac6d5efc46ec56efe70d87292f88a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:67f2fc3839f2f0def00004fe98ad60202fe27d44a0cfd88e32fe968b318d08a8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0919b25a1344cc592d0845e2a45810c7d0d554870a85fbe4bf6ba4e6bd4e3ea5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:27e97f03efef4d20d9528a4cac431dbadea596c699c48710cee475ad40e5bc5e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29e937afe10cc92dea465b3eec15cac62369ff058a697d7349056f54d825ec22_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:92d6d2f676d5d3f03a4a8b1d3b8ad09ea862c4616b75627c791096cc7f1e4651_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d68002e1435597ba6207efc79d79d2a5b8f0b6d0c6257c9e7712319f98f0ae06_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:40aac9d6c7da720b5f32f43039cb4e1cef59ec609055a6bbff84d671c75487c8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:cdd183480ed6f53aaf74daeb473fb15d17e67aad14b97d9b080a7cd755eeb6e5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:402bd61fd857f97cdcae0649b252c23acb3963209459d14259d0deb75292d259_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:88ac2f327a7d25b6928d9093dca84943329569627ef7cff2ab9b064ca6d863c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:9d14157cd17c5751abd94b6b5df71f832cde7360baac6bdcc66b8ad86dc6f4a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:bcc6d5b85c1e576d46f439cb1dda192e422b422847018db678a2d5bfe0d4275a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:5c94c5384f30f6a6bc53007645ec9487d8241a14b9cdc05c83dc36190e3af5c5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:930055b5f0b38ad2f8cc3c5ea905edb9c637a44ed7ca32cac3e8bc8bd9da832a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3d0d5b8e75bb73367049cfdb1e543e8b3e60d96aaf85ae818736d9bdcca427d7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb0c8dd25a68cba73650ac6dee40fb1d43de1964d5a303d8b3f04f45d1ca0646_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:6f5c3841fd47b37658aa0be223ee43d9446e672a728612e459a167272b30ff27_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:bfdbfdfa5d01cb76786e63b46d533dd771a4b79cae44e2a3d3212d989e2f60cf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46f682de6afeee2f2526d986aacf3cf0a11e636bbd56ea61b3a319cf8e1435c4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9df2e0a52f42a8fd93fbcd1f78fea4e7c6fee819b951781f81af9111af156ac3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3dc05cf3216f537dfdb44ee59915e37a34a8be2ba063f359667a8a84f4f03f8f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:489b830fadf60b5ad90fa15315e24a173ef5254f08d58d15e211d3a26f6d3f6f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e11269766214978ce3e96d1fa63ff5e8e5b7791af8a65cb0dec68a1dc0676b16_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f943ece997fb25a01ef82a772cc61d2858a576898ba6850c5b63a8c1bbbf54f3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0d74a1b6d6ab0a7bed1472b8b8e49ebe56324c51421b8725d37eee3fc470b68f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:45741d554c236b59ed6d041d98fe5d844c2ebd8cc4a961a1c0e869c888170674_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8d720adf1083ed9667e3add6347fcc39a2a4c88cbff7034de3258c89709ea46a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:f8a9d8187dc19cbb0231eab08ea5c067e4b281feb1d7efc178c6258dd5cf0121_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:227a67986d5016033be6fd159ca3cad1346b1c193b7a55a69c8902fa7a06a64a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9139b5ae930137e000be7c113e0b9735edd1edee9e8bdba5a10e50af16c8422d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:992b6631d342423450d213609e86359909936a45725bb97ddd6fd695a82f22db_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:c5f6d3dfd5ff7ba3b0ecbf1630af2c856c01297eb4f7b01196500d662e36b01d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:359554f63407ddb6c49a7aeb2337a7c94654b4d627f2b9cc5016399850e7da1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7f5e9236bebcc51e6a120cce20b26ba73a3ec2642167f8afa6cfd94158019db2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:9af99c82f25aa8749548162ff159e0cb26f7f01e96f3dfeacef332128da8d068_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:e517196f9c9a8d0ccda5e60acee122f9c35219cf3a98367ed50e251d988d5a70_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2cc761d4bfa93619d42a7ba312e027b253ea3aead919868e651f3109075e934c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2e7eda93bbcef66ee70adc85bc7215b04b90be2b4d723207b731bbf7e03a4de0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6a401c4699d200319c123e93d3b27d16055586e81611bf8cecbce51ea590a29a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5d44af17c35e215dd559d7a229ba1f8f615bf8ba5cf831f82761fadbcc1ab4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:07d1d1dbf8cd59a337406c34b5d8b34c3bf76e3f765357e1aee85a518960e575_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:097a6ac233795d9694e33d8141287f654a4b7b333c626a846df92cb03b9f37e9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6961b46edebb5b3223ff8d8446057c0e0f3259737dde76bf1af3b6cb8e94ac80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aed764248cef595ed9d39aab57743b1dc81ec1e093f27e6749ebd79a712acba6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1ccf93fa135be39acbba7dc8242e8ca0d04881ea42d80fb3f9a516a4eb6b3deb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2b59250d6ca4e21f5221480c3e44d625482b462213ec861db70318e77956916a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:63d7492923d08a96e13a6b227e88bd6f974c22e482af3c73ed310ca3db06cf7b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec50c9ef2e1c7c00baa84322a9da184e47b5eb9df734e00d3901866161905a9b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:095f547c1ad25938eb10c6e10a3bdf04be362b0e7af457f0e893fe35d9f56aaa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5916b5118b63bbe2753c05401a090ba12e9b88c58e108fa9f3e82f025a7ed288_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4043bd9ed0aa760f8dc7df2462c78a4ed0eb2a07fa97f9ab5c3a0612172c42c4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:78014400da47ff7edd16a189ae62dbd7a77ce5983fedf0edd2a03ed371f7706d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:634673200c50d5b950f6de37e1d2cc87a2926587710804142fe8f13b886957fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b64324982cab3a018a311c494bdd9842f6a9f2e066c1e6f8c295548ab60e0d18_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fa3fe6018dba638ce490d36247d89af2d3bdf678606c9f6203cfca4c8c906ae8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5debba160c236fdf386d8b9b35f17aeab88dbd1416c9b95a3e10c4a214c6c27d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:862f0cfcb1c1811fc33d14c81d786b3cf87711f0a524d87e42fc632372489a4b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2a32ba4dbb0b9f0da11795e9eb7c64538c74b9b2f46adf598f9f49def6155ae_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e6745777046ffb16c7a486f4a029e1efaa2d4d342472ff48c0ca39e3b01e1a63_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:4aabe4c64dfa765d89a17f3ff3e04538e24f0e38600c0cd414927e6f5a9ce493_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:518b21ae2f8b68920e791420cea2c4e901dc51cec752a59837204bb76f78762e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e87a41af00bfec0a75a3279746166cb5077bebee0f9d93ae7678aeff92094df5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:fd82e7a38e984853209ac6041224defc97bd4cd353101c516c9d1fdf7bedcb3e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:348cc3ad373de12eb98d201e623780be139ea76352d982ac9c606d654827cc56_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:824b8eda63eb654287f2ee89ab0d197c180e63c1094134d42b6f96fad10d11e9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:9e3cac00dd805c7ba47fa6b9e14debe2c4f3db0d380d8998dc45b338e08d7bfb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:e004db059c3fae40c13bb67465f3ab622b0b7d1107514a9e8ece66b8a800b391_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:4668bff457911cdfc7aeb4d8f9f9a258535a3464d48712e1ab55bc963f77f96a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:54c2bdcb1e08b48d9266195d118b4ee1202c706571f915320d8d081fda63ee39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:b285ac1237d0a5794b055e1e501a8009160a7c92bf4fa60d894675a861def13f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:df65c59cdcdb0e64b3e832d3afd310139d11f1fa8297190b38303c9fe308782c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:05ddf478c07c967f57a5ecbe58c0b4c8feca440928f3067ed0e55ffe2d5834a2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:1d333905951ec78eadaa0d7b4f29fd5b9a1ea094b53cf671fab95586d1ae0121_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:87a34e6e43150d3ddd3c61e3355b5dc33d9b503aea97426e58d424ece900998f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cb06c2bcadfcd15bd15fc28d9e254fd1b98bedb77062fff7850ecfb8d0843623_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:c05d356ee1a0caeccf04b8bb201f737e9a80b5ee7b9b9f34a107d31dfbbdaac9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4b2a7948fa7dce82df36633ef7db2e68702622746c8c9492be4dfbfd7ca2f4da_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:5ccb90bffd8fc28ae3235a7b5ac53543a82e33310aa411b7034c7b9a0b9c91a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:6457cf90fed27c722d33e72db2d66c964ba83831523aec59d5e462e0b443e42a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:a14ead332741b0f3e568a5238712da26ae9b678c885db6a3038dca59fbd4546a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:b1eaf1014acf8aed02dc09b6e381ba68daf400783e6611d4c3f58acc5f289517_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a900051e70d774b7cb8382197071cf3289c7b257301a991e24afe39a59381213_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d08b598a96dae6d40f42b9a1297e5a1abf768d980511eb3df1d1eed0bb3acf17_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d2dd4b1d817798b38c69ec3501c54dba219cae37915a8f2e9e1bd879fa63c764_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:ed13267e657ff52fa11ad4577ec903f8d2e3b8034762697949cabf49d4061fcb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:0d79e484ea0c20733200e45271c7b85df839c0966f4d61901842f066c58ee38d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ac7f36952e77f96fbedd470662ea8e9bff4efd76c59201ebf93dafa492dab764_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ca107bdc7c9bf007b97c7c8b3e105dcfd75bfc46ccd8d23508940c6565ce6632_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ddccf4582f4a7674133b04592e3ebf11be6b158332545244718475994f028445_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:1c45d2aac96ff6fd1cf8c411e0d66a2e0c7c37769486322de666c85c8f5f3982_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:56d91967fabf68c2cfe1350fb419a069b804e7ff4f2b5150986c43cfcd20c3dc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:8e9826f502f1e7fe2be0d8c5d6b49af398287176dd84632fba4533d694790e88_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bbd6491d8d37283d69585171fbe8205d0d9a048eb18ef434e7468bc450da2fef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:32a6d08c4e9a871a3c9fb06697713d5233a373e2f8bda52550febd2c9d802f81_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:7e980934831cae9c5f759bce52968c6cc1f1bfb766fd7f6771a7e4787b24b1b7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:be6a32c8ca3f7ee5f4989a1c05e338841d2437dd948cd3f8e8d727cb063e63b6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:eaab6516e1263b1e78a317fe76b314093644a61c25d33440341fa1b3a0d54617_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5750c355a5317059be006c4422ea65a349b4d69916459eac518dd27c31a3b8dc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:8e238705c8be8269e277c291904d2c91c1bfc66274a245cd8bd0b2331d7c44cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:b6b46ce718272cbf1455c60359c8dda5d4cbd1e2753ded75d315440116b3c0a1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:d4f8bca00153d1e67b0593600ed874626b63eca078f164b40d8fe76e9d4e61fe_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a5b619a7d6c8e936f1705c7a9645a1f2b32b82c982ef9fced1df564ea7ff638_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5696e0d9ba4c72821baf1d0c196354566f4f9365a4cd401933f054b505513955_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c0787b143ee4d6c5b9cb30458859916877f2b87d1fb5fe1d9389036f8fbc7b76_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cfe0628ab6459d76f98d0880f7d5a66f86cc24812546c24af3a647fc2bee1dc2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:19f99a70e1e7e59ea3fde993b3d377b324864a520a1c013c267d20ff95673ef8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:577b654f5e3f6a086603e4b90c0c21dcccc3d3fb6b434e8837a70aac16e30dbe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c4ac3488d3e50b2c4ed59418e147f80331245da69258ce14bbdec330aa1a462c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e882101151f367d7fd5e7137d6798a904a2ff6917cc609622add0ab2b17974e9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48b99331b4fd8a6da77037a01db10a4dd9e99e9f503968daa04f1067b701c2f0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9952c2f7c8e1e1747ec99ee5b39626f6a5ff9f422f167b4a870d317d1ae3193d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1f5ba6faff5b0f4da1167ad092fbb7267137416e1139571193e35cc651abab2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f6bba1efd18cd316e30cbc4401e982dcd017db7c9fa70ff8b6aff463954d7d5f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b93d223519c741a5efe7c394a6ce47ee5ad21c814103a3ce3670e7240a7a27af_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:ceb303e070babc65bbcf44887e054173977073c95f927828ed15bf3ed4dc8865_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:e5dcaab5b8fb8ccc62cab33b2cee6c2df8347872e7fe448b005e1a20f1b29b38_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:faed3d1f7a11b29272114d8ca34fabeceefceb2c92f28d0105ec254bab48a249_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:065c986af8ca93bcb3340e4c3744189a36c89ca99548e89b1508506b49a1b259_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4d8e896dd9ce14522670cef6236c1890e3bf2a3a6cbde81d0f518cda4b559a69_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:9c65beb4a6c8b02ab09e45288c60b332314bda22fdc2bc16831b37c178aea6f3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d1380ace0615270b582de0fa35b60be401fec3bc40ddfbbe2774d48128055281_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:02977335361d59ce9ee890f8087dd81e9a56b22577283a2b7e22db1c72ee01b8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:24710b8cf8ba591b33a584119acf4a7acee17ccc20394b459043e52658053fc4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:86e9d0ce4037ba4dfc037f6131b74114b57dadb5a7db774f6a9892e0fdcb2a5d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e34e85d2f367f898abbd3568267f6a302f2ea91fecf470cbaeb7d33681f5a338_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6e8d49b5fc0a95091277046c7030aa1d64f1ba217894963711d03785b4bde49f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7ce21b5e80ff6fdbe1964b2301a9fd7399ae6f99557fc7d5453e4df38c73d96b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e23e2a054aa63540cf899ff66c3f639ad829cf91bff642d2a3523ff3b907b8a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac1d3b71052515fb4d64685124b26686029fd7e8a096ba4f225147071ac8b698_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:17fa53b216fee3c816c807de6c8b5b2c98b7f56084e0547eaf5eb89629bd91a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:212dfe5cc079de47c95c1715d1c12da14ef3becbf4d6c59cbc83b155ceefdfd2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:3bc8823aedb882567a0763743c9ff1db578f46478e217d021c4574c7b9e612f4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:de3387f69dc5cef57ac54bf625a85f2922bfd601e10d8498410ad1b5ff272a4e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6476fd99b59643c1a4adae3f7e5d964bc3e648fe6564f2ffb13a58f609416383_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6b3d474d83352839b9368bd8067e55aa67445aa73934689bc94a23c38aa6e768_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9f2176bd187d163e1e6ae6c14ecfc955f9c6752c932f14143fad9fd9eb703f33_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:f70da643b05f0fd8ffcc97d399968236595f5e390178924a81c01c77d5af7ab0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d2f33fcbb8d897078e9ac281eed9d2c6deae36ea8cb97db044f6d2fc539531d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75a776fe79ec71a5c790eab5d77d2ed3028aede9c85a2d972d9274b6c6e331a9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:15d79da0bf1cbc2fbaee2183ca2b4e7ed05cbcae36460c8cd6f288ee1b4bd957_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:9353d8ec9c251fea7f926979dd934198b6f3ba6080fef46045c7d1eacb13f1c8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05839073bf9d967a19d735a8979c82829f32320b63896f8e282ab94a74e64e0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:c9039645fe13334b14e0085294f61b81dfa9e2c9ea07a1e5e90676a12d81f805_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4770eab2a99bf590442e9c6e5c202a267b24a4359b7ea5c96f924ac0fa5bd39f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4a025c8f90e2854c46706d1e807dc87e57f0bb3860318dc062e9544550d8737d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6676013d9467c8feee60cd0ab1c32e77d9572be4e1b32b933008d4ce67ecc8dc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec907e5fbd41f68ef5b264e1694acd99485fba0722e1a32576f2142c9795b670_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3b94ab1896bbb4fc3380a0d6418f490b1c645187449238c7d0239fee525b1c96_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ce88fd236627b211cdbe6bbb0862dcc8aed89162e12491d4bee082c26b658a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b7e1f2aa043c17926f3cac05be2a2a7e597fbbb07482828a06ba0596ba678a6c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dac1bd20c2ab90bfabc22f984d827df954f0893adcec320367058246d803ffbc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3f4fea9f58ed6931105721a0f7740eed5a1329c3ec80c15955406d69ab28fe99_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:535ace5cce640dfd08ceb5b3da16de58dee8492381cc6fbf4191bfdbd642dedd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:63f4b5c04d3dae26f75e60a3c246e6017edf440bc3c0d221da96c37f21f8bf80_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:8589d009e208129209bab9e57184b862ad177c124878ac9651ffec380e2a4fc3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3808e872a86fd010a9c7d375f705069795ca2c5778856f6259dc065a5424209e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:696279f9f8c55228a39921f3a422d164924c0fdf27fc6e23e26c74a4aca14563_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6df396e37460ff62f07fa3348e572262aa5a33a89f029eb5281e0ea4a33fe76f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:f1f639f0d6176f9ddcadbed9e2e0ea99c6554549057ca8404c5d5d37ec101542_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:0e12fb2f85ed6a8c07d96a61af140af3c934b34692c2caa474c22389beb75c33_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:61c193e8deec7300821f49b7fd2fbb3757ecbcd45a93cd6779f7b6983f662552_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:ca8e59643c309285571d9af3fc4736a03690f8bb14689280bb687fce390f2ccf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:d6e3931e05fc21e8ae13b460a7dfb3fc7a182877a592836e200a9982501a4994_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:0850b913a6fef011284fc261ce6c034b2f8a6b6788da8fef8399428604d98aa6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:12e2484b90bf7cfea2735c9d7f696ce5e8f690557910c6a9910bbcd3317c952b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:6b6ab8b725cbcc63a63cf45b81ec5994d859884abcbfec34cf58dc4aa96c8f51_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:deebbe7c49867cb8aa8601e9bb407e9f04593a4a14c5c43debcefe2040456bfa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:11cd44a861bc3e1b592bee8b2ab301216cc7aeeeed50d2de15eef67066ddc8ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:87a36a9e577134dc06c3b1fbd6411e775c928f02b0e27720173c95089af8c5ed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7b016b226a06be6e77b2928f2e077c3b39729c342d562d45c76600efcbdbda5b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:685125e31facfe06e07a26cfb05ba33147cad490b3a5cf5a5621407c22b1b9e9_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:2b5dbf8648c40bb83e4385bf7a4cf0524de142c777dc55a7174fc96bcef76bb7_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7a5c2bd9dc059c2bcd1026e18d983160fe79e5c335147240bec6d3ae2e6d8b3e_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:998f0d2f322eab89bc4657a9c2705349eb3ee88895cc9bc2bb98993ecd8c97db_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:c0cefe18b146c4e8c1c22dd5772051056392d0cd66b2fc401766aa2eeff04477_amd64",
            "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2251198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory exhaustion flaw was found in the otelgrpc handler of open-telemetry. This flaw may allow a remote unauthenticated attacker to flood the peer address and port and exhaust the server\u0027s memory by sending multiple malicious requests, affecting the availability of the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While no authentication is required, there are a significant number of non-default factors that prevent widespread exploitation of this issue. To affect a service, all of the following must be true:\n- The go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc package must be in use\n- Configured a metrics pipeline that uses the UnaryServerInterceptor wrapper function\n- No filtering of unknown HTTP methods or user agents at a higher level, such as Content Delivery Network\n\nDue to the limited attack surface, Red Hat Product Security rates the impact of this flaw as Moderate.\n\ncluster-network-operator-container in Openshift Container Platform 4 is rated as low and Won\u0027t Fix as the stats are behind an RBAC proxy and isn\u0027t available to unauthenticated users.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4df531d82b910913e07649606ae8b6b7674882e35adb916d9caa250abf233bd7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2640477b816fc90bb62826b4b6e282748d309d2d3685e91a7f7b4a473cab51c_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:2b86ba48749592d1b7b0eb446b5859906a663e2fe40d4a648f7cacaa5cc2c75c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:3629c8b852a1b0e944a4609c430956654f6ab68aac137f9dc762606ba654cb3e_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6ce05bef5ee9e112f2b148d88cf714a17e434cef32eeb6343643d2439f5cb309_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:aafd20688336752fa52ff3cddba37cc109aeeb5a3aac45e073d3523450559961_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:21e4869b93a2b718aa9425646ec0d6c39ed3db9acf36f2e1e2d1d38891882fdd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:60cf7245d7514cc837f1c7d2b52b5ed292c3b429d5ec3203f4718403c6d25cec_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:9f6a405e4fc39f2a5931990dd32b7b76b99004b28b993c461290dddbcaf128fa_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae8cf76e2425548066018f92775be4aecdcd53f5b27304e1d5766aca5baa3179_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3b964432cbfdca0151f292237bdfeb5b67ac86302c5d4428af17e2823cc660fa_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:591484e87953f164bd2e6c6b9c07e0a24757cad845d5780e3c33ee3666db122b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c532d9c45078f63a5bae3fd42e203ad08f3b66176edbb477ebd767d76373e318_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c640ba7ba226202caa8d0834931acbadf5debb5bdc460cd3d716952bd4c4d16a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:39bf307f40bebd4e5a451fc72311a75591c9f85ad6e959b58ca7a82239e9ee84_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:7bebc7543fbaa338624c8e17743779a91d4c28d8238c1b4d9d342fcccbf364e6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:aa6cab2bc0db90837a98eee6fc702e7e8e15732c367c9c27ef238440b539dbb9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cfcdc460e07e4b47e93758a4e7a304776e0053736440c8eb98b1fc2fbd4f3aff_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:15c96fae796148965a11c1121424dc2131bb580ca7b5473803eefabbfb95d96e_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:311a3352d6d0797a0b771c04f96159cee8ddfde0897f6e48821465557112ae47_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:83d5570a143b11280e3b10ac550dc0ef28ce4bae17d47bf97cea89e29605e749_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dedea3f48ff7e74a9e51a8b240e18ffacd5ccb05e5e21b570ae287fcd95c5c45_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:243e9f391ece6da7da003af52b403ec66a6b18547318035d2fc8d90fd1e82e98_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:b33653cdb5e512cd0fd46f9649e07fdfcb931e4e07d5017765467563364d28c1_arm64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c283654a605365393064bd43a2ba0740e4068e32e35253dc76df481049a4101d_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c5449dfe1d96ff7201091ec63f8fc0652c35dc3ebc016146c91fb2d1359e2d72_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00b1fdc5ec1df199a75805897c410f936f3af3a3f8468d1b1d161c5afba84752_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00c59949716d6dbc7ae6d9c80d2b670fd2877db8114d88da99210e0d617f668a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2959bda99fe1f018bc04590c725ffec73b730f76d3534e0fb731869444195814_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4ccdf9e4c43db8311bb46174c23b1d290cfbc59c687b5a9d0d9e59eacca21e8e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0001d4fd80d1f3cb5bcb73f0aa03821d19e4ddb7c1d6811331c486be943af895_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:38417e3b1ddf5474563f39d9e6b9bcdfa544412cdc6d4afbeed0de63a02f8764_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:55e91a494fdbccda4fe518a1f89e06b79047c21bc638cb34cbeb40c8f77be4e1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:9c4b1da208b00705c3de8fe8ff141f3c2f279d6790c1a1808cc432408190adb1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:efe4538c4ac1295a7439baf128d64b68b066b7ae986cfc7dc3f044e58d24c9c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:1c99fa0c761ffef1ff32b2368c48897146dac5af500f42c027072cf137575c3a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6d4555f22509f84f04fd9c84faf5a72995abce02d33f4583a736eee35427704a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:26846d76d897eec2ef7ff3c3f752f7d08fd0cf97217bf6d49299b6fa2a93d57d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:57fdd2eea9bd443d2ee0af8ec0c6fe123c9c85d46ec1b33f059ac806d60e5dbe_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6d1ac926eed2a017362da702c300c9894ef338202d59621d7fbf119f54347766_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:79d0eacc3d6ece5b4b4e4050d3440791fe9e1f191d8f6faefaca37ffd52ff45e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6937fba6935a302e054c62dbed195ace0bfb0b79e0422a97318bdd6545093635_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8784a9788776e40310284be636e07d5770ea92f80ae6078fefcd91018eacd5d6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:331826a239645a4e05513713166697e065295f1ac53c5fa6845a06a7566d5022_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:4a958677b56d142846adbfbc9e832e7e624146b8cd3ee60900ce806e0e658128_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:48b9ec1e1fcb0a853c772fbf2a82b6fba24b670710c3010d7cc56b995ce6f894_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:61cc20e6b1916501647b17ee10f05deebeaaad260d39aabe3b35c158813fbde9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:181a3638748d680a3078a976d8f057ff53ae30d7d862f276b28caa07e7361ba0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:374983ddf97bb68dd19a105d090f6b56289aced27c00192759756463c4ab4084_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:55263aa7c708d8035022d1cc4988d75863fd3db031f0df7f79fd61ab853c20a4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d10d98ac7d0b6403c93ffc3dec78f53f6d6843ed9c8326072218ffc073093fb6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7fafb071410508c3ba9e4eefe99e74c4969ffedeb41965e4ed9ac72f7ee4c84d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e017468d15413a13a4f220ee7e2b61a36fe9afa0617af922fc59b9e70409cec3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:36b104a54739ae462e2ab24505836fdd91de74ec9d713ca84d49db8134a132ae_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c2b45b43621726c2b5ae417af0ea1ea5e86900c5eb54b734e05c45c7314177a8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:aabd3a83bd188e281a3dffc120e72d499a60b4f8e58cdc3fd2270f047e5a7226_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c4393a56e7e1e3c11b2b5a1240a062bd6fa1409c9d5a683cdf275b6227478dd0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c5a733d94d9c7a4f78d7a5a6a4bc50611315904675d2216287b7855776418ef_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:5efadaf220de03ad6db0df9377f9f45554423b4a49fe0353fe12ca0bb9836c40_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:a961211ef1090c844c385cdb19777be98c9333f0261225253667c0176fe35631_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:adad7e23a5786fa7c4ed2956e35f4d1fa46af52ce040ef7b811699580eed9e1e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2df3c58cfbd7368b4648115fdb8143517a663fb3e6b398e3bfd422d7ebc6c979_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:637de377f9faca20e8a58a41cf6df4b3744039e4beea34a16ee1b584cfd0e3d2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:77d2bf8258cbd11cff1dd3edb9e61a3cdc3489b4d79e78ff0d9817a34ad93b5c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d6f8d1c3b02608b169335a299609ea05b27ffd898c2108a2de29b88f4dfcb062_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:717145790886557873b8d0707ead44a6c6c3b0a6ecab90c22a4c8b5149bd7362_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9d78e6e6b086dcf1c52cb305e7d2a044ebbcdf898df49884bd62bf3bc63c766f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b936584846eedde2075cdada8111cecffb20f11dfabc4b1477a9508949ac5bc8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:d3bd0eadbf0298afeead7b7660b5df85fcd8c1cd2517a3497dcbfa1409e1c39f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:01048f574da803e65d2edc154cd1d319dd392d7beae9bbdf64f2321cb3ad78ee_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:269bd8c2eb94b8af1519bc965b62dc968900057ba20533d0ca03145f736037d5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ce4c148f7baa0c5141dd3e2e43745f8484129d0ace11e09a071796d7d61cc333_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fff5bb6fc2734612d9d071ede51220eb9a69efcf60798e9d06a8361e49b3050a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:20cc0923134d13464081163e24bc59a898640ca11d1c9a9e5d191ac98266895f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:6dcd0be3952d501dfc59d434a99506fae82cd3ab6a8089cf3e73123e761a8383_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:73f7db8ff3170f94e56165e38d33165b7f13843c3a69e31bdef9b22a80d0e3a9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:e8f4f1e7eeb9f74e1e1ec71417ae51d9c01579d1b29df722c54a148e3e962783_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:136d60b721965e2dbc4e3a5f93d0b4e1efd4261dca24cd146e0e22cb9b680a67_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a5ba3cd5cee8793893819cbde0dbaae9296023480b6d489a39ae0a377a32006_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:653b032da21969f464b7261416629ae9cdd05c473d4ec69b3b0bfddb1d086582_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f638a0db253ae0c3264e5c482027e1ae403e21056f0702fe94b600325f886b16_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:140b288fabff76ec6426d31bfae71fab8924ecd11d227423083a1129d9fcf65b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1dc799cbad4b541efa916c0be091bf55f62ecb94e9de230c608429301c6470f9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7901531c274ba23dae8eee9b6e0e456bd16376fbbfd250626edb3cc21d9fdd5c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc5551d5dbcb1e7179faf08ae556c96c5851231c7860e43aabe55ea1d77ecafe_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:05030b917d69318b07dda201b28c3c7b6fb180cb3a841083a28d5a379a70eeaa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:74280970350a78344e6562265dc89ebc7657c011554bdeddd72f31d5944bfcde_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a16fcaadfb7b4e8d94eb4ab8cc512b12f9e2a6eee6627f0e419a40dabfb6d215_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a3c5afdb8a21567146f11ae9ddf636170181440637ec086a19d1a519a046c8c1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:31eea63dea7d7b16e003032080b7378bac2ceb43360d7f1f554ec8f2800f4bc7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8d92620c764881620090faa88e3dcf0c072095c08d224b7ff44cad605fd19b3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e02b8f30796adf1b853301ab453512dc691af1cc5e6531ccc13bbc64f3a413e9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:fd05adbc82a73532b4eef9de93177df4c6e23d048a190cc682ddd1597801822a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8c1abcb25f0fdabfa448ef5132e2685187bbd7c20c509c6856768763678eda40_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bd4fbd30d6e62c338c49de53eaa93c2bfb14655eb9ce61400b15d21fad8184ce_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:d47ee13f540dd43ffb4c41baa3fade390d52346c5c392847e99e755b9554de2e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f25008c60c8f2a3f53ee108e8c4316773ff74362e9e66ccb340693a8513f2d31_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:1160a479175e55f8cc573304dd138250bbd60b98038c21e3170602b02c8e62bd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:11a2c2a103e252a224713c1f2f4982662dd7d6b9a3574a85c2dca68b73c170ac_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:76e5a95a715a7e4397fcbd5db64303f33221c9ff5aad93254ed717b7ee68c54b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ac4f873df3fe68de44e6815e208646170cea0dd0f8cd01358fa715778439a8b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:108e4964260dd81bfee5ce7e490394919f769426e6312ba25f3a046c900a243b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8d654cdaaf6bceada7ce0440bcddb8d617f61e4aabac4c3e13000fd1a275a04a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a5f0c295e270f8a92f8a42231d734d2305c9c77971a590105bbff7ad633ec3e8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5ca28906894d8e358f5c3c20d7aa0680ce75fd6f137d08c67009a08b516530d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:1b5473ccb1561089bc9a752a2ae9638a095392adcaf351dcafbefc4c3960da8a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3a60ee340a38a280675702f1e0a891c48a29c4f66d752562d25585315cb92487_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:57fb5345cc1300f3d63bac11db78964d3447030c0ba6c318b3a783051e980a9b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:d46279f4f52fe06387373fb8ccfb9a4611678bc5ed1b2df61378ce6375eb3406_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:05bab131cc9d43ac3db9a8cdc6a8ae625d3300b75a40a31744b0df3c0ad60399_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:0de8863263e6982d190980d451119d101ea5b513db6fb4f761ca64e7f7f838d1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:378982d7f40841be14ba4d60f31bc577f3757525d38c72ff0a701e2567d34b88_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8c23f26e2432ee33d69abecf01c511117e92f392171b57aba07971fa934dcf69_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:119f88bfeb9aab3df927803a4fa3e270790153bd7ec611c62d901b126e669d7c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:428d69735adc94fb531e785dcc6c7c4e2efdc29c06e64420bf7de2f15b8c62f4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:594cc1ce0b43c3364fbebdb3665e2bacc83bf542564c23736c094cba898987e0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d36f4e86fcdbb4b22f7e306b5b392e0931023b8dba2fb30b2744b462ea0152d3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:25ffb66e4aa2234b6f8dd294c50de1394b39bf969cc8b786b04bdf6356a6eeee_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:544b9c8f3d4763bd6ce582b6f45bdc6f70e3782447f43eab6f1b75cead245579_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:56d2d5f619610bcb16f20d3ab0d9776ce13be030344d3347ccbd7afbb3475ae7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e2b1c130947f6e3ad69c723b6c26e85c47c377216c05e3c1dd0aaf25ea4d1124_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5be0e6fbd3cdc7cc12c8abbeb7a6b5c61d6b3ccf0809ba4330c85bf4ac68cae8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a7eee417cd504c20f922c2bf2011801f2b374d465b377d8ef383457d0a33e450_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:b8a6c4cab265b167a742f95e92e1dc5fd0726080cb4552541540815bb8d5f437_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d957a0ae1a120b8ae0616a74377cb4e8c7acb87932ee50b1ca8d0d48366e3afe_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1ff289b05ece573cb478836e831fbe9a554580b3bdcd746f51836ce543f40ca9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:221eae88491d4cb34f8b598009535cd285cb06096af1d2adc22f9f5c34cbb76b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9cfd47ce17554d15b4d8eee32e24ec95031c1f3e8b2764e68f5ed74cb2826027_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d453112e8e42919bc400cbbb268805fe1cc8709784cc926a80c82e9b711ba3b9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42ddf316c9c657fc29661272cf1f62744b9cd2238e4ed80a9c1b053df51a6713_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aed1699fbab036a78636f61baa5380eac59fd39093f69d848352779c10e1c083_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:cc8442e4453637a22d3fa986c8f6578476750ea314dba9a585260afa3b433406_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f5341cb7f5e3679364147e2d0af7706528131a8382c7e4730413f4cfd4444a5d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:210ac590d5b0cbbd98fa3caf5584e30c4b0036beeb3106b234f180063f9a934e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1efd0b40ad09a4f846aea1d3b84169d7d111bf1f6b5b30a315e74431f5eabc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:873e9aa0bc47258d82cd303078f7e6ae11504a84b0ca1047011c90525994f20f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:88d68b9c077355ecc8d8499489be55d61f4f6af916e00eb4cb5da9c9313c061d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:61583f88d60e8b0fc1b0ba00700706738b7b5d94b82755699f32b8a7e1dbedf3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b409dfd2c6bd1d4efd76d68fbea6d04e0ca785208dc2152526d95afdeefc6deb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed239dd63df78eaeca1b769af3bdfbfbc87972292a27a03603ec963251d9b392_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f08daaf88507a15c9a6d3b14654982bf98bcc9a525e2f975e647c02a1994c378_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11fb94bbc48fee299c9d2dc4c3c50459a961c2e7020a0b4a16bd413e75e9200b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1424cf2504ee956a55edbef7f8c371a8342d50ca465ab28772d50d2ecc001462_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2a8ddd5cc20617ddd4d1625acd7b68fc287cc62ac03fb2150a0042a13df849d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e395b9702ef114270aeb2cf52ff4745f8aee9a3e22a453d799b7aafc9dd5e041_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0fac6fde441c594caf981e457b8a7b49009a0d035d91090d0aceb60ee5f3a9b8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66c8b6385ef5660bcfd989039c0fa28ee35c9f6d9f4f809d97978a2bc906cdeb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:85ea20452dfa49a5cf36dc28b299fe02c89f5f778c4f0f0f5d792880517d5ea3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95f6c6d6d15cb389574f64af526ecab7e7ba7c7651a14d7fbac63eba4a9eba2e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4fd72f6b6026dcfe22dd277b56e22330092433ea334ca504d61a5aa9b805b75f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6590c6653b0ff84dbe0c278177b768e6b253aca1bee21c13843d5c8ab751980b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c69d9cddd54aa0a5acd840077e2381c4fcc20bcb95cc2f755d76793fb0975f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cf0e40759b1eedb5e79305c5cf7e78f7752ad7bb2e56aa48ed43a7a99cd13f2e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6c605dd719411cdf6ece019c55cf30e763d69e2cceca89f206abc1ebd7acfe39_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c83b31a552f99a664d94725d9adb43a420441242ca1abf58c2f97bc2586758de_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c961b99ffeab4aaacd8d9c2d86dad44d836b990a75fe268363c8bf69aa4b329b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fc313f0abc8ce8d03e67a26fd9660560dd1a0d28925b7255332523eadd456dd5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ebbe0999646b72c96dfcaa6fde835a5ce33ab0d62e9d51c2e80368a85f0854e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:63cbd3a75b682e592ce4bba7e5add656010bdfd407a7973cc57ba0bc001b3501_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7ee793f4e1c902c4a3d266741ae5213f1c1f0a58633192b965c99ee06873a3e6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8480a78e6646f58efeb7b936d6688e2d6923b4a78881914aeb85ee3abc5dfc5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1ab9f4c6855dfc4c772bc3ac5c85df1b3232eb84d8106798ac30cbcd75e7e0ec_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:45a2a37aeb3e6ed61ecb8666a4b84df5dc844f6ed13daa1caed6e4a081936eba_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa367ad3164b0c8c736ad16a4b33d3bb97de480f9cb03ed3ac7ec023709d783_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d10e0cf9625000579bef72055dcb13f0efc821a813c1cbd70706c28ee2c1b8eb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:772531d82403c2c93c26db767b982d0826b15ba873781e09127020a0d6388d90_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:7d42bd19d46f403ded1a35cc78767f1cecf59ff6f9eee453d74dbb6a36bb46b8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:8d87491e4de021a5445e41ae932d0cb4e8ecd7a812506821a0febcdf1b014028_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:d7e786973a32242c551cb413c939eb9aa6798634192a226ddaab27f7c6fcb3e8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0b45847a26902059b7e00f238459a48bd76a55c5b333e74c052e5e1a9a41a397_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2dfa9075a6c602dad5db4aaa5753c7bebe742a8d267745c154339a14f90e2b69_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:68742bb56d7940fa2e110f411c4757570d162b95bce710b039ff87fb66561692_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:83803204f5ddb382386fc72acd78843e597fe4dc82fae60cdcc6634f700bf8fd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:59365e51a4a18f13611bcf71613428d4c771a94f8912253ed23c7acba4e10227_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6d391fb15611bca0939d0b6ca4bd808335d30ac614c91d43f0873cd681329ab7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:91089b83a1dcd0c429c441db775a4bcaa5ce2870a83088eed8210a1d4500d1c4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:dd79026aeacba4eba92f6e6725365797aaa58d7075942c36c9c68f3851adbfea_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4dfe0b1b1679d1e496f827edbfb99f39d8fe6089400d8d757878764f64b3ef82_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:61d17b095a16ae1b33afc04eaa1a781e697c9b112c12805fc699c41352cd8633_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f548094a9943d42c78435160290c17a8ed75d4240c202f551e0859e76b17b10_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd753ad1d3db281b52f22097ec1d8b630bc1e4430e912dc60d95c72c011c5941_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:09b412e6b058d639b9611606e25f841ab676a90e8fc287a8cebba6dcaa3c5330_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2299c7daf10b2327f64daf4bae0a2d7863714d7c82a7437035f624af5dcf8acb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:30b79754425badbf43cb590e67fb19cbb0af1e1faf90a3e1c9fe4db6b1a96689_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:fbc42365c9794868040df2a38acffc8a921cb57ccd970dca74b02d82afea1aeb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:2f3d5b322576707a2c7a3f4ee2fc3192c0c29801e536dcce2270666cfb68dc46_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:49e5b1ecb0cbab8a84839c4f161e8f94033bdae8cfecc47b6a456e70bde6e867_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:56733c4d9f481f0b6ffd23f1a393755bc820cce4c6236f36ac2285679c7e6eaf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:84619ada5be8eb4be0849552713d38aa1688ef71e3d762a0f8a7c2d626de4b86_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:24ef0efb5a3e488870c8193f325e8772a82fd3d3599f3f2a5f52034faa78be5d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:316ca4889ab592c136a42d514d0feba432f466618b11898800443f6fcc93d816_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:5bcad2cf14a281d4bbaf76739e93bf6f6fab4e4eeb84f95adc076396ba861e48_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7f19092ee9481ee7f6ac679135fdc1143c8bc8352e4e5f6ddd3fa5631dae22de_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:9c8f67e3c38e3e50c3fdaaf50523350070e7879a9f5892f54694f42dbb656a48_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:a3adb1d507f3c9b6cbd9480e08d2ef2b85c4a314ea576db5d7db470b29b7f9f4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b790ea63d5a2c637dd8421147fca01c79b5dc558b8a3ff9049bcf69ccabff3ce_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:eb984f0525eeccda3f6ec0334be5d1024cedef43a0af05c926ed69fc4bfab064_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:31a83d8b6a601ef9a7a3742c2a071233826a1269ea8a0c462e59eba0ef60b6c6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:b4fe65d1a6914e655c2051133a6800cb0fcc4d2a53c4e7425a528dbf9ae67ca8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c481f48720d1a6c7a76527001d6dce6420cdc48ed46fcb95e33e1a744e8e7398_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c7b117359bb366d314d19d001343021b301accc7affd946d5c5fdc2bb85edfb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8a79b125f18cfb2f7d2ec57645ade626ccb313cdf2e4c008423940551c8d2208_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:a6be7b549017de9b921b0c530bda4809d673c7cd11abe5efe569b524f2d4b4f3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:b7e94fb1bfd30bc0d62a36a6e5b9c57d6cb63a477ddee987e71db06a3f3d3d7d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:c9712f298cb473578f3e58bb9364d212703b853fbb4a46f4a8431ab536fb93a1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:1b5fd95793c824978f253b8573ebc6f376d0fb2ba44a1d6bb465f3ba93771645_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:c655fb3fbdb8e702e3789b551d9c3a1b8d0d347424ff6fffeb8334924202e0c6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:e3758474b3ac72db72ff2b8301081e89735802c85a88c0e6f05ee5ebba7a21ee_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f8c84ca97dcc70b7d5b8acf4a5a7ba040b07a779967c9274a8602acfb455f346_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:10391f39457648ae33a7a39557b3db43a98d6de561eb8ffccd32d1b9fb98c6a2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:9fe1532bca7ed624609c6c3401a7dbaac082dd0520e0e9169e3bce2fca027ec1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:ea08171dbe59c2426bf71f8a920df6264e715937de984c06c5ca170b0355e58b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f99acaf3297529978fd78892a03c3c6d5e07925ca2c3f94d0c7c7a48e794d9b4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:1115e3a04d01f7f54da26b6ce4f32c6f405cfccb3d84f2a50de22ec934b92d56_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:36ef02f278a6a14ceea735f2c681b356545d03b64e1939a4cb24a8a40a415f06_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:d425fc19f4bbc84df92fa9fdd86150f998ffa3f80ea705b1f9f1023bfff4f609_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:e9cd7a5aba52177e4160ce9f13999f76e19278917ff0b16a81c49b63684e6f98_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:405d68371984ef2b43f715a7530c81bcbea6477fd8e5e5db4f992b678943f20f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:7580552de6bc8986c7060faac437e617f67e10f4c3eba609f8f63239385cf152_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:0c715ccbf67824266cd082a459d1792ef69fce8d9022c5b77ab7ab84dd5e1ba0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ff3a887ea3162ba49ba3b444b125ab1b6ac140b98ba5136895e457b5e11afb3f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0fc2c604a8c368feb32aa9d8d5bf66a83590b5c18060fe4895ffe830f2acd81c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:943788b72c216ba210397a0e06fe63d8b39728c4983c4c77004823ffb4b27464_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b232fde9c8abe3e42c163af38a12fca527c5baf378056c6653f239e4f359751c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e96577dfac5aee1776c363f5d8de3144987ad62aeebd005b3cce19e5081364f7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1f6ca64241348d9ebdac7ead7dc7b79be815ccd5f5f5e157d90195a7d0662430_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6482d95b227172bad28d0ef9642afbc8fadee5b2d2a00fb06565c17935b838cf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b58a34f99a2a6ba798dcb98900e31a33b310b070ad3d46ca6a63bfafc9995a70_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e6d2248ca872d3cd000f09c47672b5f899bd765f665e27524a133b386c1abc22_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0b3c060bd91a897ce15271774925332c9467e2c38acc9479a2780b5b4756f20c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:6035c581246420455cd6cce0061b39e527e341ba1aed2cc6805570efa4b66b3e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:82694445ab30d91fd0d18f0873e2d13732e2d40fd6b4507272044d81a8d2c62a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:fb6d3e8486adca773a08327bd16b6a7f7d844f4f003d552a5d1e702a8edfcc92_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:58c93f1d0855e52b9fb86dbeb29334649251d0dc4faaf5ccdb086eb9914f10a4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7d9e56b3717dda9003e696223c950a9683f9e835ce097e90f944439f529b553c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:af7fcdea4ba1342ca7f813d681c483b5554795e02ccb3df7b34d5b7555a0fc31_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ef611ff4aa2509fb06b1f6323fd42e36f21e30696d40cecf1d41ce96e3d2df4b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0ae6ed0d30c15b3568b27ce33e1f969d188b7a976fcdab9e93f69b801ff01be8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:14783ff0c1a7bb0d3eb66ac46df955fa97c42b0443c49fd330f4e4183197cbcb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:94dce54272b6f9e535428bf84df1e43a8b0ed17f708dc0b7e6738b5bc28dcca7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c6f0319f4ceaee771061bceb2659f82a213a5da9e3946e9d7239ab8d6379a718_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0046c3d29859263c73362952c63cf2b362c7d14e33b8ae54dae790e36d023282_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2dfdef05cc6c6580a54a7d48f001b9abe69bfecd476d0e8a39894fb537da71a9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:40f15fd95962f2335aff0b88eb9877a458bdf8d52c2e4137f3d51e5a69f6d36f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:83092bf4539a565a5b1b10fb83625639baf835e20a925eeaca88aebfa8414941_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:0ec238787a09daee2324059e1896b02f5dc88923742e53c2a6dfb371ea11f874_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3df70c9c40c171bd1c5ad9d918e272c790213139b0bff6338cc43471b606fb83_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:567e0d235463292e2f53a1044b732fd3c3629e1fde0c183404a38804fe20074f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:c0f142df382a48c9d59adde52f87b6db22db601a625e0c06ae27bd73e7bba059_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:017acc53e3493c116ef74d9758f0bfb684a63834f2f2afc9f0cff21cc7b1b7d1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:1d732a5ec4022fe85270345b2ac9ff2e29ed75cba45be70e199c37e8f00db46b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:290622cc267d830075b1c33544ae3a816c6bb43f5307e5989f268dcbd4059e25_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c1048ad9fd47ef4a1d4d48cf4201caf29333754a97075d411d9a5ee94e0a5c94_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5e7104643d4f2b54a2594683ed846cae1d9c398b8dd990948e4a1fe9550cf1d7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:74139e3c2c88301d83995bdcc75a8beec42927b9b423a1d8ac24bb0be0477725_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f3961c894cc0ec9ff5d5e702d4a0bd746d739eada0f501bf4a9b68f7cffac059_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:33eecefee2c911be593533982b3abdb68fb70ae8220a180cd4c0e144dfd486e7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8a118171ddb0af9c747a809432a5285ed21b80d3980a9ec394eaa8d13a8ba2aa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:da6ea8b80f00cfe6460b69270343590d7fa0a59c7819d0856057f5cc5e7ee70e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e1c4facd49df63f8eba77b40c575fe982f08196e6576f86df3030b308cf8dc8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52dcdf3897d6bf30f57fc46b8ce7f201c01ac44c6375dac9226c72138905713a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ac5ead02a0c6a592178035f606a2f2b6e2fe3f829b7d77e143d0f8a6f4a135a3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:43f28cc80570a9a8778ef2df200c26ed4418445459a71bb6607d0f89df888f30_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:66f0be26b2621ac4a4d2be1c0d997243230e790636f219c11e820e23e6ec977b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:d21219a003bdc61d38a497874c3f4c0210753f6e65699fc96bf759a052a6c73b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f772de2b8baf139cea68c84d3f112986fdd86e2262c27a2ae7900fbffb337aef_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:06b2f929e5c8ebec120972461ebf6b312f54dab04063bba503a2087efa5346ea_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:40290c8c16b18aff27a47064aed85df3d5ab68d970ee2218674477d542876464_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a6d7aae1893896d11ed04cfae0dd80b8a115fbc6ccb42ae92fe2d802ab623363_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:f03520064d487e09bf446ec2fd9c24acc99a23c5239efc4b60423caa297bd175_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:39cf2c0a4b19eb993babfe77b297f9db13eac6d5efc46ec56efe70d87292f88a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:67f2fc3839f2f0def00004fe98ad60202fe27d44a0cfd88e32fe968b318d08a8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0919b25a1344cc592d0845e2a45810c7d0d554870a85fbe4bf6ba4e6bd4e3ea5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:27e97f03efef4d20d9528a4cac431dbadea596c699c48710cee475ad40e5bc5e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29e937afe10cc92dea465b3eec15cac62369ff058a697d7349056f54d825ec22_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:92d6d2f676d5d3f03a4a8b1d3b8ad09ea862c4616b75627c791096cc7f1e4651_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d68002e1435597ba6207efc79d79d2a5b8f0b6d0c6257c9e7712319f98f0ae06_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:40aac9d6c7da720b5f32f43039cb4e1cef59ec609055a6bbff84d671c75487c8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:cdd183480ed6f53aaf74daeb473fb15d17e67aad14b97d9b080a7cd755eeb6e5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:402bd61fd857f97cdcae0649b252c23acb3963209459d14259d0deb75292d259_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:88ac2f327a7d25b6928d9093dca84943329569627ef7cff2ab9b064ca6d863c3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:9d14157cd17c5751abd94b6b5df71f832cde7360baac6bdcc66b8ad86dc6f4a6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:bcc6d5b85c1e576d46f439cb1dda192e422b422847018db678a2d5bfe0d4275a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:5c94c5384f30f6a6bc53007645ec9487d8241a14b9cdc05c83dc36190e3af5c5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:930055b5f0b38ad2f8cc3c5ea905edb9c637a44ed7ca32cac3e8bc8bd9da832a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3d0d5b8e75bb73367049cfdb1e543e8b3e60d96aaf85ae818736d9bdcca427d7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb0c8dd25a68cba73650ac6dee40fb1d43de1964d5a303d8b3f04f45d1ca0646_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:6f5c3841fd47b37658aa0be223ee43d9446e672a728612e459a167272b30ff27_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:bfdbfdfa5d01cb76786e63b46d533dd771a4b79cae44e2a3d3212d989e2f60cf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46f682de6afeee2f2526d986aacf3cf0a11e636bbd56ea61b3a319cf8e1435c4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9df2e0a52f42a8fd93fbcd1f78fea4e7c6fee819b951781f81af9111af156ac3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3dc05cf3216f537dfdb44ee59915e37a34a8be2ba063f359667a8a84f4f03f8f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:489b830fadf60b5ad90fa15315e24a173ef5254f08d58d15e211d3a26f6d3f6f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e11269766214978ce3e96d1fa63ff5e8e5b7791af8a65cb0dec68a1dc0676b16_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f943ece997fb25a01ef82a772cc61d2858a576898ba6850c5b63a8c1bbbf54f3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0d74a1b6d6ab0a7bed1472b8b8e49ebe56324c51421b8725d37eee3fc470b68f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:45741d554c236b59ed6d041d98fe5d844c2ebd8cc4a961a1c0e869c888170674_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8d720adf1083ed9667e3add6347fcc39a2a4c88cbff7034de3258c89709ea46a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:f8a9d8187dc19cbb0231eab08ea5c067e4b281feb1d7efc178c6258dd5cf0121_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:227a67986d5016033be6fd159ca3cad1346b1c193b7a55a69c8902fa7a06a64a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9139b5ae930137e000be7c113e0b9735edd1edee9e8bdba5a10e50af16c8422d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:992b6631d342423450d213609e86359909936a45725bb97ddd6fd695a82f22db_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:c5f6d3dfd5ff7ba3b0ecbf1630af2c856c01297eb4f7b01196500d662e36b01d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:359554f63407ddb6c49a7aeb2337a7c94654b4d627f2b9cc5016399850e7da1c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7f5e9236bebcc51e6a120cce20b26ba73a3ec2642167f8afa6cfd94158019db2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:9af99c82f25aa8749548162ff159e0cb26f7f01e96f3dfeacef332128da8d068_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:e517196f9c9a8d0ccda5e60acee122f9c35219cf3a98367ed50e251d988d5a70_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2cc761d4bfa93619d42a7ba312e027b253ea3aead919868e651f3109075e934c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2e7eda93bbcef66ee70adc85bc7215b04b90be2b4d723207b731bbf7e03a4de0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6a401c4699d200319c123e93d3b27d16055586e81611bf8cecbce51ea590a29a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5d44af17c35e215dd559d7a229ba1f8f615bf8ba5cf831f82761fadbcc1ab4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:07d1d1dbf8cd59a337406c34b5d8b34c3bf76e3f765357e1aee85a518960e575_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:097a6ac233795d9694e33d8141287f654a4b7b333c626a846df92cb03b9f37e9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6961b46edebb5b3223ff8d8446057c0e0f3259737dde76bf1af3b6cb8e94ac80_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aed764248cef595ed9d39aab57743b1dc81ec1e093f27e6749ebd79a712acba6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1ccf93fa135be39acbba7dc8242e8ca0d04881ea42d80fb3f9a516a4eb6b3deb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2b59250d6ca4e21f5221480c3e44d625482b462213ec861db70318e77956916a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:63d7492923d08a96e13a6b227e88bd6f974c22e482af3c73ed310ca3db06cf7b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec50c9ef2e1c7c00baa84322a9da184e47b5eb9df734e00d3901866161905a9b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:095f547c1ad25938eb10c6e10a3bdf04be362b0e7af457f0e893fe35d9f56aaa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5916b5118b63bbe2753c05401a090ba12e9b88c58e108fa9f3e82f025a7ed288_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4043bd9ed0aa760f8dc7df2462c78a4ed0eb2a07fa97f9ab5c3a0612172c42c4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:78014400da47ff7edd16a189ae62dbd7a77ce5983fedf0edd2a03ed371f7706d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:634673200c50d5b950f6de37e1d2cc87a2926587710804142fe8f13b886957fb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b64324982cab3a018a311c494bdd9842f6a9f2e066c1e6f8c295548ab60e0d18_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fa3fe6018dba638ce490d36247d89af2d3bdf678606c9f6203cfca4c8c906ae8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5debba160c236fdf386d8b9b35f17aeab88dbd1416c9b95a3e10c4a214c6c27d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:862f0cfcb1c1811fc33d14c81d786b3cf87711f0a524d87e42fc632372489a4b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2a32ba4dbb0b9f0da11795e9eb7c64538c74b9b2f46adf598f9f49def6155ae_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e6745777046ffb16c7a486f4a029e1efaa2d4d342472ff48c0ca39e3b01e1a63_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:4aabe4c64dfa765d89a17f3ff3e04538e24f0e38600c0cd414927e6f5a9ce493_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:518b21ae2f8b68920e791420cea2c4e901dc51cec752a59837204bb76f78762e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e87a41af00bfec0a75a3279746166cb5077bebee0f9d93ae7678aeff92094df5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:fd82e7a38e984853209ac6041224defc97bd4cd353101c516c9d1fdf7bedcb3e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:348cc3ad373de12eb98d201e623780be139ea76352d982ac9c606d654827cc56_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:824b8eda63eb654287f2ee89ab0d197c180e63c1094134d42b6f96fad10d11e9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:9e3cac00dd805c7ba47fa6b9e14debe2c4f3db0d380d8998dc45b338e08d7bfb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:e004db059c3fae40c13bb67465f3ab622b0b7d1107514a9e8ece66b8a800b391_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:4668bff457911cdfc7aeb4d8f9f9a258535a3464d48712e1ab55bc963f77f96a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:54c2bdcb1e08b48d9266195d118b4ee1202c706571f915320d8d081fda63ee39_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:b285ac1237d0a5794b055e1e501a8009160a7c92bf4fa60d894675a861def13f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:df65c59cdcdb0e64b3e832d3afd310139d11f1fa8297190b38303c9fe308782c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:05ddf478c07c967f57a5ecbe58c0b4c8feca440928f3067ed0e55ffe2d5834a2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:1d333905951ec78eadaa0d7b4f29fd5b9a1ea094b53cf671fab95586d1ae0121_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:87a34e6e43150d3ddd3c61e3355b5dc33d9b503aea97426e58d424ece900998f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cb06c2bcadfcd15bd15fc28d9e254fd1b98bedb77062fff7850ecfb8d0843623_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:c05d356ee1a0caeccf04b8bb201f737e9a80b5ee7b9b9f34a107d31dfbbdaac9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4b2a7948fa7dce82df36633ef7db2e68702622746c8c9492be4dfbfd7ca2f4da_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:5ccb90bffd8fc28ae3235a7b5ac53543a82e33310aa411b7034c7b9a0b9c91a3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:6457cf90fed27c722d33e72db2d66c964ba83831523aec59d5e462e0b443e42a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:a14ead332741b0f3e568a5238712da26ae9b678c885db6a3038dca59fbd4546a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:b1eaf1014acf8aed02dc09b6e381ba68daf400783e6611d4c3f58acc5f289517_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a900051e70d774b7cb8382197071cf3289c7b257301a991e24afe39a59381213_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d08b598a96dae6d40f42b9a1297e5a1abf768d980511eb3df1d1eed0bb3acf17_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d2dd4b1d817798b38c69ec3501c54dba219cae37915a8f2e9e1bd879fa63c764_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:ed13267e657ff52fa11ad4577ec903f8d2e3b8034762697949cabf49d4061fcb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:0d79e484ea0c20733200e45271c7b85df839c0966f4d61901842f066c58ee38d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ac7f36952e77f96fbedd470662ea8e9bff4efd76c59201ebf93dafa492dab764_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ca107bdc7c9bf007b97c7c8b3e105dcfd75bfc46ccd8d23508940c6565ce6632_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ddccf4582f4a7674133b04592e3ebf11be6b158332545244718475994f028445_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:1c45d2aac96ff6fd1cf8c411e0d66a2e0c7c37769486322de666c85c8f5f3982_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:56d91967fabf68c2cfe1350fb419a069b804e7ff4f2b5150986c43cfcd20c3dc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:8e9826f502f1e7fe2be0d8c5d6b49af398287176dd84632fba4533d694790e88_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bbd6491d8d37283d69585171fbe8205d0d9a048eb18ef434e7468bc450da2fef_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:32a6d08c4e9a871a3c9fb06697713d5233a373e2f8bda52550febd2c9d802f81_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:7e980934831cae9c5f759bce52968c6cc1f1bfb766fd7f6771a7e4787b24b1b7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:be6a32c8ca3f7ee5f4989a1c05e338841d2437dd948cd3f8e8d727cb063e63b6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:eaab6516e1263b1e78a317fe76b314093644a61c25d33440341fa1b3a0d54617_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5750c355a5317059be006c4422ea65a349b4d69916459eac518dd27c31a3b8dc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:8e238705c8be8269e277c291904d2c91c1bfc66274a245cd8bd0b2331d7c44cc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:b6b46ce718272cbf1455c60359c8dda5d4cbd1e2753ded75d315440116b3c0a1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:d4f8bca00153d1e67b0593600ed874626b63eca078f164b40d8fe76e9d4e61fe_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a5b619a7d6c8e936f1705c7a9645a1f2b32b82c982ef9fced1df564ea7ff638_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5696e0d9ba4c72821baf1d0c196354566f4f9365a4cd401933f054b505513955_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c0787b143ee4d6c5b9cb30458859916877f2b87d1fb5fe1d9389036f8fbc7b76_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cfe0628ab6459d76f98d0880f7d5a66f86cc24812546c24af3a647fc2bee1dc2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:19f99a70e1e7e59ea3fde993b3d377b324864a520a1c013c267d20ff95673ef8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:577b654f5e3f6a086603e4b90c0c21dcccc3d3fb6b434e8837a70aac16e30dbe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c4ac3488d3e50b2c4ed59418e147f80331245da69258ce14bbdec330aa1a462c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e882101151f367d7fd5e7137d6798a904a2ff6917cc609622add0ab2b17974e9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48b99331b4fd8a6da77037a01db10a4dd9e99e9f503968daa04f1067b701c2f0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9952c2f7c8e1e1747ec99ee5b39626f6a5ff9f422f167b4a870d317d1ae3193d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1f5ba6faff5b0f4da1167ad092fbb7267137416e1139571193e35cc651abab2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f6bba1efd18cd316e30cbc4401e982dcd017db7c9fa70ff8b6aff463954d7d5f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b93d223519c741a5efe7c394a6ce47ee5ad21c814103a3ce3670e7240a7a27af_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:ceb303e070babc65bbcf44887e054173977073c95f927828ed15bf3ed4dc8865_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:e5dcaab5b8fb8ccc62cab33b2cee6c2df8347872e7fe448b005e1a20f1b29b38_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:faed3d1f7a11b29272114d8ca34fabeceefceb2c92f28d0105ec254bab48a249_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:065c986af8ca93bcb3340e4c3744189a36c89ca99548e89b1508506b49a1b259_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4d8e896dd9ce14522670cef6236c1890e3bf2a3a6cbde81d0f518cda4b559a69_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:9c65beb4a6c8b02ab09e45288c60b332314bda22fdc2bc16831b37c178aea6f3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d1380ace0615270b582de0fa35b60be401fec3bc40ddfbbe2774d48128055281_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:02977335361d59ce9ee890f8087dd81e9a56b22577283a2b7e22db1c72ee01b8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:24710b8cf8ba591b33a584119acf4a7acee17ccc20394b459043e52658053fc4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:86e9d0ce4037ba4dfc037f6131b74114b57dadb5a7db774f6a9892e0fdcb2a5d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e34e85d2f367f898abbd3568267f6a302f2ea91fecf470cbaeb7d33681f5a338_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6e8d49b5fc0a95091277046c7030aa1d64f1ba217894963711d03785b4bde49f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7ce21b5e80ff6fdbe1964b2301a9fd7399ae6f99557fc7d5453e4df38c73d96b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e23e2a054aa63540cf899ff66c3f639ad829cf91bff642d2a3523ff3b907b8a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac1d3b71052515fb4d64685124b26686029fd7e8a096ba4f225147071ac8b698_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:17fa53b216fee3c816c807de6c8b5b2c98b7f56084e0547eaf5eb89629bd91a3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:212dfe5cc079de47c95c1715d1c12da14ef3becbf4d6c59cbc83b155ceefdfd2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:3bc8823aedb882567a0763743c9ff1db578f46478e217d021c4574c7b9e612f4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:de3387f69dc5cef57ac54bf625a85f2922bfd601e10d8498410ad1b5ff272a4e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6476fd99b59643c1a4adae3f7e5d964bc3e648fe6564f2ffb13a58f609416383_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6b3d474d83352839b9368bd8067e55aa67445aa73934689bc94a23c38aa6e768_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9f2176bd187d163e1e6ae6c14ecfc955f9c6752c932f14143fad9fd9eb703f33_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:f70da643b05f0fd8ffcc97d399968236595f5e390178924a81c01c77d5af7ab0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d2f33fcbb8d897078e9ac281eed9d2c6deae36ea8cb97db044f6d2fc539531d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75a776fe79ec71a5c790eab5d77d2ed3028aede9c85a2d972d9274b6c6e331a9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:15d79da0bf1cbc2fbaee2183ca2b4e7ed05cbcae36460c8cd6f288ee1b4bd957_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:9353d8ec9c251fea7f926979dd934198b6f3ba6080fef46045c7d1eacb13f1c8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05839073bf9d967a19d735a8979c82829f32320b63896f8e282ab94a74e64e0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:c9039645fe13334b14e0085294f61b81dfa9e2c9ea07a1e5e90676a12d81f805_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4770eab2a99bf590442e9c6e5c202a267b24a4359b7ea5c96f924ac0fa5bd39f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4a025c8f90e2854c46706d1e807dc87e57f0bb3860318dc062e9544550d8737d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6676013d9467c8feee60cd0ab1c32e77d9572be4e1b32b933008d4ce67ecc8dc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec907e5fbd41f68ef5b264e1694acd99485fba0722e1a32576f2142c9795b670_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3b94ab1896bbb4fc3380a0d6418f490b1c645187449238c7d0239fee525b1c96_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ce88fd236627b211cdbe6bbb0862dcc8aed89162e12491d4bee082c26b658a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b7e1f2aa043c17926f3cac05be2a2a7e597fbbb07482828a06ba0596ba678a6c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dac1bd20c2ab90bfabc22f984d827df954f0893adcec320367058246d803ffbc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3f4fea9f58ed6931105721a0f7740eed5a1329c3ec80c15955406d69ab28fe99_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:535ace5cce640dfd08ceb5b3da16de58dee8492381cc6fbf4191bfdbd642dedd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:63f4b5c04d3dae26f75e60a3c246e6017edf440bc3c0d221da96c37f21f8bf80_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:8589d009e208129209bab9e57184b862ad177c124878ac9651ffec380e2a4fc3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3808e872a86fd010a9c7d375f705069795ca2c5778856f6259dc065a5424209e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:696279f9f8c55228a39921f3a422d164924c0fdf27fc6e23e26c74a4aca14563_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6df396e37460ff62f07fa3348e572262aa5a33a89f029eb5281e0ea4a33fe76f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:f1f639f0d6176f9ddcadbed9e2e0ea99c6554549057ca8404c5d5d37ec101542_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:0e12fb2f85ed6a8c07d96a61af140af3c934b34692c2caa474c22389beb75c33_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:61c193e8deec7300821f49b7fd2fbb3757ecbcd45a93cd6779f7b6983f662552_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:ca8e59643c309285571d9af3fc4736a03690f8bb14689280bb687fce390f2ccf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:d6e3931e05fc21e8ae13b460a7dfb3fc7a182877a592836e200a9982501a4994_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:0850b913a6fef011284fc261ce6c034b2f8a6b6788da8fef8399428604d98aa6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:12e2484b90bf7cfea2735c9d7f696ce5e8f690557910c6a9910bbcd3317c952b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:6b6ab8b725cbcc63a63cf45b81ec5994d859884abcbfec34cf58dc4aa96c8f51_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:deebbe7c49867cb8aa8601e9bb407e9f04593a4a14c5c43debcefe2040456bfa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:11cd44a861bc3e1b592bee8b2ab301216cc7aeeeed50d2de15eef67066ddc8ea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:87a36a9e577134dc06c3b1fbd6411e775c928f02b0e27720173c95089af8c5ed_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7b016b226a06be6e77b2928f2e077c3b39729c342d562d45c76600efcbdbda5b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:685125e31facfe06e07a26cfb05ba33147cad490b3a5cf5a5621407c22b1b9e9_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:2b5dbf8648c40bb83e4385bf7a4cf0524de142c777dc55a7174fc96bcef76bb7_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7a5c2bd9dc059c2bcd1026e18d983160fe79e5c335147240bec6d3ae2e6d8b3e_s390x",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:998f0d2f322eab89bc4657a9c2705349eb3ee88895cc9bc2bb98993ecd8c97db_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:c0cefe18b146c4e8c1c22dd5772051056392d0cd66b2fc401766aa2eeff04477_amd64",
          "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_aarch64",
          "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_ppc64le",
          "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "RHBZ#2251198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-47108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw",
          "url": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw"
        }
      ],
      "release_date": "2023-11-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:c03bbdd63fa8832266a2cf0d9fbcd2867692d9ba7e09d31bc77d15dd9903e36f\n\n      (For s390x architecture)\n      The image digest is sha256:638ce196a84d0a8a7d3beda6b9d688f02f9fb793595727bcc651e2d9083438b8\n\n      (For ppc64le architecture)\n      The image digest is sha256:1e2744cbf6df478f4c5f9614d9e2f3640fd0ab643437b7a245f282635488ab1e\n\n      (For aarch64 architecture)\n      The image digest is sha256:a9788e396cc0df08dd23116e7fae4ef8b93b98a67ab663daaf81b95c28a1bdc8\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4df531d82b910913e07649606ae8b6b7674882e35adb916d9caa250abf233bd7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2640477b816fc90bb62826b4b6e282748d309d2d3685e91a7f7b4a473cab51c_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6409"
        },
        {
          "category": "workaround",
          "details": "As a workaround, use a view removing the attributes. Another possibility is to disable grpc metrics instrumentation by passing otelgrpc.WithMeterProvider option with noop.NewMeterProvider.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:2b86ba48749592d1b7b0eb446b5859906a663e2fe40d4a648f7cacaa5cc2c75c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:3629c8b852a1b0e944a4609c430956654f6ab68aac137f9dc762606ba654cb3e_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6ce05bef5ee9e112f2b148d88cf714a17e434cef32eeb6343643d2439f5cb309_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:aafd20688336752fa52ff3cddba37cc109aeeb5a3aac45e073d3523450559961_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:21e4869b93a2b718aa9425646ec0d6c39ed3db9acf36f2e1e2d1d38891882fdd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:60cf7245d7514cc837f1c7d2b52b5ed292c3b429d5ec3203f4718403c6d25cec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:9f6a405e4fc39f2a5931990dd32b7b76b99004b28b993c461290dddbcaf128fa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae8cf76e2425548066018f92775be4aecdcd53f5b27304e1d5766aca5baa3179_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3b964432cbfdca0151f292237bdfeb5b67ac86302c5d4428af17e2823cc660fa_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:591484e87953f164bd2e6c6b9c07e0a24757cad845d5780e3c33ee3666db122b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c532d9c45078f63a5bae3fd42e203ad08f3b66176edbb477ebd767d76373e318_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c640ba7ba226202caa8d0834931acbadf5debb5bdc460cd3d716952bd4c4d16a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:39bf307f40bebd4e5a451fc72311a75591c9f85ad6e959b58ca7a82239e9ee84_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:7bebc7543fbaa338624c8e17743779a91d4c28d8238c1b4d9d342fcccbf364e6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:aa6cab2bc0db90837a98eee6fc702e7e8e15732c367c9c27ef238440b539dbb9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cfcdc460e07e4b47e93758a4e7a304776e0053736440c8eb98b1fc2fbd4f3aff_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:15c96fae796148965a11c1121424dc2131bb580ca7b5473803eefabbfb95d96e_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:311a3352d6d0797a0b771c04f96159cee8ddfde0897f6e48821465557112ae47_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:83d5570a143b11280e3b10ac550dc0ef28ce4bae17d47bf97cea89e29605e749_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dedea3f48ff7e74a9e51a8b240e18ffacd5ccb05e5e21b570ae287fcd95c5c45_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:243e9f391ece6da7da003af52b403ec66a6b18547318035d2fc8d90fd1e82e98_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:b33653cdb5e512cd0fd46f9649e07fdfcb931e4e07d5017765467563364d28c1_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c283654a605365393064bd43a2ba0740e4068e32e35253dc76df481049a4101d_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c5449dfe1d96ff7201091ec63f8fc0652c35dc3ebc016146c91fb2d1359e2d72_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00b1fdc5ec1df199a75805897c410f936f3af3a3f8468d1b1d161c5afba84752_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00c59949716d6dbc7ae6d9c80d2b670fd2877db8114d88da99210e0d617f668a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2959bda99fe1f018bc04590c725ffec73b730f76d3534e0fb731869444195814_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4ccdf9e4c43db8311bb46174c23b1d290cfbc59c687b5a9d0d9e59eacca21e8e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0001d4fd80d1f3cb5bcb73f0aa03821d19e4ddb7c1d6811331c486be943af895_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:38417e3b1ddf5474563f39d9e6b9bcdfa544412cdc6d4afbeed0de63a02f8764_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:55e91a494fdbccda4fe518a1f89e06b79047c21bc638cb34cbeb40c8f77be4e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:9c4b1da208b00705c3de8fe8ff141f3c2f279d6790c1a1808cc432408190adb1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:efe4538c4ac1295a7439baf128d64b68b066b7ae986cfc7dc3f044e58d24c9c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:1c99fa0c761ffef1ff32b2368c48897146dac5af500f42c027072cf137575c3a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6d4555f22509f84f04fd9c84faf5a72995abce02d33f4583a736eee35427704a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:26846d76d897eec2ef7ff3c3f752f7d08fd0cf97217bf6d49299b6fa2a93d57d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:57fdd2eea9bd443d2ee0af8ec0c6fe123c9c85d46ec1b33f059ac806d60e5dbe_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6d1ac926eed2a017362da702c300c9894ef338202d59621d7fbf119f54347766_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:79d0eacc3d6ece5b4b4e4050d3440791fe9e1f191d8f6faefaca37ffd52ff45e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6937fba6935a302e054c62dbed195ace0bfb0b79e0422a97318bdd6545093635_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8784a9788776e40310284be636e07d5770ea92f80ae6078fefcd91018eacd5d6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:331826a239645a4e05513713166697e065295f1ac53c5fa6845a06a7566d5022_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:4a958677b56d142846adbfbc9e832e7e624146b8cd3ee60900ce806e0e658128_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:48b9ec1e1fcb0a853c772fbf2a82b6fba24b670710c3010d7cc56b995ce6f894_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:61cc20e6b1916501647b17ee10f05deebeaaad260d39aabe3b35c158813fbde9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:181a3638748d680a3078a976d8f057ff53ae30d7d862f276b28caa07e7361ba0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:374983ddf97bb68dd19a105d090f6b56289aced27c00192759756463c4ab4084_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:55263aa7c708d8035022d1cc4988d75863fd3db031f0df7f79fd61ab853c20a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d10d98ac7d0b6403c93ffc3dec78f53f6d6843ed9c8326072218ffc073093fb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7fafb071410508c3ba9e4eefe99e74c4969ffedeb41965e4ed9ac72f7ee4c84d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e017468d15413a13a4f220ee7e2b61a36fe9afa0617af922fc59b9e70409cec3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:36b104a54739ae462e2ab24505836fdd91de74ec9d713ca84d49db8134a132ae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c2b45b43621726c2b5ae417af0ea1ea5e86900c5eb54b734e05c45c7314177a8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:aabd3a83bd188e281a3dffc120e72d499a60b4f8e58cdc3fd2270f047e5a7226_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c4393a56e7e1e3c11b2b5a1240a062bd6fa1409c9d5a683cdf275b6227478dd0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c5a733d94d9c7a4f78d7a5a6a4bc50611315904675d2216287b7855776418ef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:5efadaf220de03ad6db0df9377f9f45554423b4a49fe0353fe12ca0bb9836c40_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:a961211ef1090c844c385cdb19777be98c9333f0261225253667c0176fe35631_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:adad7e23a5786fa7c4ed2956e35f4d1fa46af52ce040ef7b811699580eed9e1e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2df3c58cfbd7368b4648115fdb8143517a663fb3e6b398e3bfd422d7ebc6c979_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:637de377f9faca20e8a58a41cf6df4b3744039e4beea34a16ee1b584cfd0e3d2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:77d2bf8258cbd11cff1dd3edb9e61a3cdc3489b4d79e78ff0d9817a34ad93b5c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d6f8d1c3b02608b169335a299609ea05b27ffd898c2108a2de29b88f4dfcb062_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:717145790886557873b8d0707ead44a6c6c3b0a6ecab90c22a4c8b5149bd7362_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9d78e6e6b086dcf1c52cb305e7d2a044ebbcdf898df49884bd62bf3bc63c766f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b936584846eedde2075cdada8111cecffb20f11dfabc4b1477a9508949ac5bc8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:d3bd0eadbf0298afeead7b7660b5df85fcd8c1cd2517a3497dcbfa1409e1c39f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:01048f574da803e65d2edc154cd1d319dd392d7beae9bbdf64f2321cb3ad78ee_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:269bd8c2eb94b8af1519bc965b62dc968900057ba20533d0ca03145f736037d5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ce4c148f7baa0c5141dd3e2e43745f8484129d0ace11e09a071796d7d61cc333_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fff5bb6fc2734612d9d071ede51220eb9a69efcf60798e9d06a8361e49b3050a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:20cc0923134d13464081163e24bc59a898640ca11d1c9a9e5d191ac98266895f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:6dcd0be3952d501dfc59d434a99506fae82cd3ab6a8089cf3e73123e761a8383_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:73f7db8ff3170f94e56165e38d33165b7f13843c3a69e31bdef9b22a80d0e3a9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:e8f4f1e7eeb9f74e1e1ec71417ae51d9c01579d1b29df722c54a148e3e962783_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:136d60b721965e2dbc4e3a5f93d0b4e1efd4261dca24cd146e0e22cb9b680a67_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a5ba3cd5cee8793893819cbde0dbaae9296023480b6d489a39ae0a377a32006_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:653b032da21969f464b7261416629ae9cdd05c473d4ec69b3b0bfddb1d086582_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f638a0db253ae0c3264e5c482027e1ae403e21056f0702fe94b600325f886b16_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:140b288fabff76ec6426d31bfae71fab8924ecd11d227423083a1129d9fcf65b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1dc799cbad4b541efa916c0be091bf55f62ecb94e9de230c608429301c6470f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7901531c274ba23dae8eee9b6e0e456bd16376fbbfd250626edb3cc21d9fdd5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc5551d5dbcb1e7179faf08ae556c96c5851231c7860e43aabe55ea1d77ecafe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:05030b917d69318b07dda201b28c3c7b6fb180cb3a841083a28d5a379a70eeaa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:74280970350a78344e6562265dc89ebc7657c011554bdeddd72f31d5944bfcde_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a16fcaadfb7b4e8d94eb4ab8cc512b12f9e2a6eee6627f0e419a40dabfb6d215_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a3c5afdb8a21567146f11ae9ddf636170181440637ec086a19d1a519a046c8c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:31eea63dea7d7b16e003032080b7378bac2ceb43360d7f1f554ec8f2800f4bc7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8d92620c764881620090faa88e3dcf0c072095c08d224b7ff44cad605fd19b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e02b8f30796adf1b853301ab453512dc691af1cc5e6531ccc13bbc64f3a413e9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:fd05adbc82a73532b4eef9de93177df4c6e23d048a190cc682ddd1597801822a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8c1abcb25f0fdabfa448ef5132e2685187bbd7c20c509c6856768763678eda40_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bd4fbd30d6e62c338c49de53eaa93c2bfb14655eb9ce61400b15d21fad8184ce_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:d47ee13f540dd43ffb4c41baa3fade390d52346c5c392847e99e755b9554de2e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f25008c60c8f2a3f53ee108e8c4316773ff74362e9e66ccb340693a8513f2d31_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:1160a479175e55f8cc573304dd138250bbd60b98038c21e3170602b02c8e62bd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:11a2c2a103e252a224713c1f2f4982662dd7d6b9a3574a85c2dca68b73c170ac_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:76e5a95a715a7e4397fcbd5db64303f33221c9ff5aad93254ed717b7ee68c54b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ac4f873df3fe68de44e6815e208646170cea0dd0f8cd01358fa715778439a8b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:108e4964260dd81bfee5ce7e490394919f769426e6312ba25f3a046c900a243b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8d654cdaaf6bceada7ce0440bcddb8d617f61e4aabac4c3e13000fd1a275a04a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a5f0c295e270f8a92f8a42231d734d2305c9c77971a590105bbff7ad633ec3e8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5ca28906894d8e358f5c3c20d7aa0680ce75fd6f137d08c67009a08b516530d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:1b5473ccb1561089bc9a752a2ae9638a095392adcaf351dcafbefc4c3960da8a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3a60ee340a38a280675702f1e0a891c48a29c4f66d752562d25585315cb92487_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:57fb5345cc1300f3d63bac11db78964d3447030c0ba6c318b3a783051e980a9b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:d46279f4f52fe06387373fb8ccfb9a4611678bc5ed1b2df61378ce6375eb3406_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:05bab131cc9d43ac3db9a8cdc6a8ae625d3300b75a40a31744b0df3c0ad60399_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:0de8863263e6982d190980d451119d101ea5b513db6fb4f761ca64e7f7f838d1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:378982d7f40841be14ba4d60f31bc577f3757525d38c72ff0a701e2567d34b88_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8c23f26e2432ee33d69abecf01c511117e92f392171b57aba07971fa934dcf69_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:119f88bfeb9aab3df927803a4fa3e270790153bd7ec611c62d901b126e669d7c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:428d69735adc94fb531e785dcc6c7c4e2efdc29c06e64420bf7de2f15b8c62f4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:594cc1ce0b43c3364fbebdb3665e2bacc83bf542564c23736c094cba898987e0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d36f4e86fcdbb4b22f7e306b5b392e0931023b8dba2fb30b2744b462ea0152d3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:25ffb66e4aa2234b6f8dd294c50de1394b39bf969cc8b786b04bdf6356a6eeee_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:544b9c8f3d4763bd6ce582b6f45bdc6f70e3782447f43eab6f1b75cead245579_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:56d2d5f619610bcb16f20d3ab0d9776ce13be030344d3347ccbd7afbb3475ae7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e2b1c130947f6e3ad69c723b6c26e85c47c377216c05e3c1dd0aaf25ea4d1124_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5be0e6fbd3cdc7cc12c8abbeb7a6b5c61d6b3ccf0809ba4330c85bf4ac68cae8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a7eee417cd504c20f922c2bf2011801f2b374d465b377d8ef383457d0a33e450_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:b8a6c4cab265b167a742f95e92e1dc5fd0726080cb4552541540815bb8d5f437_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d957a0ae1a120b8ae0616a74377cb4e8c7acb87932ee50b1ca8d0d48366e3afe_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1ff289b05ece573cb478836e831fbe9a554580b3bdcd746f51836ce543f40ca9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:221eae88491d4cb34f8b598009535cd285cb06096af1d2adc22f9f5c34cbb76b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9cfd47ce17554d15b4d8eee32e24ec95031c1f3e8b2764e68f5ed74cb2826027_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d453112e8e42919bc400cbbb268805fe1cc8709784cc926a80c82e9b711ba3b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42ddf316c9c657fc29661272cf1f62744b9cd2238e4ed80a9c1b053df51a6713_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aed1699fbab036a78636f61baa5380eac59fd39093f69d848352779c10e1c083_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:cc8442e4453637a22d3fa986c8f6578476750ea314dba9a585260afa3b433406_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f5341cb7f5e3679364147e2d0af7706528131a8382c7e4730413f4cfd4444a5d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:210ac590d5b0cbbd98fa3caf5584e30c4b0036beeb3106b234f180063f9a934e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1efd0b40ad09a4f846aea1d3b84169d7d111bf1f6b5b30a315e74431f5eabc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:873e9aa0bc47258d82cd303078f7e6ae11504a84b0ca1047011c90525994f20f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:88d68b9c077355ecc8d8499489be55d61f4f6af916e00eb4cb5da9c9313c061d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:61583f88d60e8b0fc1b0ba00700706738b7b5d94b82755699f32b8a7e1dbedf3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b409dfd2c6bd1d4efd76d68fbea6d04e0ca785208dc2152526d95afdeefc6deb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed239dd63df78eaeca1b769af3bdfbfbc87972292a27a03603ec963251d9b392_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f08daaf88507a15c9a6d3b14654982bf98bcc9a525e2f975e647c02a1994c378_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11fb94bbc48fee299c9d2dc4c3c50459a961c2e7020a0b4a16bd413e75e9200b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1424cf2504ee956a55edbef7f8c371a8342d50ca465ab28772d50d2ecc001462_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2a8ddd5cc20617ddd4d1625acd7b68fc287cc62ac03fb2150a0042a13df849d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e395b9702ef114270aeb2cf52ff4745f8aee9a3e22a453d799b7aafc9dd5e041_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0fac6fde441c594caf981e457b8a7b49009a0d035d91090d0aceb60ee5f3a9b8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66c8b6385ef5660bcfd989039c0fa28ee35c9f6d9f4f809d97978a2bc906cdeb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:85ea20452dfa49a5cf36dc28b299fe02c89f5f778c4f0f0f5d792880517d5ea3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95f6c6d6d15cb389574f64af526ecab7e7ba7c7651a14d7fbac63eba4a9eba2e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4fd72f6b6026dcfe22dd277b56e22330092433ea334ca504d61a5aa9b805b75f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6590c6653b0ff84dbe0c278177b768e6b253aca1bee21c13843d5c8ab751980b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c69d9cddd54aa0a5acd840077e2381c4fcc20bcb95cc2f755d76793fb0975f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cf0e40759b1eedb5e79305c5cf7e78f7752ad7bb2e56aa48ed43a7a99cd13f2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6c605dd719411cdf6ece019c55cf30e763d69e2cceca89f206abc1ebd7acfe39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c83b31a552f99a664d94725d9adb43a420441242ca1abf58c2f97bc2586758de_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c961b99ffeab4aaacd8d9c2d86dad44d836b990a75fe268363c8bf69aa4b329b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fc313f0abc8ce8d03e67a26fd9660560dd1a0d28925b7255332523eadd456dd5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ebbe0999646b72c96dfcaa6fde835a5ce33ab0d62e9d51c2e80368a85f0854e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:63cbd3a75b682e592ce4bba7e5add656010bdfd407a7973cc57ba0bc001b3501_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7ee793f4e1c902c4a3d266741ae5213f1c1f0a58633192b965c99ee06873a3e6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8480a78e6646f58efeb7b936d6688e2d6923b4a78881914aeb85ee3abc5dfc5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1ab9f4c6855dfc4c772bc3ac5c85df1b3232eb84d8106798ac30cbcd75e7e0ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:45a2a37aeb3e6ed61ecb8666a4b84df5dc844f6ed13daa1caed6e4a081936eba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa367ad3164b0c8c736ad16a4b33d3bb97de480f9cb03ed3ac7ec023709d783_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d10e0cf9625000579bef72055dcb13f0efc821a813c1cbd70706c28ee2c1b8eb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:772531d82403c2c93c26db767b982d0826b15ba873781e09127020a0d6388d90_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:7d42bd19d46f403ded1a35cc78767f1cecf59ff6f9eee453d74dbb6a36bb46b8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:8d87491e4de021a5445e41ae932d0cb4e8ecd7a812506821a0febcdf1b014028_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:d7e786973a32242c551cb413c939eb9aa6798634192a226ddaab27f7c6fcb3e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0b45847a26902059b7e00f238459a48bd76a55c5b333e74c052e5e1a9a41a397_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2dfa9075a6c602dad5db4aaa5753c7bebe742a8d267745c154339a14f90e2b69_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:68742bb56d7940fa2e110f411c4757570d162b95bce710b039ff87fb66561692_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:83803204f5ddb382386fc72acd78843e597fe4dc82fae60cdcc6634f700bf8fd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:59365e51a4a18f13611bcf71613428d4c771a94f8912253ed23c7acba4e10227_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6d391fb15611bca0939d0b6ca4bd808335d30ac614c91d43f0873cd681329ab7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:91089b83a1dcd0c429c441db775a4bcaa5ce2870a83088eed8210a1d4500d1c4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:dd79026aeacba4eba92f6e6725365797aaa58d7075942c36c9c68f3851adbfea_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4dfe0b1b1679d1e496f827edbfb99f39d8fe6089400d8d757878764f64b3ef82_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:61d17b095a16ae1b33afc04eaa1a781e697c9b112c12805fc699c41352cd8633_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f548094a9943d42c78435160290c17a8ed75d4240c202f551e0859e76b17b10_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd753ad1d3db281b52f22097ec1d8b630bc1e4430e912dc60d95c72c011c5941_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:09b412e6b058d639b9611606e25f841ab676a90e8fc287a8cebba6dcaa3c5330_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2299c7daf10b2327f64daf4bae0a2d7863714d7c82a7437035f624af5dcf8acb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:30b79754425badbf43cb590e67fb19cbb0af1e1faf90a3e1c9fe4db6b1a96689_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:fbc42365c9794868040df2a38acffc8a921cb57ccd970dca74b02d82afea1aeb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:2f3d5b322576707a2c7a3f4ee2fc3192c0c29801e536dcce2270666cfb68dc46_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:49e5b1ecb0cbab8a84839c4f161e8f94033bdae8cfecc47b6a456e70bde6e867_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:56733c4d9f481f0b6ffd23f1a393755bc820cce4c6236f36ac2285679c7e6eaf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:84619ada5be8eb4be0849552713d38aa1688ef71e3d762a0f8a7c2d626de4b86_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:24ef0efb5a3e488870c8193f325e8772a82fd3d3599f3f2a5f52034faa78be5d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:316ca4889ab592c136a42d514d0feba432f466618b11898800443f6fcc93d816_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:5bcad2cf14a281d4bbaf76739e93bf6f6fab4e4eeb84f95adc076396ba861e48_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7f19092ee9481ee7f6ac679135fdc1143c8bc8352e4e5f6ddd3fa5631dae22de_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:9c8f67e3c38e3e50c3fdaaf50523350070e7879a9f5892f54694f42dbb656a48_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:a3adb1d507f3c9b6cbd9480e08d2ef2b85c4a314ea576db5d7db470b29b7f9f4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b790ea63d5a2c637dd8421147fca01c79b5dc558b8a3ff9049bcf69ccabff3ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:eb984f0525eeccda3f6ec0334be5d1024cedef43a0af05c926ed69fc4bfab064_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:31a83d8b6a601ef9a7a3742c2a071233826a1269ea8a0c462e59eba0ef60b6c6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:b4fe65d1a6914e655c2051133a6800cb0fcc4d2a53c4e7425a528dbf9ae67ca8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c481f48720d1a6c7a76527001d6dce6420cdc48ed46fcb95e33e1a744e8e7398_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c7b117359bb366d314d19d001343021b301accc7affd946d5c5fdc2bb85edfb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8a79b125f18cfb2f7d2ec57645ade626ccb313cdf2e4c008423940551c8d2208_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:a6be7b549017de9b921b0c530bda4809d673c7cd11abe5efe569b524f2d4b4f3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:b7e94fb1bfd30bc0d62a36a6e5b9c57d6cb63a477ddee987e71db06a3f3d3d7d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:c9712f298cb473578f3e58bb9364d212703b853fbb4a46f4a8431ab536fb93a1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:1b5fd95793c824978f253b8573ebc6f376d0fb2ba44a1d6bb465f3ba93771645_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:c655fb3fbdb8e702e3789b551d9c3a1b8d0d347424ff6fffeb8334924202e0c6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:e3758474b3ac72db72ff2b8301081e89735802c85a88c0e6f05ee5ebba7a21ee_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f8c84ca97dcc70b7d5b8acf4a5a7ba040b07a779967c9274a8602acfb455f346_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:10391f39457648ae33a7a39557b3db43a98d6de561eb8ffccd32d1b9fb98c6a2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:9fe1532bca7ed624609c6c3401a7dbaac082dd0520e0e9169e3bce2fca027ec1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:ea08171dbe59c2426bf71f8a920df6264e715937de984c06c5ca170b0355e58b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f99acaf3297529978fd78892a03c3c6d5e07925ca2c3f94d0c7c7a48e794d9b4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:1115e3a04d01f7f54da26b6ce4f32c6f405cfccb3d84f2a50de22ec934b92d56_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:36ef02f278a6a14ceea735f2c681b356545d03b64e1939a4cb24a8a40a415f06_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:d425fc19f4bbc84df92fa9fdd86150f998ffa3f80ea705b1f9f1023bfff4f609_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:e9cd7a5aba52177e4160ce9f13999f76e19278917ff0b16a81c49b63684e6f98_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:405d68371984ef2b43f715a7530c81bcbea6477fd8e5e5db4f992b678943f20f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:7580552de6bc8986c7060faac437e617f67e10f4c3eba609f8f63239385cf152_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:0c715ccbf67824266cd082a459d1792ef69fce8d9022c5b77ab7ab84dd5e1ba0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ff3a887ea3162ba49ba3b444b125ab1b6ac140b98ba5136895e457b5e11afb3f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0fc2c604a8c368feb32aa9d8d5bf66a83590b5c18060fe4895ffe830f2acd81c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:943788b72c216ba210397a0e06fe63d8b39728c4983c4c77004823ffb4b27464_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b232fde9c8abe3e42c163af38a12fca527c5baf378056c6653f239e4f359751c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e96577dfac5aee1776c363f5d8de3144987ad62aeebd005b3cce19e5081364f7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1f6ca64241348d9ebdac7ead7dc7b79be815ccd5f5f5e157d90195a7d0662430_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6482d95b227172bad28d0ef9642afbc8fadee5b2d2a00fb06565c17935b838cf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b58a34f99a2a6ba798dcb98900e31a33b310b070ad3d46ca6a63bfafc9995a70_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e6d2248ca872d3cd000f09c47672b5f899bd765f665e27524a133b386c1abc22_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0b3c060bd91a897ce15271774925332c9467e2c38acc9479a2780b5b4756f20c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:6035c581246420455cd6cce0061b39e527e341ba1aed2cc6805570efa4b66b3e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:82694445ab30d91fd0d18f0873e2d13732e2d40fd6b4507272044d81a8d2c62a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:fb6d3e8486adca773a08327bd16b6a7f7d844f4f003d552a5d1e702a8edfcc92_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:58c93f1d0855e52b9fb86dbeb29334649251d0dc4faaf5ccdb086eb9914f10a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7d9e56b3717dda9003e696223c950a9683f9e835ce097e90f944439f529b553c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:af7fcdea4ba1342ca7f813d681c483b5554795e02ccb3df7b34d5b7555a0fc31_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ef611ff4aa2509fb06b1f6323fd42e36f21e30696d40cecf1d41ce96e3d2df4b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0ae6ed0d30c15b3568b27ce33e1f969d188b7a976fcdab9e93f69b801ff01be8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:14783ff0c1a7bb0d3eb66ac46df955fa97c42b0443c49fd330f4e4183197cbcb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:94dce54272b6f9e535428bf84df1e43a8b0ed17f708dc0b7e6738b5bc28dcca7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c6f0319f4ceaee771061bceb2659f82a213a5da9e3946e9d7239ab8d6379a718_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0046c3d29859263c73362952c63cf2b362c7d14e33b8ae54dae790e36d023282_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2dfdef05cc6c6580a54a7d48f001b9abe69bfecd476d0e8a39894fb537da71a9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:40f15fd95962f2335aff0b88eb9877a458bdf8d52c2e4137f3d51e5a69f6d36f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:83092bf4539a565a5b1b10fb83625639baf835e20a925eeaca88aebfa8414941_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:0ec238787a09daee2324059e1896b02f5dc88923742e53c2a6dfb371ea11f874_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3df70c9c40c171bd1c5ad9d918e272c790213139b0bff6338cc43471b606fb83_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:567e0d235463292e2f53a1044b732fd3c3629e1fde0c183404a38804fe20074f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:c0f142df382a48c9d59adde52f87b6db22db601a625e0c06ae27bd73e7bba059_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:017acc53e3493c116ef74d9758f0bfb684a63834f2f2afc9f0cff21cc7b1b7d1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:1d732a5ec4022fe85270345b2ac9ff2e29ed75cba45be70e199c37e8f00db46b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:290622cc267d830075b1c33544ae3a816c6bb43f5307e5989f268dcbd4059e25_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c1048ad9fd47ef4a1d4d48cf4201caf29333754a97075d411d9a5ee94e0a5c94_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5e7104643d4f2b54a2594683ed846cae1d9c398b8dd990948e4a1fe9550cf1d7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:74139e3c2c88301d83995bdcc75a8beec42927b9b423a1d8ac24bb0be0477725_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f3961c894cc0ec9ff5d5e702d4a0bd746d739eada0f501bf4a9b68f7cffac059_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:33eecefee2c911be593533982b3abdb68fb70ae8220a180cd4c0e144dfd486e7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8a118171ddb0af9c747a809432a5285ed21b80d3980a9ec394eaa8d13a8ba2aa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:da6ea8b80f00cfe6460b69270343590d7fa0a59c7819d0856057f5cc5e7ee70e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e1c4facd49df63f8eba77b40c575fe982f08196e6576f86df3030b308cf8dc8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52dcdf3897d6bf30f57fc46b8ce7f201c01ac44c6375dac9226c72138905713a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ac5ead02a0c6a592178035f606a2f2b6e2fe3f829b7d77e143d0f8a6f4a135a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:43f28cc80570a9a8778ef2df200c26ed4418445459a71bb6607d0f89df888f30_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:66f0be26b2621ac4a4d2be1c0d997243230e790636f219c11e820e23e6ec977b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:d21219a003bdc61d38a497874c3f4c0210753f6e65699fc96bf759a052a6c73b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f772de2b8baf139cea68c84d3f112986fdd86e2262c27a2ae7900fbffb337aef_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:06b2f929e5c8ebec120972461ebf6b312f54dab04063bba503a2087efa5346ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:40290c8c16b18aff27a47064aed85df3d5ab68d970ee2218674477d542876464_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a6d7aae1893896d11ed04cfae0dd80b8a115fbc6ccb42ae92fe2d802ab623363_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:f03520064d487e09bf446ec2fd9c24acc99a23c5239efc4b60423caa297bd175_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4df531d82b910913e07649606ae8b6b7674882e35adb916d9caa250abf233bd7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2640477b816fc90bb62826b4b6e282748d309d2d3685e91a7f7b4a473cab51c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:39cf2c0a4b19eb993babfe77b297f9db13eac6d5efc46ec56efe70d87292f88a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:67f2fc3839f2f0def00004fe98ad60202fe27d44a0cfd88e32fe968b318d08a8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0919b25a1344cc592d0845e2a45810c7d0d554870a85fbe4bf6ba4e6bd4e3ea5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:27e97f03efef4d20d9528a4cac431dbadea596c699c48710cee475ad40e5bc5e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29e937afe10cc92dea465b3eec15cac62369ff058a697d7349056f54d825ec22_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:92d6d2f676d5d3f03a4a8b1d3b8ad09ea862c4616b75627c791096cc7f1e4651_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d68002e1435597ba6207efc79d79d2a5b8f0b6d0c6257c9e7712319f98f0ae06_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:40aac9d6c7da720b5f32f43039cb4e1cef59ec609055a6bbff84d671c75487c8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:cdd183480ed6f53aaf74daeb473fb15d17e67aad14b97d9b080a7cd755eeb6e5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:402bd61fd857f97cdcae0649b252c23acb3963209459d14259d0deb75292d259_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:88ac2f327a7d25b6928d9093dca84943329569627ef7cff2ab9b064ca6d863c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:9d14157cd17c5751abd94b6b5df71f832cde7360baac6bdcc66b8ad86dc6f4a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:bcc6d5b85c1e576d46f439cb1dda192e422b422847018db678a2d5bfe0d4275a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:5c94c5384f30f6a6bc53007645ec9487d8241a14b9cdc05c83dc36190e3af5c5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:930055b5f0b38ad2f8cc3c5ea905edb9c637a44ed7ca32cac3e8bc8bd9da832a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3d0d5b8e75bb73367049cfdb1e543e8b3e60d96aaf85ae818736d9bdcca427d7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb0c8dd25a68cba73650ac6dee40fb1d43de1964d5a303d8b3f04f45d1ca0646_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:6f5c3841fd47b37658aa0be223ee43d9446e672a728612e459a167272b30ff27_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:bfdbfdfa5d01cb76786e63b46d533dd771a4b79cae44e2a3d3212d989e2f60cf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46f682de6afeee2f2526d986aacf3cf0a11e636bbd56ea61b3a319cf8e1435c4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9df2e0a52f42a8fd93fbcd1f78fea4e7c6fee819b951781f81af9111af156ac3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3dc05cf3216f537dfdb44ee59915e37a34a8be2ba063f359667a8a84f4f03f8f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:489b830fadf60b5ad90fa15315e24a173ef5254f08d58d15e211d3a26f6d3f6f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e11269766214978ce3e96d1fa63ff5e8e5b7791af8a65cb0dec68a1dc0676b16_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f943ece997fb25a01ef82a772cc61d2858a576898ba6850c5b63a8c1bbbf54f3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0d74a1b6d6ab0a7bed1472b8b8e49ebe56324c51421b8725d37eee3fc470b68f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:45741d554c236b59ed6d041d98fe5d844c2ebd8cc4a961a1c0e869c888170674_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8d720adf1083ed9667e3add6347fcc39a2a4c88cbff7034de3258c89709ea46a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:f8a9d8187dc19cbb0231eab08ea5c067e4b281feb1d7efc178c6258dd5cf0121_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:227a67986d5016033be6fd159ca3cad1346b1c193b7a55a69c8902fa7a06a64a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9139b5ae930137e000be7c113e0b9735edd1edee9e8bdba5a10e50af16c8422d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:992b6631d342423450d213609e86359909936a45725bb97ddd6fd695a82f22db_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:c5f6d3dfd5ff7ba3b0ecbf1630af2c856c01297eb4f7b01196500d662e36b01d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:359554f63407ddb6c49a7aeb2337a7c94654b4d627f2b9cc5016399850e7da1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7f5e9236bebcc51e6a120cce20b26ba73a3ec2642167f8afa6cfd94158019db2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:9af99c82f25aa8749548162ff159e0cb26f7f01e96f3dfeacef332128da8d068_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:e517196f9c9a8d0ccda5e60acee122f9c35219cf3a98367ed50e251d988d5a70_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2cc761d4bfa93619d42a7ba312e027b253ea3aead919868e651f3109075e934c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2e7eda93bbcef66ee70adc85bc7215b04b90be2b4d723207b731bbf7e03a4de0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6a401c4699d200319c123e93d3b27d16055586e81611bf8cecbce51ea590a29a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5d44af17c35e215dd559d7a229ba1f8f615bf8ba5cf831f82761fadbcc1ab4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:07d1d1dbf8cd59a337406c34b5d8b34c3bf76e3f765357e1aee85a518960e575_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:097a6ac233795d9694e33d8141287f654a4b7b333c626a846df92cb03b9f37e9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6961b46edebb5b3223ff8d8446057c0e0f3259737dde76bf1af3b6cb8e94ac80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aed764248cef595ed9d39aab57743b1dc81ec1e093f27e6749ebd79a712acba6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1ccf93fa135be39acbba7dc8242e8ca0d04881ea42d80fb3f9a516a4eb6b3deb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2b59250d6ca4e21f5221480c3e44d625482b462213ec861db70318e77956916a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:63d7492923d08a96e13a6b227e88bd6f974c22e482af3c73ed310ca3db06cf7b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec50c9ef2e1c7c00baa84322a9da184e47b5eb9df734e00d3901866161905a9b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:095f547c1ad25938eb10c6e10a3bdf04be362b0e7af457f0e893fe35d9f56aaa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5916b5118b63bbe2753c05401a090ba12e9b88c58e108fa9f3e82f025a7ed288_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4043bd9ed0aa760f8dc7df2462c78a4ed0eb2a07fa97f9ab5c3a0612172c42c4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:78014400da47ff7edd16a189ae62dbd7a77ce5983fedf0edd2a03ed371f7706d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:634673200c50d5b950f6de37e1d2cc87a2926587710804142fe8f13b886957fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b64324982cab3a018a311c494bdd9842f6a9f2e066c1e6f8c295548ab60e0d18_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fa3fe6018dba638ce490d36247d89af2d3bdf678606c9f6203cfca4c8c906ae8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5debba160c236fdf386d8b9b35f17aeab88dbd1416c9b95a3e10c4a214c6c27d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:862f0cfcb1c1811fc33d14c81d786b3cf87711f0a524d87e42fc632372489a4b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2a32ba4dbb0b9f0da11795e9eb7c64538c74b9b2f46adf598f9f49def6155ae_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e6745777046ffb16c7a486f4a029e1efaa2d4d342472ff48c0ca39e3b01e1a63_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:4aabe4c64dfa765d89a17f3ff3e04538e24f0e38600c0cd414927e6f5a9ce493_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:518b21ae2f8b68920e791420cea2c4e901dc51cec752a59837204bb76f78762e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e87a41af00bfec0a75a3279746166cb5077bebee0f9d93ae7678aeff92094df5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:fd82e7a38e984853209ac6041224defc97bd4cd353101c516c9d1fdf7bedcb3e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:348cc3ad373de12eb98d201e623780be139ea76352d982ac9c606d654827cc56_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:824b8eda63eb654287f2ee89ab0d197c180e63c1094134d42b6f96fad10d11e9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:9e3cac00dd805c7ba47fa6b9e14debe2c4f3db0d380d8998dc45b338e08d7bfb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:e004db059c3fae40c13bb67465f3ab622b0b7d1107514a9e8ece66b8a800b391_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:4668bff457911cdfc7aeb4d8f9f9a258535a3464d48712e1ab55bc963f77f96a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:54c2bdcb1e08b48d9266195d118b4ee1202c706571f915320d8d081fda63ee39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:b285ac1237d0a5794b055e1e501a8009160a7c92bf4fa60d894675a861def13f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:df65c59cdcdb0e64b3e832d3afd310139d11f1fa8297190b38303c9fe308782c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:05ddf478c07c967f57a5ecbe58c0b4c8feca440928f3067ed0e55ffe2d5834a2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:1d333905951ec78eadaa0d7b4f29fd5b9a1ea094b53cf671fab95586d1ae0121_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:87a34e6e43150d3ddd3c61e3355b5dc33d9b503aea97426e58d424ece900998f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cb06c2bcadfcd15bd15fc28d9e254fd1b98bedb77062fff7850ecfb8d0843623_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:c05d356ee1a0caeccf04b8bb201f737e9a80b5ee7b9b9f34a107d31dfbbdaac9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4b2a7948fa7dce82df36633ef7db2e68702622746c8c9492be4dfbfd7ca2f4da_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:5ccb90bffd8fc28ae3235a7b5ac53543a82e33310aa411b7034c7b9a0b9c91a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:6457cf90fed27c722d33e72db2d66c964ba83831523aec59d5e462e0b443e42a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:a14ead332741b0f3e568a5238712da26ae9b678c885db6a3038dca59fbd4546a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:b1eaf1014acf8aed02dc09b6e381ba68daf400783e6611d4c3f58acc5f289517_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a900051e70d774b7cb8382197071cf3289c7b257301a991e24afe39a59381213_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d08b598a96dae6d40f42b9a1297e5a1abf768d980511eb3df1d1eed0bb3acf17_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d2dd4b1d817798b38c69ec3501c54dba219cae37915a8f2e9e1bd879fa63c764_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:ed13267e657ff52fa11ad4577ec903f8d2e3b8034762697949cabf49d4061fcb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:0d79e484ea0c20733200e45271c7b85df839c0966f4d61901842f066c58ee38d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ac7f36952e77f96fbedd470662ea8e9bff4efd76c59201ebf93dafa492dab764_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ca107bdc7c9bf007b97c7c8b3e105dcfd75bfc46ccd8d23508940c6565ce6632_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ddccf4582f4a7674133b04592e3ebf11be6b158332545244718475994f028445_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:1c45d2aac96ff6fd1cf8c411e0d66a2e0c7c37769486322de666c85c8f5f3982_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:56d91967fabf68c2cfe1350fb419a069b804e7ff4f2b5150986c43cfcd20c3dc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:8e9826f502f1e7fe2be0d8c5d6b49af398287176dd84632fba4533d694790e88_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bbd6491d8d37283d69585171fbe8205d0d9a048eb18ef434e7468bc450da2fef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:32a6d08c4e9a871a3c9fb06697713d5233a373e2f8bda52550febd2c9d802f81_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:7e980934831cae9c5f759bce52968c6cc1f1bfb766fd7f6771a7e4787b24b1b7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:be6a32c8ca3f7ee5f4989a1c05e338841d2437dd948cd3f8e8d727cb063e63b6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:eaab6516e1263b1e78a317fe76b314093644a61c25d33440341fa1b3a0d54617_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5750c355a5317059be006c4422ea65a349b4d69916459eac518dd27c31a3b8dc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:8e238705c8be8269e277c291904d2c91c1bfc66274a245cd8bd0b2331d7c44cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:b6b46ce718272cbf1455c60359c8dda5d4cbd1e2753ded75d315440116b3c0a1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:d4f8bca00153d1e67b0593600ed874626b63eca078f164b40d8fe76e9d4e61fe_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a5b619a7d6c8e936f1705c7a9645a1f2b32b82c982ef9fced1df564ea7ff638_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5696e0d9ba4c72821baf1d0c196354566f4f9365a4cd401933f054b505513955_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c0787b143ee4d6c5b9cb30458859916877f2b87d1fb5fe1d9389036f8fbc7b76_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cfe0628ab6459d76f98d0880f7d5a66f86cc24812546c24af3a647fc2bee1dc2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:19f99a70e1e7e59ea3fde993b3d377b324864a520a1c013c267d20ff95673ef8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:577b654f5e3f6a086603e4b90c0c21dcccc3d3fb6b434e8837a70aac16e30dbe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c4ac3488d3e50b2c4ed59418e147f80331245da69258ce14bbdec330aa1a462c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e882101151f367d7fd5e7137d6798a904a2ff6917cc609622add0ab2b17974e9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48b99331b4fd8a6da77037a01db10a4dd9e99e9f503968daa04f1067b701c2f0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9952c2f7c8e1e1747ec99ee5b39626f6a5ff9f422f167b4a870d317d1ae3193d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1f5ba6faff5b0f4da1167ad092fbb7267137416e1139571193e35cc651abab2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f6bba1efd18cd316e30cbc4401e982dcd017db7c9fa70ff8b6aff463954d7d5f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b93d223519c741a5efe7c394a6ce47ee5ad21c814103a3ce3670e7240a7a27af_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:ceb303e070babc65bbcf44887e054173977073c95f927828ed15bf3ed4dc8865_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:e5dcaab5b8fb8ccc62cab33b2cee6c2df8347872e7fe448b005e1a20f1b29b38_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:faed3d1f7a11b29272114d8ca34fabeceefceb2c92f28d0105ec254bab48a249_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:065c986af8ca93bcb3340e4c3744189a36c89ca99548e89b1508506b49a1b259_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4d8e896dd9ce14522670cef6236c1890e3bf2a3a6cbde81d0f518cda4b559a69_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:9c65beb4a6c8b02ab09e45288c60b332314bda22fdc2bc16831b37c178aea6f3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d1380ace0615270b582de0fa35b60be401fec3bc40ddfbbe2774d48128055281_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:02977335361d59ce9ee890f8087dd81e9a56b22577283a2b7e22db1c72ee01b8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:24710b8cf8ba591b33a584119acf4a7acee17ccc20394b459043e52658053fc4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:86e9d0ce4037ba4dfc037f6131b74114b57dadb5a7db774f6a9892e0fdcb2a5d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e34e85d2f367f898abbd3568267f6a302f2ea91fecf470cbaeb7d33681f5a338_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6e8d49b5fc0a95091277046c7030aa1d64f1ba217894963711d03785b4bde49f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7ce21b5e80ff6fdbe1964b2301a9fd7399ae6f99557fc7d5453e4df38c73d96b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e23e2a054aa63540cf899ff66c3f639ad829cf91bff642d2a3523ff3b907b8a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac1d3b71052515fb4d64685124b26686029fd7e8a096ba4f225147071ac8b698_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:17fa53b216fee3c816c807de6c8b5b2c98b7f56084e0547eaf5eb89629bd91a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:212dfe5cc079de47c95c1715d1c12da14ef3becbf4d6c59cbc83b155ceefdfd2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:3bc8823aedb882567a0763743c9ff1db578f46478e217d021c4574c7b9e612f4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:de3387f69dc5cef57ac54bf625a85f2922bfd601e10d8498410ad1b5ff272a4e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6476fd99b59643c1a4adae3f7e5d964bc3e648fe6564f2ffb13a58f609416383_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6b3d474d83352839b9368bd8067e55aa67445aa73934689bc94a23c38aa6e768_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9f2176bd187d163e1e6ae6c14ecfc955f9c6752c932f14143fad9fd9eb703f33_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:f70da643b05f0fd8ffcc97d399968236595f5e390178924a81c01c77d5af7ab0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d2f33fcbb8d897078e9ac281eed9d2c6deae36ea8cb97db044f6d2fc539531d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75a776fe79ec71a5c790eab5d77d2ed3028aede9c85a2d972d9274b6c6e331a9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:15d79da0bf1cbc2fbaee2183ca2b4e7ed05cbcae36460c8cd6f288ee1b4bd957_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:9353d8ec9c251fea7f926979dd934198b6f3ba6080fef46045c7d1eacb13f1c8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05839073bf9d967a19d735a8979c82829f32320b63896f8e282ab94a74e64e0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:c9039645fe13334b14e0085294f61b81dfa9e2c9ea07a1e5e90676a12d81f805_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4770eab2a99bf590442e9c6e5c202a267b24a4359b7ea5c96f924ac0fa5bd39f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4a025c8f90e2854c46706d1e807dc87e57f0bb3860318dc062e9544550d8737d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6676013d9467c8feee60cd0ab1c32e77d9572be4e1b32b933008d4ce67ecc8dc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec907e5fbd41f68ef5b264e1694acd99485fba0722e1a32576f2142c9795b670_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3b94ab1896bbb4fc3380a0d6418f490b1c645187449238c7d0239fee525b1c96_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ce88fd236627b211cdbe6bbb0862dcc8aed89162e12491d4bee082c26b658a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b7e1f2aa043c17926f3cac05be2a2a7e597fbbb07482828a06ba0596ba678a6c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dac1bd20c2ab90bfabc22f984d827df954f0893adcec320367058246d803ffbc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3f4fea9f58ed6931105721a0f7740eed5a1329c3ec80c15955406d69ab28fe99_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:535ace5cce640dfd08ceb5b3da16de58dee8492381cc6fbf4191bfdbd642dedd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:63f4b5c04d3dae26f75e60a3c246e6017edf440bc3c0d221da96c37f21f8bf80_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:8589d009e208129209bab9e57184b862ad177c124878ac9651ffec380e2a4fc3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3808e872a86fd010a9c7d375f705069795ca2c5778856f6259dc065a5424209e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:696279f9f8c55228a39921f3a422d164924c0fdf27fc6e23e26c74a4aca14563_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6df396e37460ff62f07fa3348e572262aa5a33a89f029eb5281e0ea4a33fe76f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:f1f639f0d6176f9ddcadbed9e2e0ea99c6554549057ca8404c5d5d37ec101542_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:0e12fb2f85ed6a8c07d96a61af140af3c934b34692c2caa474c22389beb75c33_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:61c193e8deec7300821f49b7fd2fbb3757ecbcd45a93cd6779f7b6983f662552_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:ca8e59643c309285571d9af3fc4736a03690f8bb14689280bb687fce390f2ccf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:d6e3931e05fc21e8ae13b460a7dfb3fc7a182877a592836e200a9982501a4994_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:0850b913a6fef011284fc261ce6c034b2f8a6b6788da8fef8399428604d98aa6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:12e2484b90bf7cfea2735c9d7f696ce5e8f690557910c6a9910bbcd3317c952b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:6b6ab8b725cbcc63a63cf45b81ec5994d859884abcbfec34cf58dc4aa96c8f51_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:deebbe7c49867cb8aa8601e9bb407e9f04593a4a14c5c43debcefe2040456bfa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:11cd44a861bc3e1b592bee8b2ab301216cc7aeeeed50d2de15eef67066ddc8ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:87a36a9e577134dc06c3b1fbd6411e775c928f02b0e27720173c95089af8c5ed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7b016b226a06be6e77b2928f2e077c3b39729c342d562d45c76600efcbdbda5b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:685125e31facfe06e07a26cfb05ba33147cad490b3a5cf5a5621407c22b1b9e9_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:2b5dbf8648c40bb83e4385bf7a4cf0524de142c777dc55a7174fc96bcef76bb7_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7a5c2bd9dc059c2bcd1026e18d983160fe79e5c335147240bec6d3ae2e6d8b3e_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:998f0d2f322eab89bc4657a9c2705349eb3ee88895cc9bc2bb98993ecd8c97db_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:c0cefe18b146c4e8c1c22dd5772051056392d0cd66b2fc401766aa2eeff04477_amd64",
            "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4df531d82b910913e07649606ae8b6b7674882e35adb916d9caa250abf233bd7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2640477b816fc90bb62826b4b6e282748d309d2d3685e91a7f7b4a473cab51c_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics"
    },
    {
      "cve": "CVE-2024-6104",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2024-06-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:2b86ba48749592d1b7b0eb446b5859906a663e2fe40d4a648f7cacaa5cc2c75c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:3629c8b852a1b0e944a4609c430956654f6ab68aac137f9dc762606ba654cb3e_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6ce05bef5ee9e112f2b148d88cf714a17e434cef32eeb6343643d2439f5cb309_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:aafd20688336752fa52ff3cddba37cc109aeeb5a3aac45e073d3523450559961_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:21e4869b93a2b718aa9425646ec0d6c39ed3db9acf36f2e1e2d1d38891882fdd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:60cf7245d7514cc837f1c7d2b52b5ed292c3b429d5ec3203f4718403c6d25cec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:9f6a405e4fc39f2a5931990dd32b7b76b99004b28b993c461290dddbcaf128fa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae8cf76e2425548066018f92775be4aecdcd53f5b27304e1d5766aca5baa3179_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3b964432cbfdca0151f292237bdfeb5b67ac86302c5d4428af17e2823cc660fa_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:591484e87953f164bd2e6c6b9c07e0a24757cad845d5780e3c33ee3666db122b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c532d9c45078f63a5bae3fd42e203ad08f3b66176edbb477ebd767d76373e318_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c640ba7ba226202caa8d0834931acbadf5debb5bdc460cd3d716952bd4c4d16a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:39bf307f40bebd4e5a451fc72311a75591c9f85ad6e959b58ca7a82239e9ee84_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:7bebc7543fbaa338624c8e17743779a91d4c28d8238c1b4d9d342fcccbf364e6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:aa6cab2bc0db90837a98eee6fc702e7e8e15732c367c9c27ef238440b539dbb9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cfcdc460e07e4b47e93758a4e7a304776e0053736440c8eb98b1fc2fbd4f3aff_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:15c96fae796148965a11c1121424dc2131bb580ca7b5473803eefabbfb95d96e_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:311a3352d6d0797a0b771c04f96159cee8ddfde0897f6e48821465557112ae47_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:83d5570a143b11280e3b10ac550dc0ef28ce4bae17d47bf97cea89e29605e749_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dedea3f48ff7e74a9e51a8b240e18ffacd5ccb05e5e21b570ae287fcd95c5c45_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:243e9f391ece6da7da003af52b403ec66a6b18547318035d2fc8d90fd1e82e98_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:b33653cdb5e512cd0fd46f9649e07fdfcb931e4e07d5017765467563364d28c1_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c283654a605365393064bd43a2ba0740e4068e32e35253dc76df481049a4101d_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c5449dfe1d96ff7201091ec63f8fc0652c35dc3ebc016146c91fb2d1359e2d72_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00b1fdc5ec1df199a75805897c410f936f3af3a3f8468d1b1d161c5afba84752_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00c59949716d6dbc7ae6d9c80d2b670fd2877db8114d88da99210e0d617f668a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2959bda99fe1f018bc04590c725ffec73b730f76d3534e0fb731869444195814_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4ccdf9e4c43db8311bb46174c23b1d290cfbc59c687b5a9d0d9e59eacca21e8e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0001d4fd80d1f3cb5bcb73f0aa03821d19e4ddb7c1d6811331c486be943af895_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:38417e3b1ddf5474563f39d9e6b9bcdfa544412cdc6d4afbeed0de63a02f8764_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:55e91a494fdbccda4fe518a1f89e06b79047c21bc638cb34cbeb40c8f77be4e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:9c4b1da208b00705c3de8fe8ff141f3c2f279d6790c1a1808cc432408190adb1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:efe4538c4ac1295a7439baf128d64b68b066b7ae986cfc7dc3f044e58d24c9c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:1c99fa0c761ffef1ff32b2368c48897146dac5af500f42c027072cf137575c3a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6d4555f22509f84f04fd9c84faf5a72995abce02d33f4583a736eee35427704a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:26846d76d897eec2ef7ff3c3f752f7d08fd0cf97217bf6d49299b6fa2a93d57d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:57fdd2eea9bd443d2ee0af8ec0c6fe123c9c85d46ec1b33f059ac806d60e5dbe_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6d1ac926eed2a017362da702c300c9894ef338202d59621d7fbf119f54347766_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:79d0eacc3d6ece5b4b4e4050d3440791fe9e1f191d8f6faefaca37ffd52ff45e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6937fba6935a302e054c62dbed195ace0bfb0b79e0422a97318bdd6545093635_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8784a9788776e40310284be636e07d5770ea92f80ae6078fefcd91018eacd5d6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:331826a239645a4e05513713166697e065295f1ac53c5fa6845a06a7566d5022_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:4a958677b56d142846adbfbc9e832e7e624146b8cd3ee60900ce806e0e658128_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:48b9ec1e1fcb0a853c772fbf2a82b6fba24b670710c3010d7cc56b995ce6f894_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:61cc20e6b1916501647b17ee10f05deebeaaad260d39aabe3b35c158813fbde9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:181a3638748d680a3078a976d8f057ff53ae30d7d862f276b28caa07e7361ba0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:374983ddf97bb68dd19a105d090f6b56289aced27c00192759756463c4ab4084_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:55263aa7c708d8035022d1cc4988d75863fd3db031f0df7f79fd61ab853c20a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d10d98ac7d0b6403c93ffc3dec78f53f6d6843ed9c8326072218ffc073093fb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7fafb071410508c3ba9e4eefe99e74c4969ffedeb41965e4ed9ac72f7ee4c84d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e017468d15413a13a4f220ee7e2b61a36fe9afa0617af922fc59b9e70409cec3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:36b104a54739ae462e2ab24505836fdd91de74ec9d713ca84d49db8134a132ae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c2b45b43621726c2b5ae417af0ea1ea5e86900c5eb54b734e05c45c7314177a8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:aabd3a83bd188e281a3dffc120e72d499a60b4f8e58cdc3fd2270f047e5a7226_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c4393a56e7e1e3c11b2b5a1240a062bd6fa1409c9d5a683cdf275b6227478dd0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c5a733d94d9c7a4f78d7a5a6a4bc50611315904675d2216287b7855776418ef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:5efadaf220de03ad6db0df9377f9f45554423b4a49fe0353fe12ca0bb9836c40_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:a961211ef1090c844c385cdb19777be98c9333f0261225253667c0176fe35631_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:adad7e23a5786fa7c4ed2956e35f4d1fa46af52ce040ef7b811699580eed9e1e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2df3c58cfbd7368b4648115fdb8143517a663fb3e6b398e3bfd422d7ebc6c979_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:637de377f9faca20e8a58a41cf6df4b3744039e4beea34a16ee1b584cfd0e3d2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:77d2bf8258cbd11cff1dd3edb9e61a3cdc3489b4d79e78ff0d9817a34ad93b5c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d6f8d1c3b02608b169335a299609ea05b27ffd898c2108a2de29b88f4dfcb062_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:717145790886557873b8d0707ead44a6c6c3b0a6ecab90c22a4c8b5149bd7362_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9d78e6e6b086dcf1c52cb305e7d2a044ebbcdf898df49884bd62bf3bc63c766f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b936584846eedde2075cdada8111cecffb20f11dfabc4b1477a9508949ac5bc8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:d3bd0eadbf0298afeead7b7660b5df85fcd8c1cd2517a3497dcbfa1409e1c39f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:01048f574da803e65d2edc154cd1d319dd392d7beae9bbdf64f2321cb3ad78ee_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:269bd8c2eb94b8af1519bc965b62dc968900057ba20533d0ca03145f736037d5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ce4c148f7baa0c5141dd3e2e43745f8484129d0ace11e09a071796d7d61cc333_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fff5bb6fc2734612d9d071ede51220eb9a69efcf60798e9d06a8361e49b3050a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:20cc0923134d13464081163e24bc59a898640ca11d1c9a9e5d191ac98266895f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:6dcd0be3952d501dfc59d434a99506fae82cd3ab6a8089cf3e73123e761a8383_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:73f7db8ff3170f94e56165e38d33165b7f13843c3a69e31bdef9b22a80d0e3a9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:e8f4f1e7eeb9f74e1e1ec71417ae51d9c01579d1b29df722c54a148e3e962783_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:136d60b721965e2dbc4e3a5f93d0b4e1efd4261dca24cd146e0e22cb9b680a67_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a5ba3cd5cee8793893819cbde0dbaae9296023480b6d489a39ae0a377a32006_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:653b032da21969f464b7261416629ae9cdd05c473d4ec69b3b0bfddb1d086582_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f638a0db253ae0c3264e5c482027e1ae403e21056f0702fe94b600325f886b16_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:140b288fabff76ec6426d31bfae71fab8924ecd11d227423083a1129d9fcf65b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1dc799cbad4b541efa916c0be091bf55f62ecb94e9de230c608429301c6470f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7901531c274ba23dae8eee9b6e0e456bd16376fbbfd250626edb3cc21d9fdd5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc5551d5dbcb1e7179faf08ae556c96c5851231c7860e43aabe55ea1d77ecafe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:05030b917d69318b07dda201b28c3c7b6fb180cb3a841083a28d5a379a70eeaa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:74280970350a78344e6562265dc89ebc7657c011554bdeddd72f31d5944bfcde_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a16fcaadfb7b4e8d94eb4ab8cc512b12f9e2a6eee6627f0e419a40dabfb6d215_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a3c5afdb8a21567146f11ae9ddf636170181440637ec086a19d1a519a046c8c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:31eea63dea7d7b16e003032080b7378bac2ceb43360d7f1f554ec8f2800f4bc7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8d92620c764881620090faa88e3dcf0c072095c08d224b7ff44cad605fd19b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e02b8f30796adf1b853301ab453512dc691af1cc5e6531ccc13bbc64f3a413e9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:fd05adbc82a73532b4eef9de93177df4c6e23d048a190cc682ddd1597801822a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8c1abcb25f0fdabfa448ef5132e2685187bbd7c20c509c6856768763678eda40_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bd4fbd30d6e62c338c49de53eaa93c2bfb14655eb9ce61400b15d21fad8184ce_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:d47ee13f540dd43ffb4c41baa3fade390d52346c5c392847e99e755b9554de2e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f25008c60c8f2a3f53ee108e8c4316773ff74362e9e66ccb340693a8513f2d31_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:1160a479175e55f8cc573304dd138250bbd60b98038c21e3170602b02c8e62bd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:11a2c2a103e252a224713c1f2f4982662dd7d6b9a3574a85c2dca68b73c170ac_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:76e5a95a715a7e4397fcbd5db64303f33221c9ff5aad93254ed717b7ee68c54b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ac4f873df3fe68de44e6815e208646170cea0dd0f8cd01358fa715778439a8b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:108e4964260dd81bfee5ce7e490394919f769426e6312ba25f3a046c900a243b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8d654cdaaf6bceada7ce0440bcddb8d617f61e4aabac4c3e13000fd1a275a04a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a5f0c295e270f8a92f8a42231d734d2305c9c77971a590105bbff7ad633ec3e8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5ca28906894d8e358f5c3c20d7aa0680ce75fd6f137d08c67009a08b516530d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:1b5473ccb1561089bc9a752a2ae9638a095392adcaf351dcafbefc4c3960da8a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3a60ee340a38a280675702f1e0a891c48a29c4f66d752562d25585315cb92487_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:57fb5345cc1300f3d63bac11db78964d3447030c0ba6c318b3a783051e980a9b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:d46279f4f52fe06387373fb8ccfb9a4611678bc5ed1b2df61378ce6375eb3406_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:05bab131cc9d43ac3db9a8cdc6a8ae625d3300b75a40a31744b0df3c0ad60399_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:0de8863263e6982d190980d451119d101ea5b513db6fb4f761ca64e7f7f838d1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:378982d7f40841be14ba4d60f31bc577f3757525d38c72ff0a701e2567d34b88_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8c23f26e2432ee33d69abecf01c511117e92f392171b57aba07971fa934dcf69_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:119f88bfeb9aab3df927803a4fa3e270790153bd7ec611c62d901b126e669d7c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:428d69735adc94fb531e785dcc6c7c4e2efdc29c06e64420bf7de2f15b8c62f4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:594cc1ce0b43c3364fbebdb3665e2bacc83bf542564c23736c094cba898987e0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d36f4e86fcdbb4b22f7e306b5b392e0931023b8dba2fb30b2744b462ea0152d3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:25ffb66e4aa2234b6f8dd294c50de1394b39bf969cc8b786b04bdf6356a6eeee_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:544b9c8f3d4763bd6ce582b6f45bdc6f70e3782447f43eab6f1b75cead245579_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:56d2d5f619610bcb16f20d3ab0d9776ce13be030344d3347ccbd7afbb3475ae7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e2b1c130947f6e3ad69c723b6c26e85c47c377216c05e3c1dd0aaf25ea4d1124_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5be0e6fbd3cdc7cc12c8abbeb7a6b5c61d6b3ccf0809ba4330c85bf4ac68cae8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a7eee417cd504c20f922c2bf2011801f2b374d465b377d8ef383457d0a33e450_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:b8a6c4cab265b167a742f95e92e1dc5fd0726080cb4552541540815bb8d5f437_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d957a0ae1a120b8ae0616a74377cb4e8c7acb87932ee50b1ca8d0d48366e3afe_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1ff289b05ece573cb478836e831fbe9a554580b3bdcd746f51836ce543f40ca9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:221eae88491d4cb34f8b598009535cd285cb06096af1d2adc22f9f5c34cbb76b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9cfd47ce17554d15b4d8eee32e24ec95031c1f3e8b2764e68f5ed74cb2826027_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d453112e8e42919bc400cbbb268805fe1cc8709784cc926a80c82e9b711ba3b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42ddf316c9c657fc29661272cf1f62744b9cd2238e4ed80a9c1b053df51a6713_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aed1699fbab036a78636f61baa5380eac59fd39093f69d848352779c10e1c083_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:cc8442e4453637a22d3fa986c8f6578476750ea314dba9a585260afa3b433406_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f5341cb7f5e3679364147e2d0af7706528131a8382c7e4730413f4cfd4444a5d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:210ac590d5b0cbbd98fa3caf5584e30c4b0036beeb3106b234f180063f9a934e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1efd0b40ad09a4f846aea1d3b84169d7d111bf1f6b5b30a315e74431f5eabc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:873e9aa0bc47258d82cd303078f7e6ae11504a84b0ca1047011c90525994f20f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:88d68b9c077355ecc8d8499489be55d61f4f6af916e00eb4cb5da9c9313c061d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:61583f88d60e8b0fc1b0ba00700706738b7b5d94b82755699f32b8a7e1dbedf3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b409dfd2c6bd1d4efd76d68fbea6d04e0ca785208dc2152526d95afdeefc6deb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed239dd63df78eaeca1b769af3bdfbfbc87972292a27a03603ec963251d9b392_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f08daaf88507a15c9a6d3b14654982bf98bcc9a525e2f975e647c02a1994c378_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11fb94bbc48fee299c9d2dc4c3c50459a961c2e7020a0b4a16bd413e75e9200b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1424cf2504ee956a55edbef7f8c371a8342d50ca465ab28772d50d2ecc001462_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2a8ddd5cc20617ddd4d1625acd7b68fc287cc62ac03fb2150a0042a13df849d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e395b9702ef114270aeb2cf52ff4745f8aee9a3e22a453d799b7aafc9dd5e041_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0fac6fde441c594caf981e457b8a7b49009a0d035d91090d0aceb60ee5f3a9b8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66c8b6385ef5660bcfd989039c0fa28ee35c9f6d9f4f809d97978a2bc906cdeb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:85ea20452dfa49a5cf36dc28b299fe02c89f5f778c4f0f0f5d792880517d5ea3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95f6c6d6d15cb389574f64af526ecab7e7ba7c7651a14d7fbac63eba4a9eba2e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4fd72f6b6026dcfe22dd277b56e22330092433ea334ca504d61a5aa9b805b75f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6590c6653b0ff84dbe0c278177b768e6b253aca1bee21c13843d5c8ab751980b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c69d9cddd54aa0a5acd840077e2381c4fcc20bcb95cc2f755d76793fb0975f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cf0e40759b1eedb5e79305c5cf7e78f7752ad7bb2e56aa48ed43a7a99cd13f2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6c605dd719411cdf6ece019c55cf30e763d69e2cceca89f206abc1ebd7acfe39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c83b31a552f99a664d94725d9adb43a420441242ca1abf58c2f97bc2586758de_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c961b99ffeab4aaacd8d9c2d86dad44d836b990a75fe268363c8bf69aa4b329b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fc313f0abc8ce8d03e67a26fd9660560dd1a0d28925b7255332523eadd456dd5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ebbe0999646b72c96dfcaa6fde835a5ce33ab0d62e9d51c2e80368a85f0854e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:63cbd3a75b682e592ce4bba7e5add656010bdfd407a7973cc57ba0bc001b3501_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7ee793f4e1c902c4a3d266741ae5213f1c1f0a58633192b965c99ee06873a3e6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8480a78e6646f58efeb7b936d6688e2d6923b4a78881914aeb85ee3abc5dfc5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1ab9f4c6855dfc4c772bc3ac5c85df1b3232eb84d8106798ac30cbcd75e7e0ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:45a2a37aeb3e6ed61ecb8666a4b84df5dc844f6ed13daa1caed6e4a081936eba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa367ad3164b0c8c736ad16a4b33d3bb97de480f9cb03ed3ac7ec023709d783_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d10e0cf9625000579bef72055dcb13f0efc821a813c1cbd70706c28ee2c1b8eb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:772531d82403c2c93c26db767b982d0826b15ba873781e09127020a0d6388d90_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:7d42bd19d46f403ded1a35cc78767f1cecf59ff6f9eee453d74dbb6a36bb46b8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:8d87491e4de021a5445e41ae932d0cb4e8ecd7a812506821a0febcdf1b014028_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:d7e786973a32242c551cb413c939eb9aa6798634192a226ddaab27f7c6fcb3e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0b45847a26902059b7e00f238459a48bd76a55c5b333e74c052e5e1a9a41a397_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2dfa9075a6c602dad5db4aaa5753c7bebe742a8d267745c154339a14f90e2b69_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:68742bb56d7940fa2e110f411c4757570d162b95bce710b039ff87fb66561692_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:83803204f5ddb382386fc72acd78843e597fe4dc82fae60cdcc6634f700bf8fd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:59365e51a4a18f13611bcf71613428d4c771a94f8912253ed23c7acba4e10227_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6d391fb15611bca0939d0b6ca4bd808335d30ac614c91d43f0873cd681329ab7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:91089b83a1dcd0c429c441db775a4bcaa5ce2870a83088eed8210a1d4500d1c4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:dd79026aeacba4eba92f6e6725365797aaa58d7075942c36c9c68f3851adbfea_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4dfe0b1b1679d1e496f827edbfb99f39d8fe6089400d8d757878764f64b3ef82_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:61d17b095a16ae1b33afc04eaa1a781e697c9b112c12805fc699c41352cd8633_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f548094a9943d42c78435160290c17a8ed75d4240c202f551e0859e76b17b10_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd753ad1d3db281b52f22097ec1d8b630bc1e4430e912dc60d95c72c011c5941_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:09b412e6b058d639b9611606e25f841ab676a90e8fc287a8cebba6dcaa3c5330_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2299c7daf10b2327f64daf4bae0a2d7863714d7c82a7437035f624af5dcf8acb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:30b79754425badbf43cb590e67fb19cbb0af1e1faf90a3e1c9fe4db6b1a96689_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:fbc42365c9794868040df2a38acffc8a921cb57ccd970dca74b02d82afea1aeb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:2f3d5b322576707a2c7a3f4ee2fc3192c0c29801e536dcce2270666cfb68dc46_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:49e5b1ecb0cbab8a84839c4f161e8f94033bdae8cfecc47b6a456e70bde6e867_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:56733c4d9f481f0b6ffd23f1a393755bc820cce4c6236f36ac2285679c7e6eaf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:84619ada5be8eb4be0849552713d38aa1688ef71e3d762a0f8a7c2d626de4b86_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:24ef0efb5a3e488870c8193f325e8772a82fd3d3599f3f2a5f52034faa78be5d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:316ca4889ab592c136a42d514d0feba432f466618b11898800443f6fcc93d816_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:5bcad2cf14a281d4bbaf76739e93bf6f6fab4e4eeb84f95adc076396ba861e48_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7f19092ee9481ee7f6ac679135fdc1143c8bc8352e4e5f6ddd3fa5631dae22de_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:9c8f67e3c38e3e50c3fdaaf50523350070e7879a9f5892f54694f42dbb656a48_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:a3adb1d507f3c9b6cbd9480e08d2ef2b85c4a314ea576db5d7db470b29b7f9f4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b790ea63d5a2c637dd8421147fca01c79b5dc558b8a3ff9049bcf69ccabff3ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:eb984f0525eeccda3f6ec0334be5d1024cedef43a0af05c926ed69fc4bfab064_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:31a83d8b6a601ef9a7a3742c2a071233826a1269ea8a0c462e59eba0ef60b6c6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:b4fe65d1a6914e655c2051133a6800cb0fcc4d2a53c4e7425a528dbf9ae67ca8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c481f48720d1a6c7a76527001d6dce6420cdc48ed46fcb95e33e1a744e8e7398_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c7b117359bb366d314d19d001343021b301accc7affd946d5c5fdc2bb85edfb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8a79b125f18cfb2f7d2ec57645ade626ccb313cdf2e4c008423940551c8d2208_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:a6be7b549017de9b921b0c530bda4809d673c7cd11abe5efe569b524f2d4b4f3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:b7e94fb1bfd30bc0d62a36a6e5b9c57d6cb63a477ddee987e71db06a3f3d3d7d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:c9712f298cb473578f3e58bb9364d212703b853fbb4a46f4a8431ab536fb93a1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:1b5fd95793c824978f253b8573ebc6f376d0fb2ba44a1d6bb465f3ba93771645_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:c655fb3fbdb8e702e3789b551d9c3a1b8d0d347424ff6fffeb8334924202e0c6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:e3758474b3ac72db72ff2b8301081e89735802c85a88c0e6f05ee5ebba7a21ee_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f8c84ca97dcc70b7d5b8acf4a5a7ba040b07a779967c9274a8602acfb455f346_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:10391f39457648ae33a7a39557b3db43a98d6de561eb8ffccd32d1b9fb98c6a2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:9fe1532bca7ed624609c6c3401a7dbaac082dd0520e0e9169e3bce2fca027ec1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:ea08171dbe59c2426bf71f8a920df6264e715937de984c06c5ca170b0355e58b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f99acaf3297529978fd78892a03c3c6d5e07925ca2c3f94d0c7c7a48e794d9b4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:1115e3a04d01f7f54da26b6ce4f32c6f405cfccb3d84f2a50de22ec934b92d56_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:36ef02f278a6a14ceea735f2c681b356545d03b64e1939a4cb24a8a40a415f06_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:d425fc19f4bbc84df92fa9fdd86150f998ffa3f80ea705b1f9f1023bfff4f609_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:e9cd7a5aba52177e4160ce9f13999f76e19278917ff0b16a81c49b63684e6f98_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:405d68371984ef2b43f715a7530c81bcbea6477fd8e5e5db4f992b678943f20f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:7580552de6bc8986c7060faac437e617f67e10f4c3eba609f8f63239385cf152_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:0c715ccbf67824266cd082a459d1792ef69fce8d9022c5b77ab7ab84dd5e1ba0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ff3a887ea3162ba49ba3b444b125ab1b6ac140b98ba5136895e457b5e11afb3f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0fc2c604a8c368feb32aa9d8d5bf66a83590b5c18060fe4895ffe830f2acd81c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:943788b72c216ba210397a0e06fe63d8b39728c4983c4c77004823ffb4b27464_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b232fde9c8abe3e42c163af38a12fca527c5baf378056c6653f239e4f359751c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e96577dfac5aee1776c363f5d8de3144987ad62aeebd005b3cce19e5081364f7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1f6ca64241348d9ebdac7ead7dc7b79be815ccd5f5f5e157d90195a7d0662430_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6482d95b227172bad28d0ef9642afbc8fadee5b2d2a00fb06565c17935b838cf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b58a34f99a2a6ba798dcb98900e31a33b310b070ad3d46ca6a63bfafc9995a70_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e6d2248ca872d3cd000f09c47672b5f899bd765f665e27524a133b386c1abc22_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0b3c060bd91a897ce15271774925332c9467e2c38acc9479a2780b5b4756f20c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:6035c581246420455cd6cce0061b39e527e341ba1aed2cc6805570efa4b66b3e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:82694445ab30d91fd0d18f0873e2d13732e2d40fd6b4507272044d81a8d2c62a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:fb6d3e8486adca773a08327bd16b6a7f7d844f4f003d552a5d1e702a8edfcc92_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:58c93f1d0855e52b9fb86dbeb29334649251d0dc4faaf5ccdb086eb9914f10a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7d9e56b3717dda9003e696223c950a9683f9e835ce097e90f944439f529b553c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:af7fcdea4ba1342ca7f813d681c483b5554795e02ccb3df7b34d5b7555a0fc31_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ef611ff4aa2509fb06b1f6323fd42e36f21e30696d40cecf1d41ce96e3d2df4b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0ae6ed0d30c15b3568b27ce33e1f969d188b7a976fcdab9e93f69b801ff01be8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:14783ff0c1a7bb0d3eb66ac46df955fa97c42b0443c49fd330f4e4183197cbcb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:94dce54272b6f9e535428bf84df1e43a8b0ed17f708dc0b7e6738b5bc28dcca7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c6f0319f4ceaee771061bceb2659f82a213a5da9e3946e9d7239ab8d6379a718_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0046c3d29859263c73362952c63cf2b362c7d14e33b8ae54dae790e36d023282_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2dfdef05cc6c6580a54a7d48f001b9abe69bfecd476d0e8a39894fb537da71a9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:40f15fd95962f2335aff0b88eb9877a458bdf8d52c2e4137f3d51e5a69f6d36f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:83092bf4539a565a5b1b10fb83625639baf835e20a925eeaca88aebfa8414941_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:0ec238787a09daee2324059e1896b02f5dc88923742e53c2a6dfb371ea11f874_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3df70c9c40c171bd1c5ad9d918e272c790213139b0bff6338cc43471b606fb83_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:567e0d235463292e2f53a1044b732fd3c3629e1fde0c183404a38804fe20074f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:c0f142df382a48c9d59adde52f87b6db22db601a625e0c06ae27bd73e7bba059_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:017acc53e3493c116ef74d9758f0bfb684a63834f2f2afc9f0cff21cc7b1b7d1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:1d732a5ec4022fe85270345b2ac9ff2e29ed75cba45be70e199c37e8f00db46b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:290622cc267d830075b1c33544ae3a816c6bb43f5307e5989f268dcbd4059e25_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c1048ad9fd47ef4a1d4d48cf4201caf29333754a97075d411d9a5ee94e0a5c94_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5e7104643d4f2b54a2594683ed846cae1d9c398b8dd990948e4a1fe9550cf1d7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:74139e3c2c88301d83995bdcc75a8beec42927b9b423a1d8ac24bb0be0477725_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f3961c894cc0ec9ff5d5e702d4a0bd746d739eada0f501bf4a9b68f7cffac059_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:33eecefee2c911be593533982b3abdb68fb70ae8220a180cd4c0e144dfd486e7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8a118171ddb0af9c747a809432a5285ed21b80d3980a9ec394eaa8d13a8ba2aa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:da6ea8b80f00cfe6460b69270343590d7fa0a59c7819d0856057f5cc5e7ee70e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e1c4facd49df63f8eba77b40c575fe982f08196e6576f86df3030b308cf8dc8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52dcdf3897d6bf30f57fc46b8ce7f201c01ac44c6375dac9226c72138905713a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ac5ead02a0c6a592178035f606a2f2b6e2fe3f829b7d77e143d0f8a6f4a135a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:43f28cc80570a9a8778ef2df200c26ed4418445459a71bb6607d0f89df888f30_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:66f0be26b2621ac4a4d2be1c0d997243230e790636f219c11e820e23e6ec977b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:d21219a003bdc61d38a497874c3f4c0210753f6e65699fc96bf759a052a6c73b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f772de2b8baf139cea68c84d3f112986fdd86e2262c27a2ae7900fbffb337aef_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4df531d82b910913e07649606ae8b6b7674882e35adb916d9caa250abf233bd7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2640477b816fc90bb62826b4b6e282748d309d2d3685e91a7f7b4a473cab51c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:39cf2c0a4b19eb993babfe77b297f9db13eac6d5efc46ec56efe70d87292f88a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:67f2fc3839f2f0def00004fe98ad60202fe27d44a0cfd88e32fe968b318d08a8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0919b25a1344cc592d0845e2a45810c7d0d554870a85fbe4bf6ba4e6bd4e3ea5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:27e97f03efef4d20d9528a4cac431dbadea596c699c48710cee475ad40e5bc5e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29e937afe10cc92dea465b3eec15cac62369ff058a697d7349056f54d825ec22_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:92d6d2f676d5d3f03a4a8b1d3b8ad09ea862c4616b75627c791096cc7f1e4651_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d68002e1435597ba6207efc79d79d2a5b8f0b6d0c6257c9e7712319f98f0ae06_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:40aac9d6c7da720b5f32f43039cb4e1cef59ec609055a6bbff84d671c75487c8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:cdd183480ed6f53aaf74daeb473fb15d17e67aad14b97d9b080a7cd755eeb6e5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:402bd61fd857f97cdcae0649b252c23acb3963209459d14259d0deb75292d259_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:88ac2f327a7d25b6928d9093dca84943329569627ef7cff2ab9b064ca6d863c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:9d14157cd17c5751abd94b6b5df71f832cde7360baac6bdcc66b8ad86dc6f4a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:bcc6d5b85c1e576d46f439cb1dda192e422b422847018db678a2d5bfe0d4275a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:5c94c5384f30f6a6bc53007645ec9487d8241a14b9cdc05c83dc36190e3af5c5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:930055b5f0b38ad2f8cc3c5ea905edb9c637a44ed7ca32cac3e8bc8bd9da832a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3d0d5b8e75bb73367049cfdb1e543e8b3e60d96aaf85ae818736d9bdcca427d7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb0c8dd25a68cba73650ac6dee40fb1d43de1964d5a303d8b3f04f45d1ca0646_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:6f5c3841fd47b37658aa0be223ee43d9446e672a728612e459a167272b30ff27_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:bfdbfdfa5d01cb76786e63b46d533dd771a4b79cae44e2a3d3212d989e2f60cf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46f682de6afeee2f2526d986aacf3cf0a11e636bbd56ea61b3a319cf8e1435c4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9df2e0a52f42a8fd93fbcd1f78fea4e7c6fee819b951781f81af9111af156ac3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3dc05cf3216f537dfdb44ee59915e37a34a8be2ba063f359667a8a84f4f03f8f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:489b830fadf60b5ad90fa15315e24a173ef5254f08d58d15e211d3a26f6d3f6f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e11269766214978ce3e96d1fa63ff5e8e5b7791af8a65cb0dec68a1dc0676b16_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f943ece997fb25a01ef82a772cc61d2858a576898ba6850c5b63a8c1bbbf54f3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0d74a1b6d6ab0a7bed1472b8b8e49ebe56324c51421b8725d37eee3fc470b68f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:45741d554c236b59ed6d041d98fe5d844c2ebd8cc4a961a1c0e869c888170674_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8d720adf1083ed9667e3add6347fcc39a2a4c88cbff7034de3258c89709ea46a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:f8a9d8187dc19cbb0231eab08ea5c067e4b281feb1d7efc178c6258dd5cf0121_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:227a67986d5016033be6fd159ca3cad1346b1c193b7a55a69c8902fa7a06a64a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9139b5ae930137e000be7c113e0b9735edd1edee9e8bdba5a10e50af16c8422d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:992b6631d342423450d213609e86359909936a45725bb97ddd6fd695a82f22db_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:c5f6d3dfd5ff7ba3b0ecbf1630af2c856c01297eb4f7b01196500d662e36b01d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:359554f63407ddb6c49a7aeb2337a7c94654b4d627f2b9cc5016399850e7da1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7f5e9236bebcc51e6a120cce20b26ba73a3ec2642167f8afa6cfd94158019db2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:9af99c82f25aa8749548162ff159e0cb26f7f01e96f3dfeacef332128da8d068_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:e517196f9c9a8d0ccda5e60acee122f9c35219cf3a98367ed50e251d988d5a70_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2cc761d4bfa93619d42a7ba312e027b253ea3aead919868e651f3109075e934c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2e7eda93bbcef66ee70adc85bc7215b04b90be2b4d723207b731bbf7e03a4de0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6a401c4699d200319c123e93d3b27d16055586e81611bf8cecbce51ea590a29a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5d44af17c35e215dd559d7a229ba1f8f615bf8ba5cf831f82761fadbcc1ab4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:07d1d1dbf8cd59a337406c34b5d8b34c3bf76e3f765357e1aee85a518960e575_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:097a6ac233795d9694e33d8141287f654a4b7b333c626a846df92cb03b9f37e9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6961b46edebb5b3223ff8d8446057c0e0f3259737dde76bf1af3b6cb8e94ac80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aed764248cef595ed9d39aab57743b1dc81ec1e093f27e6749ebd79a712acba6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1ccf93fa135be39acbba7dc8242e8ca0d04881ea42d80fb3f9a516a4eb6b3deb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2b59250d6ca4e21f5221480c3e44d625482b462213ec861db70318e77956916a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:63d7492923d08a96e13a6b227e88bd6f974c22e482af3c73ed310ca3db06cf7b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec50c9ef2e1c7c00baa84322a9da184e47b5eb9df734e00d3901866161905a9b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:095f547c1ad25938eb10c6e10a3bdf04be362b0e7af457f0e893fe35d9f56aaa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5916b5118b63bbe2753c05401a090ba12e9b88c58e108fa9f3e82f025a7ed288_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4043bd9ed0aa760f8dc7df2462c78a4ed0eb2a07fa97f9ab5c3a0612172c42c4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:78014400da47ff7edd16a189ae62dbd7a77ce5983fedf0edd2a03ed371f7706d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:634673200c50d5b950f6de37e1d2cc87a2926587710804142fe8f13b886957fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b64324982cab3a018a311c494bdd9842f6a9f2e066c1e6f8c295548ab60e0d18_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fa3fe6018dba638ce490d36247d89af2d3bdf678606c9f6203cfca4c8c906ae8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5debba160c236fdf386d8b9b35f17aeab88dbd1416c9b95a3e10c4a214c6c27d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:862f0cfcb1c1811fc33d14c81d786b3cf87711f0a524d87e42fc632372489a4b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2a32ba4dbb0b9f0da11795e9eb7c64538c74b9b2f46adf598f9f49def6155ae_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e6745777046ffb16c7a486f4a029e1efaa2d4d342472ff48c0ca39e3b01e1a63_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:4aabe4c64dfa765d89a17f3ff3e04538e24f0e38600c0cd414927e6f5a9ce493_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:518b21ae2f8b68920e791420cea2c4e901dc51cec752a59837204bb76f78762e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e87a41af00bfec0a75a3279746166cb5077bebee0f9d93ae7678aeff92094df5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:fd82e7a38e984853209ac6041224defc97bd4cd353101c516c9d1fdf7bedcb3e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:348cc3ad373de12eb98d201e623780be139ea76352d982ac9c606d654827cc56_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:824b8eda63eb654287f2ee89ab0d197c180e63c1094134d42b6f96fad10d11e9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:9e3cac00dd805c7ba47fa6b9e14debe2c4f3db0d380d8998dc45b338e08d7bfb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:e004db059c3fae40c13bb67465f3ab622b0b7d1107514a9e8ece66b8a800b391_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:4668bff457911cdfc7aeb4d8f9f9a258535a3464d48712e1ab55bc963f77f96a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:54c2bdcb1e08b48d9266195d118b4ee1202c706571f915320d8d081fda63ee39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:b285ac1237d0a5794b055e1e501a8009160a7c92bf4fa60d894675a861def13f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:df65c59cdcdb0e64b3e832d3afd310139d11f1fa8297190b38303c9fe308782c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:05ddf478c07c967f57a5ecbe58c0b4c8feca440928f3067ed0e55ffe2d5834a2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:1d333905951ec78eadaa0d7b4f29fd5b9a1ea094b53cf671fab95586d1ae0121_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:87a34e6e43150d3ddd3c61e3355b5dc33d9b503aea97426e58d424ece900998f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cb06c2bcadfcd15bd15fc28d9e254fd1b98bedb77062fff7850ecfb8d0843623_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:c05d356ee1a0caeccf04b8bb201f737e9a80b5ee7b9b9f34a107d31dfbbdaac9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4b2a7948fa7dce82df36633ef7db2e68702622746c8c9492be4dfbfd7ca2f4da_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:5ccb90bffd8fc28ae3235a7b5ac53543a82e33310aa411b7034c7b9a0b9c91a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:6457cf90fed27c722d33e72db2d66c964ba83831523aec59d5e462e0b443e42a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:a14ead332741b0f3e568a5238712da26ae9b678c885db6a3038dca59fbd4546a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:b1eaf1014acf8aed02dc09b6e381ba68daf400783e6611d4c3f58acc5f289517_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a900051e70d774b7cb8382197071cf3289c7b257301a991e24afe39a59381213_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d08b598a96dae6d40f42b9a1297e5a1abf768d980511eb3df1d1eed0bb3acf17_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d2dd4b1d817798b38c69ec3501c54dba219cae37915a8f2e9e1bd879fa63c764_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:ed13267e657ff52fa11ad4577ec903f8d2e3b8034762697949cabf49d4061fcb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:0d79e484ea0c20733200e45271c7b85df839c0966f4d61901842f066c58ee38d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ac7f36952e77f96fbedd470662ea8e9bff4efd76c59201ebf93dafa492dab764_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ca107bdc7c9bf007b97c7c8b3e105dcfd75bfc46ccd8d23508940c6565ce6632_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ddccf4582f4a7674133b04592e3ebf11be6b158332545244718475994f028445_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:1c45d2aac96ff6fd1cf8c411e0d66a2e0c7c37769486322de666c85c8f5f3982_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:56d91967fabf68c2cfe1350fb419a069b804e7ff4f2b5150986c43cfcd20c3dc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:8e9826f502f1e7fe2be0d8c5d6b49af398287176dd84632fba4533d694790e88_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bbd6491d8d37283d69585171fbe8205d0d9a048eb18ef434e7468bc450da2fef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:32a6d08c4e9a871a3c9fb06697713d5233a373e2f8bda52550febd2c9d802f81_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:7e980934831cae9c5f759bce52968c6cc1f1bfb766fd7f6771a7e4787b24b1b7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:be6a32c8ca3f7ee5f4989a1c05e338841d2437dd948cd3f8e8d727cb063e63b6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:eaab6516e1263b1e78a317fe76b314093644a61c25d33440341fa1b3a0d54617_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5750c355a5317059be006c4422ea65a349b4d69916459eac518dd27c31a3b8dc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:8e238705c8be8269e277c291904d2c91c1bfc66274a245cd8bd0b2331d7c44cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:b6b46ce718272cbf1455c60359c8dda5d4cbd1e2753ded75d315440116b3c0a1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:d4f8bca00153d1e67b0593600ed874626b63eca078f164b40d8fe76e9d4e61fe_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a5b619a7d6c8e936f1705c7a9645a1f2b32b82c982ef9fced1df564ea7ff638_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5696e0d9ba4c72821baf1d0c196354566f4f9365a4cd401933f054b505513955_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c0787b143ee4d6c5b9cb30458859916877f2b87d1fb5fe1d9389036f8fbc7b76_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cfe0628ab6459d76f98d0880f7d5a66f86cc24812546c24af3a647fc2bee1dc2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:19f99a70e1e7e59ea3fde993b3d377b324864a520a1c013c267d20ff95673ef8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:577b654f5e3f6a086603e4b90c0c21dcccc3d3fb6b434e8837a70aac16e30dbe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c4ac3488d3e50b2c4ed59418e147f80331245da69258ce14bbdec330aa1a462c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e882101151f367d7fd5e7137d6798a904a2ff6917cc609622add0ab2b17974e9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48b99331b4fd8a6da77037a01db10a4dd9e99e9f503968daa04f1067b701c2f0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9952c2f7c8e1e1747ec99ee5b39626f6a5ff9f422f167b4a870d317d1ae3193d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1f5ba6faff5b0f4da1167ad092fbb7267137416e1139571193e35cc651abab2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f6bba1efd18cd316e30cbc4401e982dcd017db7c9fa70ff8b6aff463954d7d5f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b93d223519c741a5efe7c394a6ce47ee5ad21c814103a3ce3670e7240a7a27af_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:ceb303e070babc65bbcf44887e054173977073c95f927828ed15bf3ed4dc8865_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:e5dcaab5b8fb8ccc62cab33b2cee6c2df8347872e7fe448b005e1a20f1b29b38_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:faed3d1f7a11b29272114d8ca34fabeceefceb2c92f28d0105ec254bab48a249_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:065c986af8ca93bcb3340e4c3744189a36c89ca99548e89b1508506b49a1b259_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4d8e896dd9ce14522670cef6236c1890e3bf2a3a6cbde81d0f518cda4b559a69_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:9c65beb4a6c8b02ab09e45288c60b332314bda22fdc2bc16831b37c178aea6f3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d1380ace0615270b582de0fa35b60be401fec3bc40ddfbbe2774d48128055281_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:02977335361d59ce9ee890f8087dd81e9a56b22577283a2b7e22db1c72ee01b8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:24710b8cf8ba591b33a584119acf4a7acee17ccc20394b459043e52658053fc4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:86e9d0ce4037ba4dfc037f6131b74114b57dadb5a7db774f6a9892e0fdcb2a5d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e34e85d2f367f898abbd3568267f6a302f2ea91fecf470cbaeb7d33681f5a338_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6e8d49b5fc0a95091277046c7030aa1d64f1ba217894963711d03785b4bde49f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7ce21b5e80ff6fdbe1964b2301a9fd7399ae6f99557fc7d5453e4df38c73d96b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e23e2a054aa63540cf899ff66c3f639ad829cf91bff642d2a3523ff3b907b8a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac1d3b71052515fb4d64685124b26686029fd7e8a096ba4f225147071ac8b698_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:17fa53b216fee3c816c807de6c8b5b2c98b7f56084e0547eaf5eb89629bd91a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:212dfe5cc079de47c95c1715d1c12da14ef3becbf4d6c59cbc83b155ceefdfd2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:3bc8823aedb882567a0763743c9ff1db578f46478e217d021c4574c7b9e612f4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:de3387f69dc5cef57ac54bf625a85f2922bfd601e10d8498410ad1b5ff272a4e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6476fd99b59643c1a4adae3f7e5d964bc3e648fe6564f2ffb13a58f609416383_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6b3d474d83352839b9368bd8067e55aa67445aa73934689bc94a23c38aa6e768_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9f2176bd187d163e1e6ae6c14ecfc955f9c6752c932f14143fad9fd9eb703f33_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:f70da643b05f0fd8ffcc97d399968236595f5e390178924a81c01c77d5af7ab0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d2f33fcbb8d897078e9ac281eed9d2c6deae36ea8cb97db044f6d2fc539531d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75a776fe79ec71a5c790eab5d77d2ed3028aede9c85a2d972d9274b6c6e331a9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:15d79da0bf1cbc2fbaee2183ca2b4e7ed05cbcae36460c8cd6f288ee1b4bd957_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:9353d8ec9c251fea7f926979dd934198b6f3ba6080fef46045c7d1eacb13f1c8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05839073bf9d967a19d735a8979c82829f32320b63896f8e282ab94a74e64e0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:c9039645fe13334b14e0085294f61b81dfa9e2c9ea07a1e5e90676a12d81f805_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4770eab2a99bf590442e9c6e5c202a267b24a4359b7ea5c96f924ac0fa5bd39f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4a025c8f90e2854c46706d1e807dc87e57f0bb3860318dc062e9544550d8737d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6676013d9467c8feee60cd0ab1c32e77d9572be4e1b32b933008d4ce67ecc8dc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec907e5fbd41f68ef5b264e1694acd99485fba0722e1a32576f2142c9795b670_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3b94ab1896bbb4fc3380a0d6418f490b1c645187449238c7d0239fee525b1c96_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ce88fd236627b211cdbe6bbb0862dcc8aed89162e12491d4bee082c26b658a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b7e1f2aa043c17926f3cac05be2a2a7e597fbbb07482828a06ba0596ba678a6c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dac1bd20c2ab90bfabc22f984d827df954f0893adcec320367058246d803ffbc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3f4fea9f58ed6931105721a0f7740eed5a1329c3ec80c15955406d69ab28fe99_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:535ace5cce640dfd08ceb5b3da16de58dee8492381cc6fbf4191bfdbd642dedd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:63f4b5c04d3dae26f75e60a3c246e6017edf440bc3c0d221da96c37f21f8bf80_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:8589d009e208129209bab9e57184b862ad177c124878ac9651ffec380e2a4fc3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3808e872a86fd010a9c7d375f705069795ca2c5778856f6259dc065a5424209e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:696279f9f8c55228a39921f3a422d164924c0fdf27fc6e23e26c74a4aca14563_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6df396e37460ff62f07fa3348e572262aa5a33a89f029eb5281e0ea4a33fe76f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:f1f639f0d6176f9ddcadbed9e2e0ea99c6554549057ca8404c5d5d37ec101542_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:0e12fb2f85ed6a8c07d96a61af140af3c934b34692c2caa474c22389beb75c33_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:61c193e8deec7300821f49b7fd2fbb3757ecbcd45a93cd6779f7b6983f662552_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:ca8e59643c309285571d9af3fc4736a03690f8bb14689280bb687fce390f2ccf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:d6e3931e05fc21e8ae13b460a7dfb3fc7a182877a592836e200a9982501a4994_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:0850b913a6fef011284fc261ce6c034b2f8a6b6788da8fef8399428604d98aa6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:12e2484b90bf7cfea2735c9d7f696ce5e8f690557910c6a9910bbcd3317c952b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:6b6ab8b725cbcc63a63cf45b81ec5994d859884abcbfec34cf58dc4aa96c8f51_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:deebbe7c49867cb8aa8601e9bb407e9f04593a4a14c5c43debcefe2040456bfa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:11cd44a861bc3e1b592bee8b2ab301216cc7aeeeed50d2de15eef67066ddc8ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:87a36a9e577134dc06c3b1fbd6411e775c928f02b0e27720173c95089af8c5ed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7b016b226a06be6e77b2928f2e077c3b39729c342d562d45c76600efcbdbda5b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:685125e31facfe06e07a26cfb05ba33147cad490b3a5cf5a5621407c22b1b9e9_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:2b5dbf8648c40bb83e4385bf7a4cf0524de142c777dc55a7174fc96bcef76bb7_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7a5c2bd9dc059c2bcd1026e18d983160fe79e5c335147240bec6d3ae2e6d8b3e_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:998f0d2f322eab89bc4657a9c2705349eb3ee88895cc9bc2bb98993ecd8c97db_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:c0cefe18b146c4e8c1c22dd5772051056392d0cd66b2fc401766aa2eeff04477_amd64",
            "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2294000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-retryablehttp: url might write sensitive information to log file",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:06b2f929e5c8ebec120972461ebf6b312f54dab04063bba503a2087efa5346ea_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:40290c8c16b18aff27a47064aed85df3d5ab68d970ee2218674477d542876464_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a6d7aae1893896d11ed04cfae0dd80b8a115fbc6ccb42ae92fe2d802ab623363_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:f03520064d487e09bf446ec2fd9c24acc99a23c5239efc4b60423caa297bd175_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:2b86ba48749592d1b7b0eb446b5859906a663e2fe40d4a648f7cacaa5cc2c75c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:3629c8b852a1b0e944a4609c430956654f6ab68aac137f9dc762606ba654cb3e_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6ce05bef5ee9e112f2b148d88cf714a17e434cef32eeb6343643d2439f5cb309_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:aafd20688336752fa52ff3cddba37cc109aeeb5a3aac45e073d3523450559961_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:21e4869b93a2b718aa9425646ec0d6c39ed3db9acf36f2e1e2d1d38891882fdd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:60cf7245d7514cc837f1c7d2b52b5ed292c3b429d5ec3203f4718403c6d25cec_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:9f6a405e4fc39f2a5931990dd32b7b76b99004b28b993c461290dddbcaf128fa_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae8cf76e2425548066018f92775be4aecdcd53f5b27304e1d5766aca5baa3179_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3b964432cbfdca0151f292237bdfeb5b67ac86302c5d4428af17e2823cc660fa_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:591484e87953f164bd2e6c6b9c07e0a24757cad845d5780e3c33ee3666db122b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c532d9c45078f63a5bae3fd42e203ad08f3b66176edbb477ebd767d76373e318_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c640ba7ba226202caa8d0834931acbadf5debb5bdc460cd3d716952bd4c4d16a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:39bf307f40bebd4e5a451fc72311a75591c9f85ad6e959b58ca7a82239e9ee84_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:7bebc7543fbaa338624c8e17743779a91d4c28d8238c1b4d9d342fcccbf364e6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:aa6cab2bc0db90837a98eee6fc702e7e8e15732c367c9c27ef238440b539dbb9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cfcdc460e07e4b47e93758a4e7a304776e0053736440c8eb98b1fc2fbd4f3aff_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:15c96fae796148965a11c1121424dc2131bb580ca7b5473803eefabbfb95d96e_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:311a3352d6d0797a0b771c04f96159cee8ddfde0897f6e48821465557112ae47_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:83d5570a143b11280e3b10ac550dc0ef28ce4bae17d47bf97cea89e29605e749_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dedea3f48ff7e74a9e51a8b240e18ffacd5ccb05e5e21b570ae287fcd95c5c45_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:243e9f391ece6da7da003af52b403ec66a6b18547318035d2fc8d90fd1e82e98_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:b33653cdb5e512cd0fd46f9649e07fdfcb931e4e07d5017765467563364d28c1_arm64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c283654a605365393064bd43a2ba0740e4068e32e35253dc76df481049a4101d_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c5449dfe1d96ff7201091ec63f8fc0652c35dc3ebc016146c91fb2d1359e2d72_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00b1fdc5ec1df199a75805897c410f936f3af3a3f8468d1b1d161c5afba84752_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00c59949716d6dbc7ae6d9c80d2b670fd2877db8114d88da99210e0d617f668a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2959bda99fe1f018bc04590c725ffec73b730f76d3534e0fb731869444195814_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4ccdf9e4c43db8311bb46174c23b1d290cfbc59c687b5a9d0d9e59eacca21e8e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0001d4fd80d1f3cb5bcb73f0aa03821d19e4ddb7c1d6811331c486be943af895_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:38417e3b1ddf5474563f39d9e6b9bcdfa544412cdc6d4afbeed0de63a02f8764_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:55e91a494fdbccda4fe518a1f89e06b79047c21bc638cb34cbeb40c8f77be4e1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:9c4b1da208b00705c3de8fe8ff141f3c2f279d6790c1a1808cc432408190adb1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:efe4538c4ac1295a7439baf128d64b68b066b7ae986cfc7dc3f044e58d24c9c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:1c99fa0c761ffef1ff32b2368c48897146dac5af500f42c027072cf137575c3a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6d4555f22509f84f04fd9c84faf5a72995abce02d33f4583a736eee35427704a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:26846d76d897eec2ef7ff3c3f752f7d08fd0cf97217bf6d49299b6fa2a93d57d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:57fdd2eea9bd443d2ee0af8ec0c6fe123c9c85d46ec1b33f059ac806d60e5dbe_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6d1ac926eed2a017362da702c300c9894ef338202d59621d7fbf119f54347766_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:79d0eacc3d6ece5b4b4e4050d3440791fe9e1f191d8f6faefaca37ffd52ff45e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6937fba6935a302e054c62dbed195ace0bfb0b79e0422a97318bdd6545093635_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8784a9788776e40310284be636e07d5770ea92f80ae6078fefcd91018eacd5d6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:331826a239645a4e05513713166697e065295f1ac53c5fa6845a06a7566d5022_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:4a958677b56d142846adbfbc9e832e7e624146b8cd3ee60900ce806e0e658128_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:48b9ec1e1fcb0a853c772fbf2a82b6fba24b670710c3010d7cc56b995ce6f894_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:61cc20e6b1916501647b17ee10f05deebeaaad260d39aabe3b35c158813fbde9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:181a3638748d680a3078a976d8f057ff53ae30d7d862f276b28caa07e7361ba0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:374983ddf97bb68dd19a105d090f6b56289aced27c00192759756463c4ab4084_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:55263aa7c708d8035022d1cc4988d75863fd3db031f0df7f79fd61ab853c20a4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d10d98ac7d0b6403c93ffc3dec78f53f6d6843ed9c8326072218ffc073093fb6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7fafb071410508c3ba9e4eefe99e74c4969ffedeb41965e4ed9ac72f7ee4c84d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e017468d15413a13a4f220ee7e2b61a36fe9afa0617af922fc59b9e70409cec3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:36b104a54739ae462e2ab24505836fdd91de74ec9d713ca84d49db8134a132ae_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c2b45b43621726c2b5ae417af0ea1ea5e86900c5eb54b734e05c45c7314177a8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:aabd3a83bd188e281a3dffc120e72d499a60b4f8e58cdc3fd2270f047e5a7226_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c4393a56e7e1e3c11b2b5a1240a062bd6fa1409c9d5a683cdf275b6227478dd0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c5a733d94d9c7a4f78d7a5a6a4bc50611315904675d2216287b7855776418ef_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:5efadaf220de03ad6db0df9377f9f45554423b4a49fe0353fe12ca0bb9836c40_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:a961211ef1090c844c385cdb19777be98c9333f0261225253667c0176fe35631_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:adad7e23a5786fa7c4ed2956e35f4d1fa46af52ce040ef7b811699580eed9e1e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2df3c58cfbd7368b4648115fdb8143517a663fb3e6b398e3bfd422d7ebc6c979_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:637de377f9faca20e8a58a41cf6df4b3744039e4beea34a16ee1b584cfd0e3d2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:77d2bf8258cbd11cff1dd3edb9e61a3cdc3489b4d79e78ff0d9817a34ad93b5c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d6f8d1c3b02608b169335a299609ea05b27ffd898c2108a2de29b88f4dfcb062_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:717145790886557873b8d0707ead44a6c6c3b0a6ecab90c22a4c8b5149bd7362_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9d78e6e6b086dcf1c52cb305e7d2a044ebbcdf898df49884bd62bf3bc63c766f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b936584846eedde2075cdada8111cecffb20f11dfabc4b1477a9508949ac5bc8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:d3bd0eadbf0298afeead7b7660b5df85fcd8c1cd2517a3497dcbfa1409e1c39f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:01048f574da803e65d2edc154cd1d319dd392d7beae9bbdf64f2321cb3ad78ee_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:269bd8c2eb94b8af1519bc965b62dc968900057ba20533d0ca03145f736037d5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ce4c148f7baa0c5141dd3e2e43745f8484129d0ace11e09a071796d7d61cc333_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fff5bb6fc2734612d9d071ede51220eb9a69efcf60798e9d06a8361e49b3050a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:20cc0923134d13464081163e24bc59a898640ca11d1c9a9e5d191ac98266895f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:6dcd0be3952d501dfc59d434a99506fae82cd3ab6a8089cf3e73123e761a8383_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:73f7db8ff3170f94e56165e38d33165b7f13843c3a69e31bdef9b22a80d0e3a9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:e8f4f1e7eeb9f74e1e1ec71417ae51d9c01579d1b29df722c54a148e3e962783_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:136d60b721965e2dbc4e3a5f93d0b4e1efd4261dca24cd146e0e22cb9b680a67_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a5ba3cd5cee8793893819cbde0dbaae9296023480b6d489a39ae0a377a32006_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:653b032da21969f464b7261416629ae9cdd05c473d4ec69b3b0bfddb1d086582_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f638a0db253ae0c3264e5c482027e1ae403e21056f0702fe94b600325f886b16_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:140b288fabff76ec6426d31bfae71fab8924ecd11d227423083a1129d9fcf65b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1dc799cbad4b541efa916c0be091bf55f62ecb94e9de230c608429301c6470f9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7901531c274ba23dae8eee9b6e0e456bd16376fbbfd250626edb3cc21d9fdd5c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc5551d5dbcb1e7179faf08ae556c96c5851231c7860e43aabe55ea1d77ecafe_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:05030b917d69318b07dda201b28c3c7b6fb180cb3a841083a28d5a379a70eeaa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:74280970350a78344e6562265dc89ebc7657c011554bdeddd72f31d5944bfcde_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a16fcaadfb7b4e8d94eb4ab8cc512b12f9e2a6eee6627f0e419a40dabfb6d215_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a3c5afdb8a21567146f11ae9ddf636170181440637ec086a19d1a519a046c8c1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:31eea63dea7d7b16e003032080b7378bac2ceb43360d7f1f554ec8f2800f4bc7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8d92620c764881620090faa88e3dcf0c072095c08d224b7ff44cad605fd19b3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e02b8f30796adf1b853301ab453512dc691af1cc5e6531ccc13bbc64f3a413e9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:fd05adbc82a73532b4eef9de93177df4c6e23d048a190cc682ddd1597801822a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8c1abcb25f0fdabfa448ef5132e2685187bbd7c20c509c6856768763678eda40_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bd4fbd30d6e62c338c49de53eaa93c2bfb14655eb9ce61400b15d21fad8184ce_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:d47ee13f540dd43ffb4c41baa3fade390d52346c5c392847e99e755b9554de2e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f25008c60c8f2a3f53ee108e8c4316773ff74362e9e66ccb340693a8513f2d31_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:1160a479175e55f8cc573304dd138250bbd60b98038c21e3170602b02c8e62bd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:11a2c2a103e252a224713c1f2f4982662dd7d6b9a3574a85c2dca68b73c170ac_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:76e5a95a715a7e4397fcbd5db64303f33221c9ff5aad93254ed717b7ee68c54b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ac4f873df3fe68de44e6815e208646170cea0dd0f8cd01358fa715778439a8b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:108e4964260dd81bfee5ce7e490394919f769426e6312ba25f3a046c900a243b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8d654cdaaf6bceada7ce0440bcddb8d617f61e4aabac4c3e13000fd1a275a04a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a5f0c295e270f8a92f8a42231d734d2305c9c77971a590105bbff7ad633ec3e8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5ca28906894d8e358f5c3c20d7aa0680ce75fd6f137d08c67009a08b516530d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:1b5473ccb1561089bc9a752a2ae9638a095392adcaf351dcafbefc4c3960da8a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3a60ee340a38a280675702f1e0a891c48a29c4f66d752562d25585315cb92487_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:57fb5345cc1300f3d63bac11db78964d3447030c0ba6c318b3a783051e980a9b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:d46279f4f52fe06387373fb8ccfb9a4611678bc5ed1b2df61378ce6375eb3406_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:05bab131cc9d43ac3db9a8cdc6a8ae625d3300b75a40a31744b0df3c0ad60399_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:0de8863263e6982d190980d451119d101ea5b513db6fb4f761ca64e7f7f838d1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:378982d7f40841be14ba4d60f31bc577f3757525d38c72ff0a701e2567d34b88_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8c23f26e2432ee33d69abecf01c511117e92f392171b57aba07971fa934dcf69_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:119f88bfeb9aab3df927803a4fa3e270790153bd7ec611c62d901b126e669d7c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:428d69735adc94fb531e785dcc6c7c4e2efdc29c06e64420bf7de2f15b8c62f4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:594cc1ce0b43c3364fbebdb3665e2bacc83bf542564c23736c094cba898987e0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d36f4e86fcdbb4b22f7e306b5b392e0931023b8dba2fb30b2744b462ea0152d3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:25ffb66e4aa2234b6f8dd294c50de1394b39bf969cc8b786b04bdf6356a6eeee_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:544b9c8f3d4763bd6ce582b6f45bdc6f70e3782447f43eab6f1b75cead245579_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:56d2d5f619610bcb16f20d3ab0d9776ce13be030344d3347ccbd7afbb3475ae7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e2b1c130947f6e3ad69c723b6c26e85c47c377216c05e3c1dd0aaf25ea4d1124_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5be0e6fbd3cdc7cc12c8abbeb7a6b5c61d6b3ccf0809ba4330c85bf4ac68cae8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a7eee417cd504c20f922c2bf2011801f2b374d465b377d8ef383457d0a33e450_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:b8a6c4cab265b167a742f95e92e1dc5fd0726080cb4552541540815bb8d5f437_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d957a0ae1a120b8ae0616a74377cb4e8c7acb87932ee50b1ca8d0d48366e3afe_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1ff289b05ece573cb478836e831fbe9a554580b3bdcd746f51836ce543f40ca9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:221eae88491d4cb34f8b598009535cd285cb06096af1d2adc22f9f5c34cbb76b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9cfd47ce17554d15b4d8eee32e24ec95031c1f3e8b2764e68f5ed74cb2826027_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d453112e8e42919bc400cbbb268805fe1cc8709784cc926a80c82e9b711ba3b9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42ddf316c9c657fc29661272cf1f62744b9cd2238e4ed80a9c1b053df51a6713_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aed1699fbab036a78636f61baa5380eac59fd39093f69d848352779c10e1c083_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:cc8442e4453637a22d3fa986c8f6578476750ea314dba9a585260afa3b433406_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f5341cb7f5e3679364147e2d0af7706528131a8382c7e4730413f4cfd4444a5d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:210ac590d5b0cbbd98fa3caf5584e30c4b0036beeb3106b234f180063f9a934e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1efd0b40ad09a4f846aea1d3b84169d7d111bf1f6b5b30a315e74431f5eabc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:873e9aa0bc47258d82cd303078f7e6ae11504a84b0ca1047011c90525994f20f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:88d68b9c077355ecc8d8499489be55d61f4f6af916e00eb4cb5da9c9313c061d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:61583f88d60e8b0fc1b0ba00700706738b7b5d94b82755699f32b8a7e1dbedf3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b409dfd2c6bd1d4efd76d68fbea6d04e0ca785208dc2152526d95afdeefc6deb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed239dd63df78eaeca1b769af3bdfbfbc87972292a27a03603ec963251d9b392_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f08daaf88507a15c9a6d3b14654982bf98bcc9a525e2f975e647c02a1994c378_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11fb94bbc48fee299c9d2dc4c3c50459a961c2e7020a0b4a16bd413e75e9200b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1424cf2504ee956a55edbef7f8c371a8342d50ca465ab28772d50d2ecc001462_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2a8ddd5cc20617ddd4d1625acd7b68fc287cc62ac03fb2150a0042a13df849d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e395b9702ef114270aeb2cf52ff4745f8aee9a3e22a453d799b7aafc9dd5e041_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0fac6fde441c594caf981e457b8a7b49009a0d035d91090d0aceb60ee5f3a9b8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66c8b6385ef5660bcfd989039c0fa28ee35c9f6d9f4f809d97978a2bc906cdeb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:85ea20452dfa49a5cf36dc28b299fe02c89f5f778c4f0f0f5d792880517d5ea3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95f6c6d6d15cb389574f64af526ecab7e7ba7c7651a14d7fbac63eba4a9eba2e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4fd72f6b6026dcfe22dd277b56e22330092433ea334ca504d61a5aa9b805b75f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6590c6653b0ff84dbe0c278177b768e6b253aca1bee21c13843d5c8ab751980b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c69d9cddd54aa0a5acd840077e2381c4fcc20bcb95cc2f755d76793fb0975f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cf0e40759b1eedb5e79305c5cf7e78f7752ad7bb2e56aa48ed43a7a99cd13f2e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6c605dd719411cdf6ece019c55cf30e763d69e2cceca89f206abc1ebd7acfe39_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c83b31a552f99a664d94725d9adb43a420441242ca1abf58c2f97bc2586758de_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c961b99ffeab4aaacd8d9c2d86dad44d836b990a75fe268363c8bf69aa4b329b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fc313f0abc8ce8d03e67a26fd9660560dd1a0d28925b7255332523eadd456dd5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ebbe0999646b72c96dfcaa6fde835a5ce33ab0d62e9d51c2e80368a85f0854e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:63cbd3a75b682e592ce4bba7e5add656010bdfd407a7973cc57ba0bc001b3501_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7ee793f4e1c902c4a3d266741ae5213f1c1f0a58633192b965c99ee06873a3e6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8480a78e6646f58efeb7b936d6688e2d6923b4a78881914aeb85ee3abc5dfc5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1ab9f4c6855dfc4c772bc3ac5c85df1b3232eb84d8106798ac30cbcd75e7e0ec_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:45a2a37aeb3e6ed61ecb8666a4b84df5dc844f6ed13daa1caed6e4a081936eba_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa367ad3164b0c8c736ad16a4b33d3bb97de480f9cb03ed3ac7ec023709d783_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d10e0cf9625000579bef72055dcb13f0efc821a813c1cbd70706c28ee2c1b8eb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:772531d82403c2c93c26db767b982d0826b15ba873781e09127020a0d6388d90_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:7d42bd19d46f403ded1a35cc78767f1cecf59ff6f9eee453d74dbb6a36bb46b8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:8d87491e4de021a5445e41ae932d0cb4e8ecd7a812506821a0febcdf1b014028_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:d7e786973a32242c551cb413c939eb9aa6798634192a226ddaab27f7c6fcb3e8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0b45847a26902059b7e00f238459a48bd76a55c5b333e74c052e5e1a9a41a397_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2dfa9075a6c602dad5db4aaa5753c7bebe742a8d267745c154339a14f90e2b69_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:68742bb56d7940fa2e110f411c4757570d162b95bce710b039ff87fb66561692_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:83803204f5ddb382386fc72acd78843e597fe4dc82fae60cdcc6634f700bf8fd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:59365e51a4a18f13611bcf71613428d4c771a94f8912253ed23c7acba4e10227_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6d391fb15611bca0939d0b6ca4bd808335d30ac614c91d43f0873cd681329ab7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:91089b83a1dcd0c429c441db775a4bcaa5ce2870a83088eed8210a1d4500d1c4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:dd79026aeacba4eba92f6e6725365797aaa58d7075942c36c9c68f3851adbfea_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4dfe0b1b1679d1e496f827edbfb99f39d8fe6089400d8d757878764f64b3ef82_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:61d17b095a16ae1b33afc04eaa1a781e697c9b112c12805fc699c41352cd8633_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f548094a9943d42c78435160290c17a8ed75d4240c202f551e0859e76b17b10_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd753ad1d3db281b52f22097ec1d8b630bc1e4430e912dc60d95c72c011c5941_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:09b412e6b058d639b9611606e25f841ab676a90e8fc287a8cebba6dcaa3c5330_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2299c7daf10b2327f64daf4bae0a2d7863714d7c82a7437035f624af5dcf8acb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:30b79754425badbf43cb590e67fb19cbb0af1e1faf90a3e1c9fe4db6b1a96689_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:fbc42365c9794868040df2a38acffc8a921cb57ccd970dca74b02d82afea1aeb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:2f3d5b322576707a2c7a3f4ee2fc3192c0c29801e536dcce2270666cfb68dc46_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:49e5b1ecb0cbab8a84839c4f161e8f94033bdae8cfecc47b6a456e70bde6e867_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:56733c4d9f481f0b6ffd23f1a393755bc820cce4c6236f36ac2285679c7e6eaf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:84619ada5be8eb4be0849552713d38aa1688ef71e3d762a0f8a7c2d626de4b86_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:24ef0efb5a3e488870c8193f325e8772a82fd3d3599f3f2a5f52034faa78be5d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:316ca4889ab592c136a42d514d0feba432f466618b11898800443f6fcc93d816_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:5bcad2cf14a281d4bbaf76739e93bf6f6fab4e4eeb84f95adc076396ba861e48_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7f19092ee9481ee7f6ac679135fdc1143c8bc8352e4e5f6ddd3fa5631dae22de_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:9c8f67e3c38e3e50c3fdaaf50523350070e7879a9f5892f54694f42dbb656a48_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:a3adb1d507f3c9b6cbd9480e08d2ef2b85c4a314ea576db5d7db470b29b7f9f4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b790ea63d5a2c637dd8421147fca01c79b5dc558b8a3ff9049bcf69ccabff3ce_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:eb984f0525eeccda3f6ec0334be5d1024cedef43a0af05c926ed69fc4bfab064_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:31a83d8b6a601ef9a7a3742c2a071233826a1269ea8a0c462e59eba0ef60b6c6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:b4fe65d1a6914e655c2051133a6800cb0fcc4d2a53c4e7425a528dbf9ae67ca8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c481f48720d1a6c7a76527001d6dce6420cdc48ed46fcb95e33e1a744e8e7398_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c7b117359bb366d314d19d001343021b301accc7affd946d5c5fdc2bb85edfb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8a79b125f18cfb2f7d2ec57645ade626ccb313cdf2e4c008423940551c8d2208_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:a6be7b549017de9b921b0c530bda4809d673c7cd11abe5efe569b524f2d4b4f3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:b7e94fb1bfd30bc0d62a36a6e5b9c57d6cb63a477ddee987e71db06a3f3d3d7d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:c9712f298cb473578f3e58bb9364d212703b853fbb4a46f4a8431ab536fb93a1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:1b5fd95793c824978f253b8573ebc6f376d0fb2ba44a1d6bb465f3ba93771645_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:c655fb3fbdb8e702e3789b551d9c3a1b8d0d347424ff6fffeb8334924202e0c6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:e3758474b3ac72db72ff2b8301081e89735802c85a88c0e6f05ee5ebba7a21ee_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f8c84ca97dcc70b7d5b8acf4a5a7ba040b07a779967c9274a8602acfb455f346_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:10391f39457648ae33a7a39557b3db43a98d6de561eb8ffccd32d1b9fb98c6a2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:9fe1532bca7ed624609c6c3401a7dbaac082dd0520e0e9169e3bce2fca027ec1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:ea08171dbe59c2426bf71f8a920df6264e715937de984c06c5ca170b0355e58b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f99acaf3297529978fd78892a03c3c6d5e07925ca2c3f94d0c7c7a48e794d9b4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:1115e3a04d01f7f54da26b6ce4f32c6f405cfccb3d84f2a50de22ec934b92d56_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:36ef02f278a6a14ceea735f2c681b356545d03b64e1939a4cb24a8a40a415f06_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:d425fc19f4bbc84df92fa9fdd86150f998ffa3f80ea705b1f9f1023bfff4f609_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:e9cd7a5aba52177e4160ce9f13999f76e19278917ff0b16a81c49b63684e6f98_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:405d68371984ef2b43f715a7530c81bcbea6477fd8e5e5db4f992b678943f20f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:7580552de6bc8986c7060faac437e617f67e10f4c3eba609f8f63239385cf152_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:0c715ccbf67824266cd082a459d1792ef69fce8d9022c5b77ab7ab84dd5e1ba0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ff3a887ea3162ba49ba3b444b125ab1b6ac140b98ba5136895e457b5e11afb3f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0fc2c604a8c368feb32aa9d8d5bf66a83590b5c18060fe4895ffe830f2acd81c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:943788b72c216ba210397a0e06fe63d8b39728c4983c4c77004823ffb4b27464_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b232fde9c8abe3e42c163af38a12fca527c5baf378056c6653f239e4f359751c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e96577dfac5aee1776c363f5d8de3144987ad62aeebd005b3cce19e5081364f7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1f6ca64241348d9ebdac7ead7dc7b79be815ccd5f5f5e157d90195a7d0662430_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6482d95b227172bad28d0ef9642afbc8fadee5b2d2a00fb06565c17935b838cf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b58a34f99a2a6ba798dcb98900e31a33b310b070ad3d46ca6a63bfafc9995a70_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e6d2248ca872d3cd000f09c47672b5f899bd765f665e27524a133b386c1abc22_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0b3c060bd91a897ce15271774925332c9467e2c38acc9479a2780b5b4756f20c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:6035c581246420455cd6cce0061b39e527e341ba1aed2cc6805570efa4b66b3e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:82694445ab30d91fd0d18f0873e2d13732e2d40fd6b4507272044d81a8d2c62a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:fb6d3e8486adca773a08327bd16b6a7f7d844f4f003d552a5d1e702a8edfcc92_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:58c93f1d0855e52b9fb86dbeb29334649251d0dc4faaf5ccdb086eb9914f10a4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7d9e56b3717dda9003e696223c950a9683f9e835ce097e90f944439f529b553c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:af7fcdea4ba1342ca7f813d681c483b5554795e02ccb3df7b34d5b7555a0fc31_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ef611ff4aa2509fb06b1f6323fd42e36f21e30696d40cecf1d41ce96e3d2df4b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0ae6ed0d30c15b3568b27ce33e1f969d188b7a976fcdab9e93f69b801ff01be8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:14783ff0c1a7bb0d3eb66ac46df955fa97c42b0443c49fd330f4e4183197cbcb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:94dce54272b6f9e535428bf84df1e43a8b0ed17f708dc0b7e6738b5bc28dcca7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c6f0319f4ceaee771061bceb2659f82a213a5da9e3946e9d7239ab8d6379a718_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0046c3d29859263c73362952c63cf2b362c7d14e33b8ae54dae790e36d023282_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2dfdef05cc6c6580a54a7d48f001b9abe69bfecd476d0e8a39894fb537da71a9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:40f15fd95962f2335aff0b88eb9877a458bdf8d52c2e4137f3d51e5a69f6d36f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:83092bf4539a565a5b1b10fb83625639baf835e20a925eeaca88aebfa8414941_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:0ec238787a09daee2324059e1896b02f5dc88923742e53c2a6dfb371ea11f874_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3df70c9c40c171bd1c5ad9d918e272c790213139b0bff6338cc43471b606fb83_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:567e0d235463292e2f53a1044b732fd3c3629e1fde0c183404a38804fe20074f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:c0f142df382a48c9d59adde52f87b6db22db601a625e0c06ae27bd73e7bba059_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:017acc53e3493c116ef74d9758f0bfb684a63834f2f2afc9f0cff21cc7b1b7d1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:1d732a5ec4022fe85270345b2ac9ff2e29ed75cba45be70e199c37e8f00db46b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:290622cc267d830075b1c33544ae3a816c6bb43f5307e5989f268dcbd4059e25_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c1048ad9fd47ef4a1d4d48cf4201caf29333754a97075d411d9a5ee94e0a5c94_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5e7104643d4f2b54a2594683ed846cae1d9c398b8dd990948e4a1fe9550cf1d7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:74139e3c2c88301d83995bdcc75a8beec42927b9b423a1d8ac24bb0be0477725_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f3961c894cc0ec9ff5d5e702d4a0bd746d739eada0f501bf4a9b68f7cffac059_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:33eecefee2c911be593533982b3abdb68fb70ae8220a180cd4c0e144dfd486e7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8a118171ddb0af9c747a809432a5285ed21b80d3980a9ec394eaa8d13a8ba2aa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:da6ea8b80f00cfe6460b69270343590d7fa0a59c7819d0856057f5cc5e7ee70e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e1c4facd49df63f8eba77b40c575fe982f08196e6576f86df3030b308cf8dc8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52dcdf3897d6bf30f57fc46b8ce7f201c01ac44c6375dac9226c72138905713a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ac5ead02a0c6a592178035f606a2f2b6e2fe3f829b7d77e143d0f8a6f4a135a3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:43f28cc80570a9a8778ef2df200c26ed4418445459a71bb6607d0f89df888f30_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:66f0be26b2621ac4a4d2be1c0d997243230e790636f219c11e820e23e6ec977b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:d21219a003bdc61d38a497874c3f4c0210753f6e65699fc96bf759a052a6c73b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f772de2b8baf139cea68c84d3f112986fdd86e2262c27a2ae7900fbffb337aef_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4df531d82b910913e07649606ae8b6b7674882e35adb916d9caa250abf233bd7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2640477b816fc90bb62826b4b6e282748d309d2d3685e91a7f7b4a473cab51c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:39cf2c0a4b19eb993babfe77b297f9db13eac6d5efc46ec56efe70d87292f88a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:67f2fc3839f2f0def00004fe98ad60202fe27d44a0cfd88e32fe968b318d08a8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0919b25a1344cc592d0845e2a45810c7d0d554870a85fbe4bf6ba4e6bd4e3ea5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:27e97f03efef4d20d9528a4cac431dbadea596c699c48710cee475ad40e5bc5e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29e937afe10cc92dea465b3eec15cac62369ff058a697d7349056f54d825ec22_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:92d6d2f676d5d3f03a4a8b1d3b8ad09ea862c4616b75627c791096cc7f1e4651_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d68002e1435597ba6207efc79d79d2a5b8f0b6d0c6257c9e7712319f98f0ae06_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:40aac9d6c7da720b5f32f43039cb4e1cef59ec609055a6bbff84d671c75487c8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:cdd183480ed6f53aaf74daeb473fb15d17e67aad14b97d9b080a7cd755eeb6e5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:402bd61fd857f97cdcae0649b252c23acb3963209459d14259d0deb75292d259_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:88ac2f327a7d25b6928d9093dca84943329569627ef7cff2ab9b064ca6d863c3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:9d14157cd17c5751abd94b6b5df71f832cde7360baac6bdcc66b8ad86dc6f4a6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:bcc6d5b85c1e576d46f439cb1dda192e422b422847018db678a2d5bfe0d4275a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:5c94c5384f30f6a6bc53007645ec9487d8241a14b9cdc05c83dc36190e3af5c5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:930055b5f0b38ad2f8cc3c5ea905edb9c637a44ed7ca32cac3e8bc8bd9da832a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3d0d5b8e75bb73367049cfdb1e543e8b3e60d96aaf85ae818736d9bdcca427d7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb0c8dd25a68cba73650ac6dee40fb1d43de1964d5a303d8b3f04f45d1ca0646_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:6f5c3841fd47b37658aa0be223ee43d9446e672a728612e459a167272b30ff27_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:bfdbfdfa5d01cb76786e63b46d533dd771a4b79cae44e2a3d3212d989e2f60cf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46f682de6afeee2f2526d986aacf3cf0a11e636bbd56ea61b3a319cf8e1435c4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9df2e0a52f42a8fd93fbcd1f78fea4e7c6fee819b951781f81af9111af156ac3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3dc05cf3216f537dfdb44ee59915e37a34a8be2ba063f359667a8a84f4f03f8f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:489b830fadf60b5ad90fa15315e24a173ef5254f08d58d15e211d3a26f6d3f6f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e11269766214978ce3e96d1fa63ff5e8e5b7791af8a65cb0dec68a1dc0676b16_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f943ece997fb25a01ef82a772cc61d2858a576898ba6850c5b63a8c1bbbf54f3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0d74a1b6d6ab0a7bed1472b8b8e49ebe56324c51421b8725d37eee3fc470b68f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:45741d554c236b59ed6d041d98fe5d844c2ebd8cc4a961a1c0e869c888170674_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8d720adf1083ed9667e3add6347fcc39a2a4c88cbff7034de3258c89709ea46a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:f8a9d8187dc19cbb0231eab08ea5c067e4b281feb1d7efc178c6258dd5cf0121_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:227a67986d5016033be6fd159ca3cad1346b1c193b7a55a69c8902fa7a06a64a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9139b5ae930137e000be7c113e0b9735edd1edee9e8bdba5a10e50af16c8422d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:992b6631d342423450d213609e86359909936a45725bb97ddd6fd695a82f22db_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:c5f6d3dfd5ff7ba3b0ecbf1630af2c856c01297eb4f7b01196500d662e36b01d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:359554f63407ddb6c49a7aeb2337a7c94654b4d627f2b9cc5016399850e7da1c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7f5e9236bebcc51e6a120cce20b26ba73a3ec2642167f8afa6cfd94158019db2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:9af99c82f25aa8749548162ff159e0cb26f7f01e96f3dfeacef332128da8d068_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:e517196f9c9a8d0ccda5e60acee122f9c35219cf3a98367ed50e251d988d5a70_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2cc761d4bfa93619d42a7ba312e027b253ea3aead919868e651f3109075e934c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2e7eda93bbcef66ee70adc85bc7215b04b90be2b4d723207b731bbf7e03a4de0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6a401c4699d200319c123e93d3b27d16055586e81611bf8cecbce51ea590a29a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5d44af17c35e215dd559d7a229ba1f8f615bf8ba5cf831f82761fadbcc1ab4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:07d1d1dbf8cd59a337406c34b5d8b34c3bf76e3f765357e1aee85a518960e575_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:097a6ac233795d9694e33d8141287f654a4b7b333c626a846df92cb03b9f37e9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6961b46edebb5b3223ff8d8446057c0e0f3259737dde76bf1af3b6cb8e94ac80_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aed764248cef595ed9d39aab57743b1dc81ec1e093f27e6749ebd79a712acba6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1ccf93fa135be39acbba7dc8242e8ca0d04881ea42d80fb3f9a516a4eb6b3deb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2b59250d6ca4e21f5221480c3e44d625482b462213ec861db70318e77956916a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:63d7492923d08a96e13a6b227e88bd6f974c22e482af3c73ed310ca3db06cf7b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec50c9ef2e1c7c00baa84322a9da184e47b5eb9df734e00d3901866161905a9b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:095f547c1ad25938eb10c6e10a3bdf04be362b0e7af457f0e893fe35d9f56aaa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5916b5118b63bbe2753c05401a090ba12e9b88c58e108fa9f3e82f025a7ed288_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4043bd9ed0aa760f8dc7df2462c78a4ed0eb2a07fa97f9ab5c3a0612172c42c4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:78014400da47ff7edd16a189ae62dbd7a77ce5983fedf0edd2a03ed371f7706d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:634673200c50d5b950f6de37e1d2cc87a2926587710804142fe8f13b886957fb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b64324982cab3a018a311c494bdd9842f6a9f2e066c1e6f8c295548ab60e0d18_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fa3fe6018dba638ce490d36247d89af2d3bdf678606c9f6203cfca4c8c906ae8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5debba160c236fdf386d8b9b35f17aeab88dbd1416c9b95a3e10c4a214c6c27d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:862f0cfcb1c1811fc33d14c81d786b3cf87711f0a524d87e42fc632372489a4b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2a32ba4dbb0b9f0da11795e9eb7c64538c74b9b2f46adf598f9f49def6155ae_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e6745777046ffb16c7a486f4a029e1efaa2d4d342472ff48c0ca39e3b01e1a63_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:4aabe4c64dfa765d89a17f3ff3e04538e24f0e38600c0cd414927e6f5a9ce493_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:518b21ae2f8b68920e791420cea2c4e901dc51cec752a59837204bb76f78762e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e87a41af00bfec0a75a3279746166cb5077bebee0f9d93ae7678aeff92094df5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:fd82e7a38e984853209ac6041224defc97bd4cd353101c516c9d1fdf7bedcb3e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:348cc3ad373de12eb98d201e623780be139ea76352d982ac9c606d654827cc56_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:824b8eda63eb654287f2ee89ab0d197c180e63c1094134d42b6f96fad10d11e9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:9e3cac00dd805c7ba47fa6b9e14debe2c4f3db0d380d8998dc45b338e08d7bfb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:e004db059c3fae40c13bb67465f3ab622b0b7d1107514a9e8ece66b8a800b391_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:4668bff457911cdfc7aeb4d8f9f9a258535a3464d48712e1ab55bc963f77f96a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:54c2bdcb1e08b48d9266195d118b4ee1202c706571f915320d8d081fda63ee39_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:b285ac1237d0a5794b055e1e501a8009160a7c92bf4fa60d894675a861def13f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:df65c59cdcdb0e64b3e832d3afd310139d11f1fa8297190b38303c9fe308782c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:05ddf478c07c967f57a5ecbe58c0b4c8feca440928f3067ed0e55ffe2d5834a2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:1d333905951ec78eadaa0d7b4f29fd5b9a1ea094b53cf671fab95586d1ae0121_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:87a34e6e43150d3ddd3c61e3355b5dc33d9b503aea97426e58d424ece900998f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cb06c2bcadfcd15bd15fc28d9e254fd1b98bedb77062fff7850ecfb8d0843623_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:c05d356ee1a0caeccf04b8bb201f737e9a80b5ee7b9b9f34a107d31dfbbdaac9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4b2a7948fa7dce82df36633ef7db2e68702622746c8c9492be4dfbfd7ca2f4da_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:5ccb90bffd8fc28ae3235a7b5ac53543a82e33310aa411b7034c7b9a0b9c91a3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:6457cf90fed27c722d33e72db2d66c964ba83831523aec59d5e462e0b443e42a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:a14ead332741b0f3e568a5238712da26ae9b678c885db6a3038dca59fbd4546a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:b1eaf1014acf8aed02dc09b6e381ba68daf400783e6611d4c3f58acc5f289517_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a900051e70d774b7cb8382197071cf3289c7b257301a991e24afe39a59381213_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d08b598a96dae6d40f42b9a1297e5a1abf768d980511eb3df1d1eed0bb3acf17_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d2dd4b1d817798b38c69ec3501c54dba219cae37915a8f2e9e1bd879fa63c764_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:ed13267e657ff52fa11ad4577ec903f8d2e3b8034762697949cabf49d4061fcb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:0d79e484ea0c20733200e45271c7b85df839c0966f4d61901842f066c58ee38d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ac7f36952e77f96fbedd470662ea8e9bff4efd76c59201ebf93dafa492dab764_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ca107bdc7c9bf007b97c7c8b3e105dcfd75bfc46ccd8d23508940c6565ce6632_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ddccf4582f4a7674133b04592e3ebf11be6b158332545244718475994f028445_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:1c45d2aac96ff6fd1cf8c411e0d66a2e0c7c37769486322de666c85c8f5f3982_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:56d91967fabf68c2cfe1350fb419a069b804e7ff4f2b5150986c43cfcd20c3dc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:8e9826f502f1e7fe2be0d8c5d6b49af398287176dd84632fba4533d694790e88_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bbd6491d8d37283d69585171fbe8205d0d9a048eb18ef434e7468bc450da2fef_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:32a6d08c4e9a871a3c9fb06697713d5233a373e2f8bda52550febd2c9d802f81_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:7e980934831cae9c5f759bce52968c6cc1f1bfb766fd7f6771a7e4787b24b1b7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:be6a32c8ca3f7ee5f4989a1c05e338841d2437dd948cd3f8e8d727cb063e63b6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:eaab6516e1263b1e78a317fe76b314093644a61c25d33440341fa1b3a0d54617_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5750c355a5317059be006c4422ea65a349b4d69916459eac518dd27c31a3b8dc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:8e238705c8be8269e277c291904d2c91c1bfc66274a245cd8bd0b2331d7c44cc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:b6b46ce718272cbf1455c60359c8dda5d4cbd1e2753ded75d315440116b3c0a1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:d4f8bca00153d1e67b0593600ed874626b63eca078f164b40d8fe76e9d4e61fe_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a5b619a7d6c8e936f1705c7a9645a1f2b32b82c982ef9fced1df564ea7ff638_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5696e0d9ba4c72821baf1d0c196354566f4f9365a4cd401933f054b505513955_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c0787b143ee4d6c5b9cb30458859916877f2b87d1fb5fe1d9389036f8fbc7b76_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cfe0628ab6459d76f98d0880f7d5a66f86cc24812546c24af3a647fc2bee1dc2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:19f99a70e1e7e59ea3fde993b3d377b324864a520a1c013c267d20ff95673ef8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:577b654f5e3f6a086603e4b90c0c21dcccc3d3fb6b434e8837a70aac16e30dbe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c4ac3488d3e50b2c4ed59418e147f80331245da69258ce14bbdec330aa1a462c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e882101151f367d7fd5e7137d6798a904a2ff6917cc609622add0ab2b17974e9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48b99331b4fd8a6da77037a01db10a4dd9e99e9f503968daa04f1067b701c2f0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9952c2f7c8e1e1747ec99ee5b39626f6a5ff9f422f167b4a870d317d1ae3193d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1f5ba6faff5b0f4da1167ad092fbb7267137416e1139571193e35cc651abab2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f6bba1efd18cd316e30cbc4401e982dcd017db7c9fa70ff8b6aff463954d7d5f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b93d223519c741a5efe7c394a6ce47ee5ad21c814103a3ce3670e7240a7a27af_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:ceb303e070babc65bbcf44887e054173977073c95f927828ed15bf3ed4dc8865_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:e5dcaab5b8fb8ccc62cab33b2cee6c2df8347872e7fe448b005e1a20f1b29b38_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:faed3d1f7a11b29272114d8ca34fabeceefceb2c92f28d0105ec254bab48a249_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:065c986af8ca93bcb3340e4c3744189a36c89ca99548e89b1508506b49a1b259_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4d8e896dd9ce14522670cef6236c1890e3bf2a3a6cbde81d0f518cda4b559a69_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:9c65beb4a6c8b02ab09e45288c60b332314bda22fdc2bc16831b37c178aea6f3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d1380ace0615270b582de0fa35b60be401fec3bc40ddfbbe2774d48128055281_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:02977335361d59ce9ee890f8087dd81e9a56b22577283a2b7e22db1c72ee01b8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:24710b8cf8ba591b33a584119acf4a7acee17ccc20394b459043e52658053fc4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:86e9d0ce4037ba4dfc037f6131b74114b57dadb5a7db774f6a9892e0fdcb2a5d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e34e85d2f367f898abbd3568267f6a302f2ea91fecf470cbaeb7d33681f5a338_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6e8d49b5fc0a95091277046c7030aa1d64f1ba217894963711d03785b4bde49f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7ce21b5e80ff6fdbe1964b2301a9fd7399ae6f99557fc7d5453e4df38c73d96b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e23e2a054aa63540cf899ff66c3f639ad829cf91bff642d2a3523ff3b907b8a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac1d3b71052515fb4d64685124b26686029fd7e8a096ba4f225147071ac8b698_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:17fa53b216fee3c816c807de6c8b5b2c98b7f56084e0547eaf5eb89629bd91a3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:212dfe5cc079de47c95c1715d1c12da14ef3becbf4d6c59cbc83b155ceefdfd2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:3bc8823aedb882567a0763743c9ff1db578f46478e217d021c4574c7b9e612f4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:de3387f69dc5cef57ac54bf625a85f2922bfd601e10d8498410ad1b5ff272a4e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6476fd99b59643c1a4adae3f7e5d964bc3e648fe6564f2ffb13a58f609416383_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6b3d474d83352839b9368bd8067e55aa67445aa73934689bc94a23c38aa6e768_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9f2176bd187d163e1e6ae6c14ecfc955f9c6752c932f14143fad9fd9eb703f33_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:f70da643b05f0fd8ffcc97d399968236595f5e390178924a81c01c77d5af7ab0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d2f33fcbb8d897078e9ac281eed9d2c6deae36ea8cb97db044f6d2fc539531d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75a776fe79ec71a5c790eab5d77d2ed3028aede9c85a2d972d9274b6c6e331a9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:15d79da0bf1cbc2fbaee2183ca2b4e7ed05cbcae36460c8cd6f288ee1b4bd957_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:9353d8ec9c251fea7f926979dd934198b6f3ba6080fef46045c7d1eacb13f1c8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05839073bf9d967a19d735a8979c82829f32320b63896f8e282ab94a74e64e0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:c9039645fe13334b14e0085294f61b81dfa9e2c9ea07a1e5e90676a12d81f805_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4770eab2a99bf590442e9c6e5c202a267b24a4359b7ea5c96f924ac0fa5bd39f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4a025c8f90e2854c46706d1e807dc87e57f0bb3860318dc062e9544550d8737d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6676013d9467c8feee60cd0ab1c32e77d9572be4e1b32b933008d4ce67ecc8dc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec907e5fbd41f68ef5b264e1694acd99485fba0722e1a32576f2142c9795b670_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3b94ab1896bbb4fc3380a0d6418f490b1c645187449238c7d0239fee525b1c96_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ce88fd236627b211cdbe6bbb0862dcc8aed89162e12491d4bee082c26b658a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b7e1f2aa043c17926f3cac05be2a2a7e597fbbb07482828a06ba0596ba678a6c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dac1bd20c2ab90bfabc22f984d827df954f0893adcec320367058246d803ffbc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3f4fea9f58ed6931105721a0f7740eed5a1329c3ec80c15955406d69ab28fe99_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:535ace5cce640dfd08ceb5b3da16de58dee8492381cc6fbf4191bfdbd642dedd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:63f4b5c04d3dae26f75e60a3c246e6017edf440bc3c0d221da96c37f21f8bf80_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:8589d009e208129209bab9e57184b862ad177c124878ac9651ffec380e2a4fc3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3808e872a86fd010a9c7d375f705069795ca2c5778856f6259dc065a5424209e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:696279f9f8c55228a39921f3a422d164924c0fdf27fc6e23e26c74a4aca14563_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6df396e37460ff62f07fa3348e572262aa5a33a89f029eb5281e0ea4a33fe76f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:f1f639f0d6176f9ddcadbed9e2e0ea99c6554549057ca8404c5d5d37ec101542_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:0e12fb2f85ed6a8c07d96a61af140af3c934b34692c2caa474c22389beb75c33_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:61c193e8deec7300821f49b7fd2fbb3757ecbcd45a93cd6779f7b6983f662552_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:ca8e59643c309285571d9af3fc4736a03690f8bb14689280bb687fce390f2ccf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:d6e3931e05fc21e8ae13b460a7dfb3fc7a182877a592836e200a9982501a4994_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:0850b913a6fef011284fc261ce6c034b2f8a6b6788da8fef8399428604d98aa6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:12e2484b90bf7cfea2735c9d7f696ce5e8f690557910c6a9910bbcd3317c952b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:6b6ab8b725cbcc63a63cf45b81ec5994d859884abcbfec34cf58dc4aa96c8f51_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:deebbe7c49867cb8aa8601e9bb407e9f04593a4a14c5c43debcefe2040456bfa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:11cd44a861bc3e1b592bee8b2ab301216cc7aeeeed50d2de15eef67066ddc8ea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:87a36a9e577134dc06c3b1fbd6411e775c928f02b0e27720173c95089af8c5ed_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7b016b226a06be6e77b2928f2e077c3b39729c342d562d45c76600efcbdbda5b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:685125e31facfe06e07a26cfb05ba33147cad490b3a5cf5a5621407c22b1b9e9_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:2b5dbf8648c40bb83e4385bf7a4cf0524de142c777dc55a7174fc96bcef76bb7_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7a5c2bd9dc059c2bcd1026e18d983160fe79e5c335147240bec6d3ae2e6d8b3e_s390x",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:998f0d2f322eab89bc4657a9c2705349eb3ee88895cc9bc2bb98993ecd8c97db_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:c0cefe18b146c4e8c1c22dd5772051056392d0cd66b2fc401766aa2eeff04477_amd64",
          "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_aarch64",
          "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_ppc64le",
          "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "RHBZ#2294000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104"
        }
      ],
      "release_date": "2024-06-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:c03bbdd63fa8832266a2cf0d9fbcd2867692d9ba7e09d31bc77d15dd9903e36f\n\n      (For s390x architecture)\n      The image digest is sha256:638ce196a84d0a8a7d3beda6b9d688f02f9fb793595727bcc651e2d9083438b8\n\n      (For ppc64le architecture)\n      The image digest is sha256:1e2744cbf6df478f4c5f9614d9e2f3640fd0ab643437b7a245f282635488ab1e\n\n      (For aarch64 architecture)\n      The image digest is sha256:a9788e396cc0df08dd23116e7fae4ef8b93b98a67ab663daaf81b95c28a1bdc8\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:06b2f929e5c8ebec120972461ebf6b312f54dab04063bba503a2087efa5346ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:40290c8c16b18aff27a47064aed85df3d5ab68d970ee2218674477d542876464_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a6d7aae1893896d11ed04cfae0dd80b8a115fbc6ccb42ae92fe2d802ab623363_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:f03520064d487e09bf446ec2fd9c24acc99a23c5239efc4b60423caa297bd175_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6409"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:06b2f929e5c8ebec120972461ebf6b312f54dab04063bba503a2087efa5346ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:40290c8c16b18aff27a47064aed85df3d5ab68d970ee2218674477d542876464_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a6d7aae1893896d11ed04cfae0dd80b8a115fbc6ccb42ae92fe2d802ab623363_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:f03520064d487e09bf446ec2fd9c24acc99a23c5239efc4b60423caa297bd175_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "go-retryablehttp: url might write sensitive information to log file"
    },
    {
      "cve": "CVE-2024-24786",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:2b86ba48749592d1b7b0eb446b5859906a663e2fe40d4a648f7cacaa5cc2c75c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:3629c8b852a1b0e944a4609c430956654f6ab68aac137f9dc762606ba654cb3e_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6ce05bef5ee9e112f2b148d88cf714a17e434cef32eeb6343643d2439f5cb309_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:aafd20688336752fa52ff3cddba37cc109aeeb5a3aac45e073d3523450559961_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:21e4869b93a2b718aa9425646ec0d6c39ed3db9acf36f2e1e2d1d38891882fdd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:60cf7245d7514cc837f1c7d2b52b5ed292c3b429d5ec3203f4718403c6d25cec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:9f6a405e4fc39f2a5931990dd32b7b76b99004b28b993c461290dddbcaf128fa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae8cf76e2425548066018f92775be4aecdcd53f5b27304e1d5766aca5baa3179_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3b964432cbfdca0151f292237bdfeb5b67ac86302c5d4428af17e2823cc660fa_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:591484e87953f164bd2e6c6b9c07e0a24757cad845d5780e3c33ee3666db122b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c532d9c45078f63a5bae3fd42e203ad08f3b66176edbb477ebd767d76373e318_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c640ba7ba226202caa8d0834931acbadf5debb5bdc460cd3d716952bd4c4d16a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:39bf307f40bebd4e5a451fc72311a75591c9f85ad6e959b58ca7a82239e9ee84_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:7bebc7543fbaa338624c8e17743779a91d4c28d8238c1b4d9d342fcccbf364e6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:aa6cab2bc0db90837a98eee6fc702e7e8e15732c367c9c27ef238440b539dbb9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cfcdc460e07e4b47e93758a4e7a304776e0053736440c8eb98b1fc2fbd4f3aff_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:15c96fae796148965a11c1121424dc2131bb580ca7b5473803eefabbfb95d96e_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:311a3352d6d0797a0b771c04f96159cee8ddfde0897f6e48821465557112ae47_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:83d5570a143b11280e3b10ac550dc0ef28ce4bae17d47bf97cea89e29605e749_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dedea3f48ff7e74a9e51a8b240e18ffacd5ccb05e5e21b570ae287fcd95c5c45_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:243e9f391ece6da7da003af52b403ec66a6b18547318035d2fc8d90fd1e82e98_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:b33653cdb5e512cd0fd46f9649e07fdfcb931e4e07d5017765467563364d28c1_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c283654a605365393064bd43a2ba0740e4068e32e35253dc76df481049a4101d_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c5449dfe1d96ff7201091ec63f8fc0652c35dc3ebc016146c91fb2d1359e2d72_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00b1fdc5ec1df199a75805897c410f936f3af3a3f8468d1b1d161c5afba84752_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00c59949716d6dbc7ae6d9c80d2b670fd2877db8114d88da99210e0d617f668a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2959bda99fe1f018bc04590c725ffec73b730f76d3534e0fb731869444195814_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4ccdf9e4c43db8311bb46174c23b1d290cfbc59c687b5a9d0d9e59eacca21e8e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0001d4fd80d1f3cb5bcb73f0aa03821d19e4ddb7c1d6811331c486be943af895_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:38417e3b1ddf5474563f39d9e6b9bcdfa544412cdc6d4afbeed0de63a02f8764_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:55e91a494fdbccda4fe518a1f89e06b79047c21bc638cb34cbeb40c8f77be4e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:9c4b1da208b00705c3de8fe8ff141f3c2f279d6790c1a1808cc432408190adb1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:efe4538c4ac1295a7439baf128d64b68b066b7ae986cfc7dc3f044e58d24c9c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:1c99fa0c761ffef1ff32b2368c48897146dac5af500f42c027072cf137575c3a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6d4555f22509f84f04fd9c84faf5a72995abce02d33f4583a736eee35427704a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6937fba6935a302e054c62dbed195ace0bfb0b79e0422a97318bdd6545093635_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8784a9788776e40310284be636e07d5770ea92f80ae6078fefcd91018eacd5d6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:331826a239645a4e05513713166697e065295f1ac53c5fa6845a06a7566d5022_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:4a958677b56d142846adbfbc9e832e7e624146b8cd3ee60900ce806e0e658128_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:48b9ec1e1fcb0a853c772fbf2a82b6fba24b670710c3010d7cc56b995ce6f894_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:61cc20e6b1916501647b17ee10f05deebeaaad260d39aabe3b35c158813fbde9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:181a3638748d680a3078a976d8f057ff53ae30d7d862f276b28caa07e7361ba0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:374983ddf97bb68dd19a105d090f6b56289aced27c00192759756463c4ab4084_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:55263aa7c708d8035022d1cc4988d75863fd3db031f0df7f79fd61ab853c20a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d10d98ac7d0b6403c93ffc3dec78f53f6d6843ed9c8326072218ffc073093fb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7fafb071410508c3ba9e4eefe99e74c4969ffedeb41965e4ed9ac72f7ee4c84d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e017468d15413a13a4f220ee7e2b61a36fe9afa0617af922fc59b9e70409cec3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:36b104a54739ae462e2ab24505836fdd91de74ec9d713ca84d49db8134a132ae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c2b45b43621726c2b5ae417af0ea1ea5e86900c5eb54b734e05c45c7314177a8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:aabd3a83bd188e281a3dffc120e72d499a60b4f8e58cdc3fd2270f047e5a7226_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c4393a56e7e1e3c11b2b5a1240a062bd6fa1409c9d5a683cdf275b6227478dd0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c5a733d94d9c7a4f78d7a5a6a4bc50611315904675d2216287b7855776418ef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:5efadaf220de03ad6db0df9377f9f45554423b4a49fe0353fe12ca0bb9836c40_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:a961211ef1090c844c385cdb19777be98c9333f0261225253667c0176fe35631_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:adad7e23a5786fa7c4ed2956e35f4d1fa46af52ce040ef7b811699580eed9e1e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2df3c58cfbd7368b4648115fdb8143517a663fb3e6b398e3bfd422d7ebc6c979_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:637de377f9faca20e8a58a41cf6df4b3744039e4beea34a16ee1b584cfd0e3d2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:77d2bf8258cbd11cff1dd3edb9e61a3cdc3489b4d79e78ff0d9817a34ad93b5c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d6f8d1c3b02608b169335a299609ea05b27ffd898c2108a2de29b88f4dfcb062_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:717145790886557873b8d0707ead44a6c6c3b0a6ecab90c22a4c8b5149bd7362_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9d78e6e6b086dcf1c52cb305e7d2a044ebbcdf898df49884bd62bf3bc63c766f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b936584846eedde2075cdada8111cecffb20f11dfabc4b1477a9508949ac5bc8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:d3bd0eadbf0298afeead7b7660b5df85fcd8c1cd2517a3497dcbfa1409e1c39f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:01048f574da803e65d2edc154cd1d319dd392d7beae9bbdf64f2321cb3ad78ee_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:269bd8c2eb94b8af1519bc965b62dc968900057ba20533d0ca03145f736037d5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ce4c148f7baa0c5141dd3e2e43745f8484129d0ace11e09a071796d7d61cc333_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fff5bb6fc2734612d9d071ede51220eb9a69efcf60798e9d06a8361e49b3050a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:20cc0923134d13464081163e24bc59a898640ca11d1c9a9e5d191ac98266895f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:6dcd0be3952d501dfc59d434a99506fae82cd3ab6a8089cf3e73123e761a8383_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:73f7db8ff3170f94e56165e38d33165b7f13843c3a69e31bdef9b22a80d0e3a9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:e8f4f1e7eeb9f74e1e1ec71417ae51d9c01579d1b29df722c54a148e3e962783_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:136d60b721965e2dbc4e3a5f93d0b4e1efd4261dca24cd146e0e22cb9b680a67_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a5ba3cd5cee8793893819cbde0dbaae9296023480b6d489a39ae0a377a32006_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:653b032da21969f464b7261416629ae9cdd05c473d4ec69b3b0bfddb1d086582_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f638a0db253ae0c3264e5c482027e1ae403e21056f0702fe94b600325f886b16_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:140b288fabff76ec6426d31bfae71fab8924ecd11d227423083a1129d9fcf65b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1dc799cbad4b541efa916c0be091bf55f62ecb94e9de230c608429301c6470f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7901531c274ba23dae8eee9b6e0e456bd16376fbbfd250626edb3cc21d9fdd5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc5551d5dbcb1e7179faf08ae556c96c5851231c7860e43aabe55ea1d77ecafe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:05030b917d69318b07dda201b28c3c7b6fb180cb3a841083a28d5a379a70eeaa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:74280970350a78344e6562265dc89ebc7657c011554bdeddd72f31d5944bfcde_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a16fcaadfb7b4e8d94eb4ab8cc512b12f9e2a6eee6627f0e419a40dabfb6d215_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a3c5afdb8a21567146f11ae9ddf636170181440637ec086a19d1a519a046c8c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:31eea63dea7d7b16e003032080b7378bac2ceb43360d7f1f554ec8f2800f4bc7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8d92620c764881620090faa88e3dcf0c072095c08d224b7ff44cad605fd19b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e02b8f30796adf1b853301ab453512dc691af1cc5e6531ccc13bbc64f3a413e9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:fd05adbc82a73532b4eef9de93177df4c6e23d048a190cc682ddd1597801822a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8c1abcb25f0fdabfa448ef5132e2685187bbd7c20c509c6856768763678eda40_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bd4fbd30d6e62c338c49de53eaa93c2bfb14655eb9ce61400b15d21fad8184ce_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:d47ee13f540dd43ffb4c41baa3fade390d52346c5c392847e99e755b9554de2e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f25008c60c8f2a3f53ee108e8c4316773ff74362e9e66ccb340693a8513f2d31_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:1160a479175e55f8cc573304dd138250bbd60b98038c21e3170602b02c8e62bd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:11a2c2a103e252a224713c1f2f4982662dd7d6b9a3574a85c2dca68b73c170ac_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:76e5a95a715a7e4397fcbd5db64303f33221c9ff5aad93254ed717b7ee68c54b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ac4f873df3fe68de44e6815e208646170cea0dd0f8cd01358fa715778439a8b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:108e4964260dd81bfee5ce7e490394919f769426e6312ba25f3a046c900a243b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8d654cdaaf6bceada7ce0440bcddb8d617f61e4aabac4c3e13000fd1a275a04a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a5f0c295e270f8a92f8a42231d734d2305c9c77971a590105bbff7ad633ec3e8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5ca28906894d8e358f5c3c20d7aa0680ce75fd6f137d08c67009a08b516530d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:1b5473ccb1561089bc9a752a2ae9638a095392adcaf351dcafbefc4c3960da8a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3a60ee340a38a280675702f1e0a891c48a29c4f66d752562d25585315cb92487_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:57fb5345cc1300f3d63bac11db78964d3447030c0ba6c318b3a783051e980a9b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:d46279f4f52fe06387373fb8ccfb9a4611678bc5ed1b2df61378ce6375eb3406_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:05bab131cc9d43ac3db9a8cdc6a8ae625d3300b75a40a31744b0df3c0ad60399_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:0de8863263e6982d190980d451119d101ea5b513db6fb4f761ca64e7f7f838d1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:378982d7f40841be14ba4d60f31bc577f3757525d38c72ff0a701e2567d34b88_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8c23f26e2432ee33d69abecf01c511117e92f392171b57aba07971fa934dcf69_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:119f88bfeb9aab3df927803a4fa3e270790153bd7ec611c62d901b126e669d7c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:428d69735adc94fb531e785dcc6c7c4e2efdc29c06e64420bf7de2f15b8c62f4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:594cc1ce0b43c3364fbebdb3665e2bacc83bf542564c23736c094cba898987e0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d36f4e86fcdbb4b22f7e306b5b392e0931023b8dba2fb30b2744b462ea0152d3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:25ffb66e4aa2234b6f8dd294c50de1394b39bf969cc8b786b04bdf6356a6eeee_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:544b9c8f3d4763bd6ce582b6f45bdc6f70e3782447f43eab6f1b75cead245579_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:56d2d5f619610bcb16f20d3ab0d9776ce13be030344d3347ccbd7afbb3475ae7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e2b1c130947f6e3ad69c723b6c26e85c47c377216c05e3c1dd0aaf25ea4d1124_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5be0e6fbd3cdc7cc12c8abbeb7a6b5c61d6b3ccf0809ba4330c85bf4ac68cae8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a7eee417cd504c20f922c2bf2011801f2b374d465b377d8ef383457d0a33e450_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:b8a6c4cab265b167a742f95e92e1dc5fd0726080cb4552541540815bb8d5f437_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d957a0ae1a120b8ae0616a74377cb4e8c7acb87932ee50b1ca8d0d48366e3afe_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1ff289b05ece573cb478836e831fbe9a554580b3bdcd746f51836ce543f40ca9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:221eae88491d4cb34f8b598009535cd285cb06096af1d2adc22f9f5c34cbb76b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9cfd47ce17554d15b4d8eee32e24ec95031c1f3e8b2764e68f5ed74cb2826027_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d453112e8e42919bc400cbbb268805fe1cc8709784cc926a80c82e9b711ba3b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42ddf316c9c657fc29661272cf1f62744b9cd2238e4ed80a9c1b053df51a6713_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aed1699fbab036a78636f61baa5380eac59fd39093f69d848352779c10e1c083_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:cc8442e4453637a22d3fa986c8f6578476750ea314dba9a585260afa3b433406_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f5341cb7f5e3679364147e2d0af7706528131a8382c7e4730413f4cfd4444a5d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:210ac590d5b0cbbd98fa3caf5584e30c4b0036beeb3106b234f180063f9a934e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1efd0b40ad09a4f846aea1d3b84169d7d111bf1f6b5b30a315e74431f5eabc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:873e9aa0bc47258d82cd303078f7e6ae11504a84b0ca1047011c90525994f20f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:88d68b9c077355ecc8d8499489be55d61f4f6af916e00eb4cb5da9c9313c061d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:61583f88d60e8b0fc1b0ba00700706738b7b5d94b82755699f32b8a7e1dbedf3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b409dfd2c6bd1d4efd76d68fbea6d04e0ca785208dc2152526d95afdeefc6deb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed239dd63df78eaeca1b769af3bdfbfbc87972292a27a03603ec963251d9b392_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f08daaf88507a15c9a6d3b14654982bf98bcc9a525e2f975e647c02a1994c378_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11fb94bbc48fee299c9d2dc4c3c50459a961c2e7020a0b4a16bd413e75e9200b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1424cf2504ee956a55edbef7f8c371a8342d50ca465ab28772d50d2ecc001462_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2a8ddd5cc20617ddd4d1625acd7b68fc287cc62ac03fb2150a0042a13df849d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e395b9702ef114270aeb2cf52ff4745f8aee9a3e22a453d799b7aafc9dd5e041_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0fac6fde441c594caf981e457b8a7b49009a0d035d91090d0aceb60ee5f3a9b8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66c8b6385ef5660bcfd989039c0fa28ee35c9f6d9f4f809d97978a2bc906cdeb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:85ea20452dfa49a5cf36dc28b299fe02c89f5f778c4f0f0f5d792880517d5ea3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95f6c6d6d15cb389574f64af526ecab7e7ba7c7651a14d7fbac63eba4a9eba2e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4fd72f6b6026dcfe22dd277b56e22330092433ea334ca504d61a5aa9b805b75f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6590c6653b0ff84dbe0c278177b768e6b253aca1bee21c13843d5c8ab751980b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c69d9cddd54aa0a5acd840077e2381c4fcc20bcb95cc2f755d76793fb0975f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cf0e40759b1eedb5e79305c5cf7e78f7752ad7bb2e56aa48ed43a7a99cd13f2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6c605dd719411cdf6ece019c55cf30e763d69e2cceca89f206abc1ebd7acfe39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c83b31a552f99a664d94725d9adb43a420441242ca1abf58c2f97bc2586758de_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c961b99ffeab4aaacd8d9c2d86dad44d836b990a75fe268363c8bf69aa4b329b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fc313f0abc8ce8d03e67a26fd9660560dd1a0d28925b7255332523eadd456dd5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ebbe0999646b72c96dfcaa6fde835a5ce33ab0d62e9d51c2e80368a85f0854e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:63cbd3a75b682e592ce4bba7e5add656010bdfd407a7973cc57ba0bc001b3501_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7ee793f4e1c902c4a3d266741ae5213f1c1f0a58633192b965c99ee06873a3e6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8480a78e6646f58efeb7b936d6688e2d6923b4a78881914aeb85ee3abc5dfc5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1ab9f4c6855dfc4c772bc3ac5c85df1b3232eb84d8106798ac30cbcd75e7e0ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:45a2a37aeb3e6ed61ecb8666a4b84df5dc844f6ed13daa1caed6e4a081936eba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa367ad3164b0c8c736ad16a4b33d3bb97de480f9cb03ed3ac7ec023709d783_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d10e0cf9625000579bef72055dcb13f0efc821a813c1cbd70706c28ee2c1b8eb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:772531d82403c2c93c26db767b982d0826b15ba873781e09127020a0d6388d90_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:7d42bd19d46f403ded1a35cc78767f1cecf59ff6f9eee453d74dbb6a36bb46b8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:8d87491e4de021a5445e41ae932d0cb4e8ecd7a812506821a0febcdf1b014028_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:d7e786973a32242c551cb413c939eb9aa6798634192a226ddaab27f7c6fcb3e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0b45847a26902059b7e00f238459a48bd76a55c5b333e74c052e5e1a9a41a397_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2dfa9075a6c602dad5db4aaa5753c7bebe742a8d267745c154339a14f90e2b69_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:68742bb56d7940fa2e110f411c4757570d162b95bce710b039ff87fb66561692_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:83803204f5ddb382386fc72acd78843e597fe4dc82fae60cdcc6634f700bf8fd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:59365e51a4a18f13611bcf71613428d4c771a94f8912253ed23c7acba4e10227_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6d391fb15611bca0939d0b6ca4bd808335d30ac614c91d43f0873cd681329ab7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:91089b83a1dcd0c429c441db775a4bcaa5ce2870a83088eed8210a1d4500d1c4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:dd79026aeacba4eba92f6e6725365797aaa58d7075942c36c9c68f3851adbfea_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4dfe0b1b1679d1e496f827edbfb99f39d8fe6089400d8d757878764f64b3ef82_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:61d17b095a16ae1b33afc04eaa1a781e697c9b112c12805fc699c41352cd8633_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f548094a9943d42c78435160290c17a8ed75d4240c202f551e0859e76b17b10_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd753ad1d3db281b52f22097ec1d8b630bc1e4430e912dc60d95c72c011c5941_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:09b412e6b058d639b9611606e25f841ab676a90e8fc287a8cebba6dcaa3c5330_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2299c7daf10b2327f64daf4bae0a2d7863714d7c82a7437035f624af5dcf8acb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:30b79754425badbf43cb590e67fb19cbb0af1e1faf90a3e1c9fe4db6b1a96689_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:fbc42365c9794868040df2a38acffc8a921cb57ccd970dca74b02d82afea1aeb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:2f3d5b322576707a2c7a3f4ee2fc3192c0c29801e536dcce2270666cfb68dc46_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:49e5b1ecb0cbab8a84839c4f161e8f94033bdae8cfecc47b6a456e70bde6e867_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:56733c4d9f481f0b6ffd23f1a393755bc820cce4c6236f36ac2285679c7e6eaf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:84619ada5be8eb4be0849552713d38aa1688ef71e3d762a0f8a7c2d626de4b86_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:24ef0efb5a3e488870c8193f325e8772a82fd3d3599f3f2a5f52034faa78be5d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:316ca4889ab592c136a42d514d0feba432f466618b11898800443f6fcc93d816_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:5bcad2cf14a281d4bbaf76739e93bf6f6fab4e4eeb84f95adc076396ba861e48_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7f19092ee9481ee7f6ac679135fdc1143c8bc8352e4e5f6ddd3fa5631dae22de_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:9c8f67e3c38e3e50c3fdaaf50523350070e7879a9f5892f54694f42dbb656a48_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:a3adb1d507f3c9b6cbd9480e08d2ef2b85c4a314ea576db5d7db470b29b7f9f4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b790ea63d5a2c637dd8421147fca01c79b5dc558b8a3ff9049bcf69ccabff3ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:eb984f0525eeccda3f6ec0334be5d1024cedef43a0af05c926ed69fc4bfab064_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:31a83d8b6a601ef9a7a3742c2a071233826a1269ea8a0c462e59eba0ef60b6c6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:b4fe65d1a6914e655c2051133a6800cb0fcc4d2a53c4e7425a528dbf9ae67ca8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c481f48720d1a6c7a76527001d6dce6420cdc48ed46fcb95e33e1a744e8e7398_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c7b117359bb366d314d19d001343021b301accc7affd946d5c5fdc2bb85edfb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8a79b125f18cfb2f7d2ec57645ade626ccb313cdf2e4c008423940551c8d2208_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:a6be7b549017de9b921b0c530bda4809d673c7cd11abe5efe569b524f2d4b4f3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:b7e94fb1bfd30bc0d62a36a6e5b9c57d6cb63a477ddee987e71db06a3f3d3d7d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:c9712f298cb473578f3e58bb9364d212703b853fbb4a46f4a8431ab536fb93a1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:1b5fd95793c824978f253b8573ebc6f376d0fb2ba44a1d6bb465f3ba93771645_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:c655fb3fbdb8e702e3789b551d9c3a1b8d0d347424ff6fffeb8334924202e0c6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:e3758474b3ac72db72ff2b8301081e89735802c85a88c0e6f05ee5ebba7a21ee_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f8c84ca97dcc70b7d5b8acf4a5a7ba040b07a779967c9274a8602acfb455f346_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:10391f39457648ae33a7a39557b3db43a98d6de561eb8ffccd32d1b9fb98c6a2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:9fe1532bca7ed624609c6c3401a7dbaac082dd0520e0e9169e3bce2fca027ec1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:ea08171dbe59c2426bf71f8a920df6264e715937de984c06c5ca170b0355e58b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f99acaf3297529978fd78892a03c3c6d5e07925ca2c3f94d0c7c7a48e794d9b4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:1115e3a04d01f7f54da26b6ce4f32c6f405cfccb3d84f2a50de22ec934b92d56_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:36ef02f278a6a14ceea735f2c681b356545d03b64e1939a4cb24a8a40a415f06_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:d425fc19f4bbc84df92fa9fdd86150f998ffa3f80ea705b1f9f1023bfff4f609_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:e9cd7a5aba52177e4160ce9f13999f76e19278917ff0b16a81c49b63684e6f98_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:405d68371984ef2b43f715a7530c81bcbea6477fd8e5e5db4f992b678943f20f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:7580552de6bc8986c7060faac437e617f67e10f4c3eba609f8f63239385cf152_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:0c715ccbf67824266cd082a459d1792ef69fce8d9022c5b77ab7ab84dd5e1ba0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ff3a887ea3162ba49ba3b444b125ab1b6ac140b98ba5136895e457b5e11afb3f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0fc2c604a8c368feb32aa9d8d5bf66a83590b5c18060fe4895ffe830f2acd81c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:943788b72c216ba210397a0e06fe63d8b39728c4983c4c77004823ffb4b27464_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b232fde9c8abe3e42c163af38a12fca527c5baf378056c6653f239e4f359751c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e96577dfac5aee1776c363f5d8de3144987ad62aeebd005b3cce19e5081364f7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1f6ca64241348d9ebdac7ead7dc7b79be815ccd5f5f5e157d90195a7d0662430_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6482d95b227172bad28d0ef9642afbc8fadee5b2d2a00fb06565c17935b838cf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b58a34f99a2a6ba798dcb98900e31a33b310b070ad3d46ca6a63bfafc9995a70_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e6d2248ca872d3cd000f09c47672b5f899bd765f665e27524a133b386c1abc22_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0b3c060bd91a897ce15271774925332c9467e2c38acc9479a2780b5b4756f20c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:6035c581246420455cd6cce0061b39e527e341ba1aed2cc6805570efa4b66b3e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:82694445ab30d91fd0d18f0873e2d13732e2d40fd6b4507272044d81a8d2c62a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:fb6d3e8486adca773a08327bd16b6a7f7d844f4f003d552a5d1e702a8edfcc92_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:58c93f1d0855e52b9fb86dbeb29334649251d0dc4faaf5ccdb086eb9914f10a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7d9e56b3717dda9003e696223c950a9683f9e835ce097e90f944439f529b553c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:af7fcdea4ba1342ca7f813d681c483b5554795e02ccb3df7b34d5b7555a0fc31_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ef611ff4aa2509fb06b1f6323fd42e36f21e30696d40cecf1d41ce96e3d2df4b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0ae6ed0d30c15b3568b27ce33e1f969d188b7a976fcdab9e93f69b801ff01be8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:14783ff0c1a7bb0d3eb66ac46df955fa97c42b0443c49fd330f4e4183197cbcb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:94dce54272b6f9e535428bf84df1e43a8b0ed17f708dc0b7e6738b5bc28dcca7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c6f0319f4ceaee771061bceb2659f82a213a5da9e3946e9d7239ab8d6379a718_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0046c3d29859263c73362952c63cf2b362c7d14e33b8ae54dae790e36d023282_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2dfdef05cc6c6580a54a7d48f001b9abe69bfecd476d0e8a39894fb537da71a9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:40f15fd95962f2335aff0b88eb9877a458bdf8d52c2e4137f3d51e5a69f6d36f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:83092bf4539a565a5b1b10fb83625639baf835e20a925eeaca88aebfa8414941_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:0ec238787a09daee2324059e1896b02f5dc88923742e53c2a6dfb371ea11f874_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3df70c9c40c171bd1c5ad9d918e272c790213139b0bff6338cc43471b606fb83_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:567e0d235463292e2f53a1044b732fd3c3629e1fde0c183404a38804fe20074f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:c0f142df382a48c9d59adde52f87b6db22db601a625e0c06ae27bd73e7bba059_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:017acc53e3493c116ef74d9758f0bfb684a63834f2f2afc9f0cff21cc7b1b7d1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:1d732a5ec4022fe85270345b2ac9ff2e29ed75cba45be70e199c37e8f00db46b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:290622cc267d830075b1c33544ae3a816c6bb43f5307e5989f268dcbd4059e25_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c1048ad9fd47ef4a1d4d48cf4201caf29333754a97075d411d9a5ee94e0a5c94_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5e7104643d4f2b54a2594683ed846cae1d9c398b8dd990948e4a1fe9550cf1d7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:74139e3c2c88301d83995bdcc75a8beec42927b9b423a1d8ac24bb0be0477725_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f3961c894cc0ec9ff5d5e702d4a0bd746d739eada0f501bf4a9b68f7cffac059_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:33eecefee2c911be593533982b3abdb68fb70ae8220a180cd4c0e144dfd486e7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8a118171ddb0af9c747a809432a5285ed21b80d3980a9ec394eaa8d13a8ba2aa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:da6ea8b80f00cfe6460b69270343590d7fa0a59c7819d0856057f5cc5e7ee70e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e1c4facd49df63f8eba77b40c575fe982f08196e6576f86df3030b308cf8dc8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52dcdf3897d6bf30f57fc46b8ce7f201c01ac44c6375dac9226c72138905713a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ac5ead02a0c6a592178035f606a2f2b6e2fe3f829b7d77e143d0f8a6f4a135a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:43f28cc80570a9a8778ef2df200c26ed4418445459a71bb6607d0f89df888f30_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:66f0be26b2621ac4a4d2be1c0d997243230e790636f219c11e820e23e6ec977b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:d21219a003bdc61d38a497874c3f4c0210753f6e65699fc96bf759a052a6c73b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f772de2b8baf139cea68c84d3f112986fdd86e2262c27a2ae7900fbffb337aef_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:06b2f929e5c8ebec120972461ebf6b312f54dab04063bba503a2087efa5346ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:40290c8c16b18aff27a47064aed85df3d5ab68d970ee2218674477d542876464_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a6d7aae1893896d11ed04cfae0dd80b8a115fbc6ccb42ae92fe2d802ab623363_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:f03520064d487e09bf446ec2fd9c24acc99a23c5239efc4b60423caa297bd175_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4df531d82b910913e07649606ae8b6b7674882e35adb916d9caa250abf233bd7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2640477b816fc90bb62826b4b6e282748d309d2d3685e91a7f7b4a473cab51c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:39cf2c0a4b19eb993babfe77b297f9db13eac6d5efc46ec56efe70d87292f88a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:67f2fc3839f2f0def00004fe98ad60202fe27d44a0cfd88e32fe968b318d08a8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0919b25a1344cc592d0845e2a45810c7d0d554870a85fbe4bf6ba4e6bd4e3ea5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:27e97f03efef4d20d9528a4cac431dbadea596c699c48710cee475ad40e5bc5e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29e937afe10cc92dea465b3eec15cac62369ff058a697d7349056f54d825ec22_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:92d6d2f676d5d3f03a4a8b1d3b8ad09ea862c4616b75627c791096cc7f1e4651_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d68002e1435597ba6207efc79d79d2a5b8f0b6d0c6257c9e7712319f98f0ae06_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:40aac9d6c7da720b5f32f43039cb4e1cef59ec609055a6bbff84d671c75487c8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:cdd183480ed6f53aaf74daeb473fb15d17e67aad14b97d9b080a7cd755eeb6e5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:402bd61fd857f97cdcae0649b252c23acb3963209459d14259d0deb75292d259_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:88ac2f327a7d25b6928d9093dca84943329569627ef7cff2ab9b064ca6d863c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:9d14157cd17c5751abd94b6b5df71f832cde7360baac6bdcc66b8ad86dc6f4a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:bcc6d5b85c1e576d46f439cb1dda192e422b422847018db678a2d5bfe0d4275a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:5c94c5384f30f6a6bc53007645ec9487d8241a14b9cdc05c83dc36190e3af5c5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:930055b5f0b38ad2f8cc3c5ea905edb9c637a44ed7ca32cac3e8bc8bd9da832a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3d0d5b8e75bb73367049cfdb1e543e8b3e60d96aaf85ae818736d9bdcca427d7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb0c8dd25a68cba73650ac6dee40fb1d43de1964d5a303d8b3f04f45d1ca0646_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:6f5c3841fd47b37658aa0be223ee43d9446e672a728612e459a167272b30ff27_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:bfdbfdfa5d01cb76786e63b46d533dd771a4b79cae44e2a3d3212d989e2f60cf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46f682de6afeee2f2526d986aacf3cf0a11e636bbd56ea61b3a319cf8e1435c4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9df2e0a52f42a8fd93fbcd1f78fea4e7c6fee819b951781f81af9111af156ac3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3dc05cf3216f537dfdb44ee59915e37a34a8be2ba063f359667a8a84f4f03f8f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:489b830fadf60b5ad90fa15315e24a173ef5254f08d58d15e211d3a26f6d3f6f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e11269766214978ce3e96d1fa63ff5e8e5b7791af8a65cb0dec68a1dc0676b16_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f943ece997fb25a01ef82a772cc61d2858a576898ba6850c5b63a8c1bbbf54f3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0d74a1b6d6ab0a7bed1472b8b8e49ebe56324c51421b8725d37eee3fc470b68f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:45741d554c236b59ed6d041d98fe5d844c2ebd8cc4a961a1c0e869c888170674_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8d720adf1083ed9667e3add6347fcc39a2a4c88cbff7034de3258c89709ea46a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:f8a9d8187dc19cbb0231eab08ea5c067e4b281feb1d7efc178c6258dd5cf0121_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:227a67986d5016033be6fd159ca3cad1346b1c193b7a55a69c8902fa7a06a64a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9139b5ae930137e000be7c113e0b9735edd1edee9e8bdba5a10e50af16c8422d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:992b6631d342423450d213609e86359909936a45725bb97ddd6fd695a82f22db_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:c5f6d3dfd5ff7ba3b0ecbf1630af2c856c01297eb4f7b01196500d662e36b01d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:359554f63407ddb6c49a7aeb2337a7c94654b4d627f2b9cc5016399850e7da1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7f5e9236bebcc51e6a120cce20b26ba73a3ec2642167f8afa6cfd94158019db2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:9af99c82f25aa8749548162ff159e0cb26f7f01e96f3dfeacef332128da8d068_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:e517196f9c9a8d0ccda5e60acee122f9c35219cf3a98367ed50e251d988d5a70_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2cc761d4bfa93619d42a7ba312e027b253ea3aead919868e651f3109075e934c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2e7eda93bbcef66ee70adc85bc7215b04b90be2b4d723207b731bbf7e03a4de0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6a401c4699d200319c123e93d3b27d16055586e81611bf8cecbce51ea590a29a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5d44af17c35e215dd559d7a229ba1f8f615bf8ba5cf831f82761fadbcc1ab4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:07d1d1dbf8cd59a337406c34b5d8b34c3bf76e3f765357e1aee85a518960e575_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:097a6ac233795d9694e33d8141287f654a4b7b333c626a846df92cb03b9f37e9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6961b46edebb5b3223ff8d8446057c0e0f3259737dde76bf1af3b6cb8e94ac80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aed764248cef595ed9d39aab57743b1dc81ec1e093f27e6749ebd79a712acba6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1ccf93fa135be39acbba7dc8242e8ca0d04881ea42d80fb3f9a516a4eb6b3deb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2b59250d6ca4e21f5221480c3e44d625482b462213ec861db70318e77956916a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:63d7492923d08a96e13a6b227e88bd6f974c22e482af3c73ed310ca3db06cf7b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec50c9ef2e1c7c00baa84322a9da184e47b5eb9df734e00d3901866161905a9b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:095f547c1ad25938eb10c6e10a3bdf04be362b0e7af457f0e893fe35d9f56aaa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5916b5118b63bbe2753c05401a090ba12e9b88c58e108fa9f3e82f025a7ed288_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4043bd9ed0aa760f8dc7df2462c78a4ed0eb2a07fa97f9ab5c3a0612172c42c4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:78014400da47ff7edd16a189ae62dbd7a77ce5983fedf0edd2a03ed371f7706d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:634673200c50d5b950f6de37e1d2cc87a2926587710804142fe8f13b886957fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b64324982cab3a018a311c494bdd9842f6a9f2e066c1e6f8c295548ab60e0d18_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fa3fe6018dba638ce490d36247d89af2d3bdf678606c9f6203cfca4c8c906ae8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5debba160c236fdf386d8b9b35f17aeab88dbd1416c9b95a3e10c4a214c6c27d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:862f0cfcb1c1811fc33d14c81d786b3cf87711f0a524d87e42fc632372489a4b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2a32ba4dbb0b9f0da11795e9eb7c64538c74b9b2f46adf598f9f49def6155ae_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e6745777046ffb16c7a486f4a029e1efaa2d4d342472ff48c0ca39e3b01e1a63_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:4aabe4c64dfa765d89a17f3ff3e04538e24f0e38600c0cd414927e6f5a9ce493_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:518b21ae2f8b68920e791420cea2c4e901dc51cec752a59837204bb76f78762e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e87a41af00bfec0a75a3279746166cb5077bebee0f9d93ae7678aeff92094df5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:fd82e7a38e984853209ac6041224defc97bd4cd353101c516c9d1fdf7bedcb3e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:348cc3ad373de12eb98d201e623780be139ea76352d982ac9c606d654827cc56_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:824b8eda63eb654287f2ee89ab0d197c180e63c1094134d42b6f96fad10d11e9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:9e3cac00dd805c7ba47fa6b9e14debe2c4f3db0d380d8998dc45b338e08d7bfb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:e004db059c3fae40c13bb67465f3ab622b0b7d1107514a9e8ece66b8a800b391_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:4668bff457911cdfc7aeb4d8f9f9a258535a3464d48712e1ab55bc963f77f96a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:54c2bdcb1e08b48d9266195d118b4ee1202c706571f915320d8d081fda63ee39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:b285ac1237d0a5794b055e1e501a8009160a7c92bf4fa60d894675a861def13f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:df65c59cdcdb0e64b3e832d3afd310139d11f1fa8297190b38303c9fe308782c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:05ddf478c07c967f57a5ecbe58c0b4c8feca440928f3067ed0e55ffe2d5834a2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:1d333905951ec78eadaa0d7b4f29fd5b9a1ea094b53cf671fab95586d1ae0121_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:87a34e6e43150d3ddd3c61e3355b5dc33d9b503aea97426e58d424ece900998f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cb06c2bcadfcd15bd15fc28d9e254fd1b98bedb77062fff7850ecfb8d0843623_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:c05d356ee1a0caeccf04b8bb201f737e9a80b5ee7b9b9f34a107d31dfbbdaac9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4b2a7948fa7dce82df36633ef7db2e68702622746c8c9492be4dfbfd7ca2f4da_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:5ccb90bffd8fc28ae3235a7b5ac53543a82e33310aa411b7034c7b9a0b9c91a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:6457cf90fed27c722d33e72db2d66c964ba83831523aec59d5e462e0b443e42a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:a14ead332741b0f3e568a5238712da26ae9b678c885db6a3038dca59fbd4546a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:b1eaf1014acf8aed02dc09b6e381ba68daf400783e6611d4c3f58acc5f289517_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a900051e70d774b7cb8382197071cf3289c7b257301a991e24afe39a59381213_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d08b598a96dae6d40f42b9a1297e5a1abf768d980511eb3df1d1eed0bb3acf17_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d2dd4b1d817798b38c69ec3501c54dba219cae37915a8f2e9e1bd879fa63c764_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:ed13267e657ff52fa11ad4577ec903f8d2e3b8034762697949cabf49d4061fcb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:0d79e484ea0c20733200e45271c7b85df839c0966f4d61901842f066c58ee38d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ac7f36952e77f96fbedd470662ea8e9bff4efd76c59201ebf93dafa492dab764_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ca107bdc7c9bf007b97c7c8b3e105dcfd75bfc46ccd8d23508940c6565ce6632_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ddccf4582f4a7674133b04592e3ebf11be6b158332545244718475994f028445_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:1c45d2aac96ff6fd1cf8c411e0d66a2e0c7c37769486322de666c85c8f5f3982_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:56d91967fabf68c2cfe1350fb419a069b804e7ff4f2b5150986c43cfcd20c3dc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:8e9826f502f1e7fe2be0d8c5d6b49af398287176dd84632fba4533d694790e88_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bbd6491d8d37283d69585171fbe8205d0d9a048eb18ef434e7468bc450da2fef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:32a6d08c4e9a871a3c9fb06697713d5233a373e2f8bda52550febd2c9d802f81_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:7e980934831cae9c5f759bce52968c6cc1f1bfb766fd7f6771a7e4787b24b1b7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:be6a32c8ca3f7ee5f4989a1c05e338841d2437dd948cd3f8e8d727cb063e63b6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:eaab6516e1263b1e78a317fe76b314093644a61c25d33440341fa1b3a0d54617_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5750c355a5317059be006c4422ea65a349b4d69916459eac518dd27c31a3b8dc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:8e238705c8be8269e277c291904d2c91c1bfc66274a245cd8bd0b2331d7c44cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:b6b46ce718272cbf1455c60359c8dda5d4cbd1e2753ded75d315440116b3c0a1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:d4f8bca00153d1e67b0593600ed874626b63eca078f164b40d8fe76e9d4e61fe_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a5b619a7d6c8e936f1705c7a9645a1f2b32b82c982ef9fced1df564ea7ff638_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5696e0d9ba4c72821baf1d0c196354566f4f9365a4cd401933f054b505513955_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c0787b143ee4d6c5b9cb30458859916877f2b87d1fb5fe1d9389036f8fbc7b76_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cfe0628ab6459d76f98d0880f7d5a66f86cc24812546c24af3a647fc2bee1dc2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:19f99a70e1e7e59ea3fde993b3d377b324864a520a1c013c267d20ff95673ef8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:577b654f5e3f6a086603e4b90c0c21dcccc3d3fb6b434e8837a70aac16e30dbe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c4ac3488d3e50b2c4ed59418e147f80331245da69258ce14bbdec330aa1a462c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e882101151f367d7fd5e7137d6798a904a2ff6917cc609622add0ab2b17974e9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48b99331b4fd8a6da77037a01db10a4dd9e99e9f503968daa04f1067b701c2f0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9952c2f7c8e1e1747ec99ee5b39626f6a5ff9f422f167b4a870d317d1ae3193d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1f5ba6faff5b0f4da1167ad092fbb7267137416e1139571193e35cc651abab2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f6bba1efd18cd316e30cbc4401e982dcd017db7c9fa70ff8b6aff463954d7d5f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b93d223519c741a5efe7c394a6ce47ee5ad21c814103a3ce3670e7240a7a27af_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:ceb303e070babc65bbcf44887e054173977073c95f927828ed15bf3ed4dc8865_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:e5dcaab5b8fb8ccc62cab33b2cee6c2df8347872e7fe448b005e1a20f1b29b38_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:faed3d1f7a11b29272114d8ca34fabeceefceb2c92f28d0105ec254bab48a249_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:065c986af8ca93bcb3340e4c3744189a36c89ca99548e89b1508506b49a1b259_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4d8e896dd9ce14522670cef6236c1890e3bf2a3a6cbde81d0f518cda4b559a69_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:9c65beb4a6c8b02ab09e45288c60b332314bda22fdc2bc16831b37c178aea6f3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d1380ace0615270b582de0fa35b60be401fec3bc40ddfbbe2774d48128055281_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:02977335361d59ce9ee890f8087dd81e9a56b22577283a2b7e22db1c72ee01b8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:24710b8cf8ba591b33a584119acf4a7acee17ccc20394b459043e52658053fc4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:86e9d0ce4037ba4dfc037f6131b74114b57dadb5a7db774f6a9892e0fdcb2a5d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e34e85d2f367f898abbd3568267f6a302f2ea91fecf470cbaeb7d33681f5a338_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6e8d49b5fc0a95091277046c7030aa1d64f1ba217894963711d03785b4bde49f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7ce21b5e80ff6fdbe1964b2301a9fd7399ae6f99557fc7d5453e4df38c73d96b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e23e2a054aa63540cf899ff66c3f639ad829cf91bff642d2a3523ff3b907b8a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac1d3b71052515fb4d64685124b26686029fd7e8a096ba4f225147071ac8b698_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:17fa53b216fee3c816c807de6c8b5b2c98b7f56084e0547eaf5eb89629bd91a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:212dfe5cc079de47c95c1715d1c12da14ef3becbf4d6c59cbc83b155ceefdfd2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:3bc8823aedb882567a0763743c9ff1db578f46478e217d021c4574c7b9e612f4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:de3387f69dc5cef57ac54bf625a85f2922bfd601e10d8498410ad1b5ff272a4e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6476fd99b59643c1a4adae3f7e5d964bc3e648fe6564f2ffb13a58f609416383_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6b3d474d83352839b9368bd8067e55aa67445aa73934689bc94a23c38aa6e768_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9f2176bd187d163e1e6ae6c14ecfc955f9c6752c932f14143fad9fd9eb703f33_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:f70da643b05f0fd8ffcc97d399968236595f5e390178924a81c01c77d5af7ab0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d2f33fcbb8d897078e9ac281eed9d2c6deae36ea8cb97db044f6d2fc539531d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75a776fe79ec71a5c790eab5d77d2ed3028aede9c85a2d972d9274b6c6e331a9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:15d79da0bf1cbc2fbaee2183ca2b4e7ed05cbcae36460c8cd6f288ee1b4bd957_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:9353d8ec9c251fea7f926979dd934198b6f3ba6080fef46045c7d1eacb13f1c8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05839073bf9d967a19d735a8979c82829f32320b63896f8e282ab94a74e64e0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:c9039645fe13334b14e0085294f61b81dfa9e2c9ea07a1e5e90676a12d81f805_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4770eab2a99bf590442e9c6e5c202a267b24a4359b7ea5c96f924ac0fa5bd39f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4a025c8f90e2854c46706d1e807dc87e57f0bb3860318dc062e9544550d8737d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6676013d9467c8feee60cd0ab1c32e77d9572be4e1b32b933008d4ce67ecc8dc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec907e5fbd41f68ef5b264e1694acd99485fba0722e1a32576f2142c9795b670_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3b94ab1896bbb4fc3380a0d6418f490b1c645187449238c7d0239fee525b1c96_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ce88fd236627b211cdbe6bbb0862dcc8aed89162e12491d4bee082c26b658a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b7e1f2aa043c17926f3cac05be2a2a7e597fbbb07482828a06ba0596ba678a6c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dac1bd20c2ab90bfabc22f984d827df954f0893adcec320367058246d803ffbc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3f4fea9f58ed6931105721a0f7740eed5a1329c3ec80c15955406d69ab28fe99_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:535ace5cce640dfd08ceb5b3da16de58dee8492381cc6fbf4191bfdbd642dedd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:63f4b5c04d3dae26f75e60a3c246e6017edf440bc3c0d221da96c37f21f8bf80_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:8589d009e208129209bab9e57184b862ad177c124878ac9651ffec380e2a4fc3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3808e872a86fd010a9c7d375f705069795ca2c5778856f6259dc065a5424209e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:696279f9f8c55228a39921f3a422d164924c0fdf27fc6e23e26c74a4aca14563_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6df396e37460ff62f07fa3348e572262aa5a33a89f029eb5281e0ea4a33fe76f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:f1f639f0d6176f9ddcadbed9e2e0ea99c6554549057ca8404c5d5d37ec101542_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:0e12fb2f85ed6a8c07d96a61af140af3c934b34692c2caa474c22389beb75c33_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:61c193e8deec7300821f49b7fd2fbb3757ecbcd45a93cd6779f7b6983f662552_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:ca8e59643c309285571d9af3fc4736a03690f8bb14689280bb687fce390f2ccf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:d6e3931e05fc21e8ae13b460a7dfb3fc7a182877a592836e200a9982501a4994_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:0850b913a6fef011284fc261ce6c034b2f8a6b6788da8fef8399428604d98aa6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:12e2484b90bf7cfea2735c9d7f696ce5e8f690557910c6a9910bbcd3317c952b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:6b6ab8b725cbcc63a63cf45b81ec5994d859884abcbfec34cf58dc4aa96c8f51_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:deebbe7c49867cb8aa8601e9bb407e9f04593a4a14c5c43debcefe2040456bfa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:11cd44a861bc3e1b592bee8b2ab301216cc7aeeeed50d2de15eef67066ddc8ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:87a36a9e577134dc06c3b1fbd6411e775c928f02b0e27720173c95089af8c5ed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7b016b226a06be6e77b2928f2e077c3b39729c342d562d45c76600efcbdbda5b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:685125e31facfe06e07a26cfb05ba33147cad490b3a5cf5a5621407c22b1b9e9_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:2b5dbf8648c40bb83e4385bf7a4cf0524de142c777dc55a7174fc96bcef76bb7_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7a5c2bd9dc059c2bcd1026e18d983160fe79e5c335147240bec6d3ae2e6d8b3e_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:998f0d2f322eab89bc4657a9c2705349eb3ee88895cc9bc2bb98993ecd8c97db_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:c0cefe18b146c4e8c1c22dd5772051056392d0cd66b2fc401766aa2eeff04477_amd64",
            "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268046"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:26846d76d897eec2ef7ff3c3f752f7d08fd0cf97217bf6d49299b6fa2a93d57d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:57fdd2eea9bd443d2ee0af8ec0c6fe123c9c85d46ec1b33f059ac806d60e5dbe_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6d1ac926eed2a017362da702c300c9894ef338202d59621d7fbf119f54347766_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:79d0eacc3d6ece5b4b4e4050d3440791fe9e1f191d8f6faefaca37ffd52ff45e_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:2b86ba48749592d1b7b0eb446b5859906a663e2fe40d4a648f7cacaa5cc2c75c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:3629c8b852a1b0e944a4609c430956654f6ab68aac137f9dc762606ba654cb3e_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6ce05bef5ee9e112f2b148d88cf714a17e434cef32eeb6343643d2439f5cb309_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:aafd20688336752fa52ff3cddba37cc109aeeb5a3aac45e073d3523450559961_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:21e4869b93a2b718aa9425646ec0d6c39ed3db9acf36f2e1e2d1d38891882fdd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:60cf7245d7514cc837f1c7d2b52b5ed292c3b429d5ec3203f4718403c6d25cec_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:9f6a405e4fc39f2a5931990dd32b7b76b99004b28b993c461290dddbcaf128fa_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae8cf76e2425548066018f92775be4aecdcd53f5b27304e1d5766aca5baa3179_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3b964432cbfdca0151f292237bdfeb5b67ac86302c5d4428af17e2823cc660fa_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:591484e87953f164bd2e6c6b9c07e0a24757cad845d5780e3c33ee3666db122b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c532d9c45078f63a5bae3fd42e203ad08f3b66176edbb477ebd767d76373e318_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c640ba7ba226202caa8d0834931acbadf5debb5bdc460cd3d716952bd4c4d16a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:39bf307f40bebd4e5a451fc72311a75591c9f85ad6e959b58ca7a82239e9ee84_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:7bebc7543fbaa338624c8e17743779a91d4c28d8238c1b4d9d342fcccbf364e6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:aa6cab2bc0db90837a98eee6fc702e7e8e15732c367c9c27ef238440b539dbb9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cfcdc460e07e4b47e93758a4e7a304776e0053736440c8eb98b1fc2fbd4f3aff_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:15c96fae796148965a11c1121424dc2131bb580ca7b5473803eefabbfb95d96e_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:311a3352d6d0797a0b771c04f96159cee8ddfde0897f6e48821465557112ae47_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:83d5570a143b11280e3b10ac550dc0ef28ce4bae17d47bf97cea89e29605e749_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dedea3f48ff7e74a9e51a8b240e18ffacd5ccb05e5e21b570ae287fcd95c5c45_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:243e9f391ece6da7da003af52b403ec66a6b18547318035d2fc8d90fd1e82e98_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:b33653cdb5e512cd0fd46f9649e07fdfcb931e4e07d5017765467563364d28c1_arm64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c283654a605365393064bd43a2ba0740e4068e32e35253dc76df481049a4101d_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c5449dfe1d96ff7201091ec63f8fc0652c35dc3ebc016146c91fb2d1359e2d72_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00b1fdc5ec1df199a75805897c410f936f3af3a3f8468d1b1d161c5afba84752_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00c59949716d6dbc7ae6d9c80d2b670fd2877db8114d88da99210e0d617f668a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2959bda99fe1f018bc04590c725ffec73b730f76d3534e0fb731869444195814_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4ccdf9e4c43db8311bb46174c23b1d290cfbc59c687b5a9d0d9e59eacca21e8e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0001d4fd80d1f3cb5bcb73f0aa03821d19e4ddb7c1d6811331c486be943af895_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:38417e3b1ddf5474563f39d9e6b9bcdfa544412cdc6d4afbeed0de63a02f8764_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:55e91a494fdbccda4fe518a1f89e06b79047c21bc638cb34cbeb40c8f77be4e1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:9c4b1da208b00705c3de8fe8ff141f3c2f279d6790c1a1808cc432408190adb1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:efe4538c4ac1295a7439baf128d64b68b066b7ae986cfc7dc3f044e58d24c9c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:1c99fa0c761ffef1ff32b2368c48897146dac5af500f42c027072cf137575c3a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6d4555f22509f84f04fd9c84faf5a72995abce02d33f4583a736eee35427704a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6937fba6935a302e054c62dbed195ace0bfb0b79e0422a97318bdd6545093635_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8784a9788776e40310284be636e07d5770ea92f80ae6078fefcd91018eacd5d6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:331826a239645a4e05513713166697e065295f1ac53c5fa6845a06a7566d5022_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:4a958677b56d142846adbfbc9e832e7e624146b8cd3ee60900ce806e0e658128_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:48b9ec1e1fcb0a853c772fbf2a82b6fba24b670710c3010d7cc56b995ce6f894_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:61cc20e6b1916501647b17ee10f05deebeaaad260d39aabe3b35c158813fbde9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:181a3638748d680a3078a976d8f057ff53ae30d7d862f276b28caa07e7361ba0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:374983ddf97bb68dd19a105d090f6b56289aced27c00192759756463c4ab4084_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:55263aa7c708d8035022d1cc4988d75863fd3db031f0df7f79fd61ab853c20a4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d10d98ac7d0b6403c93ffc3dec78f53f6d6843ed9c8326072218ffc073093fb6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7fafb071410508c3ba9e4eefe99e74c4969ffedeb41965e4ed9ac72f7ee4c84d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e017468d15413a13a4f220ee7e2b61a36fe9afa0617af922fc59b9e70409cec3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:36b104a54739ae462e2ab24505836fdd91de74ec9d713ca84d49db8134a132ae_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c2b45b43621726c2b5ae417af0ea1ea5e86900c5eb54b734e05c45c7314177a8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:aabd3a83bd188e281a3dffc120e72d499a60b4f8e58cdc3fd2270f047e5a7226_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c4393a56e7e1e3c11b2b5a1240a062bd6fa1409c9d5a683cdf275b6227478dd0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c5a733d94d9c7a4f78d7a5a6a4bc50611315904675d2216287b7855776418ef_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:5efadaf220de03ad6db0df9377f9f45554423b4a49fe0353fe12ca0bb9836c40_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:a961211ef1090c844c385cdb19777be98c9333f0261225253667c0176fe35631_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:adad7e23a5786fa7c4ed2956e35f4d1fa46af52ce040ef7b811699580eed9e1e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2df3c58cfbd7368b4648115fdb8143517a663fb3e6b398e3bfd422d7ebc6c979_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:637de377f9faca20e8a58a41cf6df4b3744039e4beea34a16ee1b584cfd0e3d2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:77d2bf8258cbd11cff1dd3edb9e61a3cdc3489b4d79e78ff0d9817a34ad93b5c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d6f8d1c3b02608b169335a299609ea05b27ffd898c2108a2de29b88f4dfcb062_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:717145790886557873b8d0707ead44a6c6c3b0a6ecab90c22a4c8b5149bd7362_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9d78e6e6b086dcf1c52cb305e7d2a044ebbcdf898df49884bd62bf3bc63c766f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b936584846eedde2075cdada8111cecffb20f11dfabc4b1477a9508949ac5bc8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:d3bd0eadbf0298afeead7b7660b5df85fcd8c1cd2517a3497dcbfa1409e1c39f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:01048f574da803e65d2edc154cd1d319dd392d7beae9bbdf64f2321cb3ad78ee_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:269bd8c2eb94b8af1519bc965b62dc968900057ba20533d0ca03145f736037d5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ce4c148f7baa0c5141dd3e2e43745f8484129d0ace11e09a071796d7d61cc333_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fff5bb6fc2734612d9d071ede51220eb9a69efcf60798e9d06a8361e49b3050a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:20cc0923134d13464081163e24bc59a898640ca11d1c9a9e5d191ac98266895f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:6dcd0be3952d501dfc59d434a99506fae82cd3ab6a8089cf3e73123e761a8383_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:73f7db8ff3170f94e56165e38d33165b7f13843c3a69e31bdef9b22a80d0e3a9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:e8f4f1e7eeb9f74e1e1ec71417ae51d9c01579d1b29df722c54a148e3e962783_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:136d60b721965e2dbc4e3a5f93d0b4e1efd4261dca24cd146e0e22cb9b680a67_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a5ba3cd5cee8793893819cbde0dbaae9296023480b6d489a39ae0a377a32006_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:653b032da21969f464b7261416629ae9cdd05c473d4ec69b3b0bfddb1d086582_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f638a0db253ae0c3264e5c482027e1ae403e21056f0702fe94b600325f886b16_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:140b288fabff76ec6426d31bfae71fab8924ecd11d227423083a1129d9fcf65b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1dc799cbad4b541efa916c0be091bf55f62ecb94e9de230c608429301c6470f9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7901531c274ba23dae8eee9b6e0e456bd16376fbbfd250626edb3cc21d9fdd5c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc5551d5dbcb1e7179faf08ae556c96c5851231c7860e43aabe55ea1d77ecafe_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:05030b917d69318b07dda201b28c3c7b6fb180cb3a841083a28d5a379a70eeaa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:74280970350a78344e6562265dc89ebc7657c011554bdeddd72f31d5944bfcde_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a16fcaadfb7b4e8d94eb4ab8cc512b12f9e2a6eee6627f0e419a40dabfb6d215_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a3c5afdb8a21567146f11ae9ddf636170181440637ec086a19d1a519a046c8c1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:31eea63dea7d7b16e003032080b7378bac2ceb43360d7f1f554ec8f2800f4bc7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8d92620c764881620090faa88e3dcf0c072095c08d224b7ff44cad605fd19b3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e02b8f30796adf1b853301ab453512dc691af1cc5e6531ccc13bbc64f3a413e9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:fd05adbc82a73532b4eef9de93177df4c6e23d048a190cc682ddd1597801822a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8c1abcb25f0fdabfa448ef5132e2685187bbd7c20c509c6856768763678eda40_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bd4fbd30d6e62c338c49de53eaa93c2bfb14655eb9ce61400b15d21fad8184ce_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:d47ee13f540dd43ffb4c41baa3fade390d52346c5c392847e99e755b9554de2e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f25008c60c8f2a3f53ee108e8c4316773ff74362e9e66ccb340693a8513f2d31_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:1160a479175e55f8cc573304dd138250bbd60b98038c21e3170602b02c8e62bd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:11a2c2a103e252a224713c1f2f4982662dd7d6b9a3574a85c2dca68b73c170ac_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:76e5a95a715a7e4397fcbd5db64303f33221c9ff5aad93254ed717b7ee68c54b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ac4f873df3fe68de44e6815e208646170cea0dd0f8cd01358fa715778439a8b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:108e4964260dd81bfee5ce7e490394919f769426e6312ba25f3a046c900a243b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8d654cdaaf6bceada7ce0440bcddb8d617f61e4aabac4c3e13000fd1a275a04a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a5f0c295e270f8a92f8a42231d734d2305c9c77971a590105bbff7ad633ec3e8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5ca28906894d8e358f5c3c20d7aa0680ce75fd6f137d08c67009a08b516530d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:1b5473ccb1561089bc9a752a2ae9638a095392adcaf351dcafbefc4c3960da8a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3a60ee340a38a280675702f1e0a891c48a29c4f66d752562d25585315cb92487_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:57fb5345cc1300f3d63bac11db78964d3447030c0ba6c318b3a783051e980a9b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:d46279f4f52fe06387373fb8ccfb9a4611678bc5ed1b2df61378ce6375eb3406_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:05bab131cc9d43ac3db9a8cdc6a8ae625d3300b75a40a31744b0df3c0ad60399_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:0de8863263e6982d190980d451119d101ea5b513db6fb4f761ca64e7f7f838d1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:378982d7f40841be14ba4d60f31bc577f3757525d38c72ff0a701e2567d34b88_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8c23f26e2432ee33d69abecf01c511117e92f392171b57aba07971fa934dcf69_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:119f88bfeb9aab3df927803a4fa3e270790153bd7ec611c62d901b126e669d7c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:428d69735adc94fb531e785dcc6c7c4e2efdc29c06e64420bf7de2f15b8c62f4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:594cc1ce0b43c3364fbebdb3665e2bacc83bf542564c23736c094cba898987e0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d36f4e86fcdbb4b22f7e306b5b392e0931023b8dba2fb30b2744b462ea0152d3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:25ffb66e4aa2234b6f8dd294c50de1394b39bf969cc8b786b04bdf6356a6eeee_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:544b9c8f3d4763bd6ce582b6f45bdc6f70e3782447f43eab6f1b75cead245579_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:56d2d5f619610bcb16f20d3ab0d9776ce13be030344d3347ccbd7afbb3475ae7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e2b1c130947f6e3ad69c723b6c26e85c47c377216c05e3c1dd0aaf25ea4d1124_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5be0e6fbd3cdc7cc12c8abbeb7a6b5c61d6b3ccf0809ba4330c85bf4ac68cae8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a7eee417cd504c20f922c2bf2011801f2b374d465b377d8ef383457d0a33e450_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:b8a6c4cab265b167a742f95e92e1dc5fd0726080cb4552541540815bb8d5f437_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d957a0ae1a120b8ae0616a74377cb4e8c7acb87932ee50b1ca8d0d48366e3afe_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1ff289b05ece573cb478836e831fbe9a554580b3bdcd746f51836ce543f40ca9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:221eae88491d4cb34f8b598009535cd285cb06096af1d2adc22f9f5c34cbb76b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9cfd47ce17554d15b4d8eee32e24ec95031c1f3e8b2764e68f5ed74cb2826027_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d453112e8e42919bc400cbbb268805fe1cc8709784cc926a80c82e9b711ba3b9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42ddf316c9c657fc29661272cf1f62744b9cd2238e4ed80a9c1b053df51a6713_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aed1699fbab036a78636f61baa5380eac59fd39093f69d848352779c10e1c083_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:cc8442e4453637a22d3fa986c8f6578476750ea314dba9a585260afa3b433406_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f5341cb7f5e3679364147e2d0af7706528131a8382c7e4730413f4cfd4444a5d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:210ac590d5b0cbbd98fa3caf5584e30c4b0036beeb3106b234f180063f9a934e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1efd0b40ad09a4f846aea1d3b84169d7d111bf1f6b5b30a315e74431f5eabc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:873e9aa0bc47258d82cd303078f7e6ae11504a84b0ca1047011c90525994f20f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:88d68b9c077355ecc8d8499489be55d61f4f6af916e00eb4cb5da9c9313c061d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:61583f88d60e8b0fc1b0ba00700706738b7b5d94b82755699f32b8a7e1dbedf3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b409dfd2c6bd1d4efd76d68fbea6d04e0ca785208dc2152526d95afdeefc6deb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed239dd63df78eaeca1b769af3bdfbfbc87972292a27a03603ec963251d9b392_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f08daaf88507a15c9a6d3b14654982bf98bcc9a525e2f975e647c02a1994c378_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11fb94bbc48fee299c9d2dc4c3c50459a961c2e7020a0b4a16bd413e75e9200b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1424cf2504ee956a55edbef7f8c371a8342d50ca465ab28772d50d2ecc001462_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2a8ddd5cc20617ddd4d1625acd7b68fc287cc62ac03fb2150a0042a13df849d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e395b9702ef114270aeb2cf52ff4745f8aee9a3e22a453d799b7aafc9dd5e041_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0fac6fde441c594caf981e457b8a7b49009a0d035d91090d0aceb60ee5f3a9b8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66c8b6385ef5660bcfd989039c0fa28ee35c9f6d9f4f809d97978a2bc906cdeb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:85ea20452dfa49a5cf36dc28b299fe02c89f5f778c4f0f0f5d792880517d5ea3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95f6c6d6d15cb389574f64af526ecab7e7ba7c7651a14d7fbac63eba4a9eba2e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4fd72f6b6026dcfe22dd277b56e22330092433ea334ca504d61a5aa9b805b75f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6590c6653b0ff84dbe0c278177b768e6b253aca1bee21c13843d5c8ab751980b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c69d9cddd54aa0a5acd840077e2381c4fcc20bcb95cc2f755d76793fb0975f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cf0e40759b1eedb5e79305c5cf7e78f7752ad7bb2e56aa48ed43a7a99cd13f2e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6c605dd719411cdf6ece019c55cf30e763d69e2cceca89f206abc1ebd7acfe39_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c83b31a552f99a664d94725d9adb43a420441242ca1abf58c2f97bc2586758de_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c961b99ffeab4aaacd8d9c2d86dad44d836b990a75fe268363c8bf69aa4b329b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fc313f0abc8ce8d03e67a26fd9660560dd1a0d28925b7255332523eadd456dd5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ebbe0999646b72c96dfcaa6fde835a5ce33ab0d62e9d51c2e80368a85f0854e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:63cbd3a75b682e592ce4bba7e5add656010bdfd407a7973cc57ba0bc001b3501_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7ee793f4e1c902c4a3d266741ae5213f1c1f0a58633192b965c99ee06873a3e6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8480a78e6646f58efeb7b936d6688e2d6923b4a78881914aeb85ee3abc5dfc5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1ab9f4c6855dfc4c772bc3ac5c85df1b3232eb84d8106798ac30cbcd75e7e0ec_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:45a2a37aeb3e6ed61ecb8666a4b84df5dc844f6ed13daa1caed6e4a081936eba_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa367ad3164b0c8c736ad16a4b33d3bb97de480f9cb03ed3ac7ec023709d783_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d10e0cf9625000579bef72055dcb13f0efc821a813c1cbd70706c28ee2c1b8eb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:772531d82403c2c93c26db767b982d0826b15ba873781e09127020a0d6388d90_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:7d42bd19d46f403ded1a35cc78767f1cecf59ff6f9eee453d74dbb6a36bb46b8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:8d87491e4de021a5445e41ae932d0cb4e8ecd7a812506821a0febcdf1b014028_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:d7e786973a32242c551cb413c939eb9aa6798634192a226ddaab27f7c6fcb3e8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0b45847a26902059b7e00f238459a48bd76a55c5b333e74c052e5e1a9a41a397_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2dfa9075a6c602dad5db4aaa5753c7bebe742a8d267745c154339a14f90e2b69_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:68742bb56d7940fa2e110f411c4757570d162b95bce710b039ff87fb66561692_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:83803204f5ddb382386fc72acd78843e597fe4dc82fae60cdcc6634f700bf8fd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:59365e51a4a18f13611bcf71613428d4c771a94f8912253ed23c7acba4e10227_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6d391fb15611bca0939d0b6ca4bd808335d30ac614c91d43f0873cd681329ab7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:91089b83a1dcd0c429c441db775a4bcaa5ce2870a83088eed8210a1d4500d1c4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:dd79026aeacba4eba92f6e6725365797aaa58d7075942c36c9c68f3851adbfea_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4dfe0b1b1679d1e496f827edbfb99f39d8fe6089400d8d757878764f64b3ef82_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:61d17b095a16ae1b33afc04eaa1a781e697c9b112c12805fc699c41352cd8633_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f548094a9943d42c78435160290c17a8ed75d4240c202f551e0859e76b17b10_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd753ad1d3db281b52f22097ec1d8b630bc1e4430e912dc60d95c72c011c5941_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:09b412e6b058d639b9611606e25f841ab676a90e8fc287a8cebba6dcaa3c5330_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2299c7daf10b2327f64daf4bae0a2d7863714d7c82a7437035f624af5dcf8acb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:30b79754425badbf43cb590e67fb19cbb0af1e1faf90a3e1c9fe4db6b1a96689_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:fbc42365c9794868040df2a38acffc8a921cb57ccd970dca74b02d82afea1aeb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:2f3d5b322576707a2c7a3f4ee2fc3192c0c29801e536dcce2270666cfb68dc46_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:49e5b1ecb0cbab8a84839c4f161e8f94033bdae8cfecc47b6a456e70bde6e867_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:56733c4d9f481f0b6ffd23f1a393755bc820cce4c6236f36ac2285679c7e6eaf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:84619ada5be8eb4be0849552713d38aa1688ef71e3d762a0f8a7c2d626de4b86_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:24ef0efb5a3e488870c8193f325e8772a82fd3d3599f3f2a5f52034faa78be5d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:316ca4889ab592c136a42d514d0feba432f466618b11898800443f6fcc93d816_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:5bcad2cf14a281d4bbaf76739e93bf6f6fab4e4eeb84f95adc076396ba861e48_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7f19092ee9481ee7f6ac679135fdc1143c8bc8352e4e5f6ddd3fa5631dae22de_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:9c8f67e3c38e3e50c3fdaaf50523350070e7879a9f5892f54694f42dbb656a48_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:a3adb1d507f3c9b6cbd9480e08d2ef2b85c4a314ea576db5d7db470b29b7f9f4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b790ea63d5a2c637dd8421147fca01c79b5dc558b8a3ff9049bcf69ccabff3ce_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:eb984f0525eeccda3f6ec0334be5d1024cedef43a0af05c926ed69fc4bfab064_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:31a83d8b6a601ef9a7a3742c2a071233826a1269ea8a0c462e59eba0ef60b6c6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:b4fe65d1a6914e655c2051133a6800cb0fcc4d2a53c4e7425a528dbf9ae67ca8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c481f48720d1a6c7a76527001d6dce6420cdc48ed46fcb95e33e1a744e8e7398_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c7b117359bb366d314d19d001343021b301accc7affd946d5c5fdc2bb85edfb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8a79b125f18cfb2f7d2ec57645ade626ccb313cdf2e4c008423940551c8d2208_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:a6be7b549017de9b921b0c530bda4809d673c7cd11abe5efe569b524f2d4b4f3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:b7e94fb1bfd30bc0d62a36a6e5b9c57d6cb63a477ddee987e71db06a3f3d3d7d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:c9712f298cb473578f3e58bb9364d212703b853fbb4a46f4a8431ab536fb93a1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:1b5fd95793c824978f253b8573ebc6f376d0fb2ba44a1d6bb465f3ba93771645_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:c655fb3fbdb8e702e3789b551d9c3a1b8d0d347424ff6fffeb8334924202e0c6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:e3758474b3ac72db72ff2b8301081e89735802c85a88c0e6f05ee5ebba7a21ee_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f8c84ca97dcc70b7d5b8acf4a5a7ba040b07a779967c9274a8602acfb455f346_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:10391f39457648ae33a7a39557b3db43a98d6de561eb8ffccd32d1b9fb98c6a2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:9fe1532bca7ed624609c6c3401a7dbaac082dd0520e0e9169e3bce2fca027ec1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:ea08171dbe59c2426bf71f8a920df6264e715937de984c06c5ca170b0355e58b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f99acaf3297529978fd78892a03c3c6d5e07925ca2c3f94d0c7c7a48e794d9b4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:1115e3a04d01f7f54da26b6ce4f32c6f405cfccb3d84f2a50de22ec934b92d56_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:36ef02f278a6a14ceea735f2c681b356545d03b64e1939a4cb24a8a40a415f06_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:d425fc19f4bbc84df92fa9fdd86150f998ffa3f80ea705b1f9f1023bfff4f609_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:e9cd7a5aba52177e4160ce9f13999f76e19278917ff0b16a81c49b63684e6f98_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:405d68371984ef2b43f715a7530c81bcbea6477fd8e5e5db4f992b678943f20f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:7580552de6bc8986c7060faac437e617f67e10f4c3eba609f8f63239385cf152_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:0c715ccbf67824266cd082a459d1792ef69fce8d9022c5b77ab7ab84dd5e1ba0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ff3a887ea3162ba49ba3b444b125ab1b6ac140b98ba5136895e457b5e11afb3f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0fc2c604a8c368feb32aa9d8d5bf66a83590b5c18060fe4895ffe830f2acd81c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:943788b72c216ba210397a0e06fe63d8b39728c4983c4c77004823ffb4b27464_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b232fde9c8abe3e42c163af38a12fca527c5baf378056c6653f239e4f359751c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e96577dfac5aee1776c363f5d8de3144987ad62aeebd005b3cce19e5081364f7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1f6ca64241348d9ebdac7ead7dc7b79be815ccd5f5f5e157d90195a7d0662430_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6482d95b227172bad28d0ef9642afbc8fadee5b2d2a00fb06565c17935b838cf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b58a34f99a2a6ba798dcb98900e31a33b310b070ad3d46ca6a63bfafc9995a70_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e6d2248ca872d3cd000f09c47672b5f899bd765f665e27524a133b386c1abc22_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0b3c060bd91a897ce15271774925332c9467e2c38acc9479a2780b5b4756f20c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:6035c581246420455cd6cce0061b39e527e341ba1aed2cc6805570efa4b66b3e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:82694445ab30d91fd0d18f0873e2d13732e2d40fd6b4507272044d81a8d2c62a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:fb6d3e8486adca773a08327bd16b6a7f7d844f4f003d552a5d1e702a8edfcc92_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:58c93f1d0855e52b9fb86dbeb29334649251d0dc4faaf5ccdb086eb9914f10a4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7d9e56b3717dda9003e696223c950a9683f9e835ce097e90f944439f529b553c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:af7fcdea4ba1342ca7f813d681c483b5554795e02ccb3df7b34d5b7555a0fc31_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ef611ff4aa2509fb06b1f6323fd42e36f21e30696d40cecf1d41ce96e3d2df4b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0ae6ed0d30c15b3568b27ce33e1f969d188b7a976fcdab9e93f69b801ff01be8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:14783ff0c1a7bb0d3eb66ac46df955fa97c42b0443c49fd330f4e4183197cbcb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:94dce54272b6f9e535428bf84df1e43a8b0ed17f708dc0b7e6738b5bc28dcca7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c6f0319f4ceaee771061bceb2659f82a213a5da9e3946e9d7239ab8d6379a718_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0046c3d29859263c73362952c63cf2b362c7d14e33b8ae54dae790e36d023282_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2dfdef05cc6c6580a54a7d48f001b9abe69bfecd476d0e8a39894fb537da71a9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:40f15fd95962f2335aff0b88eb9877a458bdf8d52c2e4137f3d51e5a69f6d36f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:83092bf4539a565a5b1b10fb83625639baf835e20a925eeaca88aebfa8414941_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:0ec238787a09daee2324059e1896b02f5dc88923742e53c2a6dfb371ea11f874_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3df70c9c40c171bd1c5ad9d918e272c790213139b0bff6338cc43471b606fb83_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:567e0d235463292e2f53a1044b732fd3c3629e1fde0c183404a38804fe20074f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:c0f142df382a48c9d59adde52f87b6db22db601a625e0c06ae27bd73e7bba059_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:017acc53e3493c116ef74d9758f0bfb684a63834f2f2afc9f0cff21cc7b1b7d1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:1d732a5ec4022fe85270345b2ac9ff2e29ed75cba45be70e199c37e8f00db46b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:290622cc267d830075b1c33544ae3a816c6bb43f5307e5989f268dcbd4059e25_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c1048ad9fd47ef4a1d4d48cf4201caf29333754a97075d411d9a5ee94e0a5c94_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5e7104643d4f2b54a2594683ed846cae1d9c398b8dd990948e4a1fe9550cf1d7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:74139e3c2c88301d83995bdcc75a8beec42927b9b423a1d8ac24bb0be0477725_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f3961c894cc0ec9ff5d5e702d4a0bd746d739eada0f501bf4a9b68f7cffac059_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:33eecefee2c911be593533982b3abdb68fb70ae8220a180cd4c0e144dfd486e7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8a118171ddb0af9c747a809432a5285ed21b80d3980a9ec394eaa8d13a8ba2aa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:da6ea8b80f00cfe6460b69270343590d7fa0a59c7819d0856057f5cc5e7ee70e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e1c4facd49df63f8eba77b40c575fe982f08196e6576f86df3030b308cf8dc8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52dcdf3897d6bf30f57fc46b8ce7f201c01ac44c6375dac9226c72138905713a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ac5ead02a0c6a592178035f606a2f2b6e2fe3f829b7d77e143d0f8a6f4a135a3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:43f28cc80570a9a8778ef2df200c26ed4418445459a71bb6607d0f89df888f30_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:66f0be26b2621ac4a4d2be1c0d997243230e790636f219c11e820e23e6ec977b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:d21219a003bdc61d38a497874c3f4c0210753f6e65699fc96bf759a052a6c73b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f772de2b8baf139cea68c84d3f112986fdd86e2262c27a2ae7900fbffb337aef_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:06b2f929e5c8ebec120972461ebf6b312f54dab04063bba503a2087efa5346ea_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:40290c8c16b18aff27a47064aed85df3d5ab68d970ee2218674477d542876464_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a6d7aae1893896d11ed04cfae0dd80b8a115fbc6ccb42ae92fe2d802ab623363_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:f03520064d487e09bf446ec2fd9c24acc99a23c5239efc4b60423caa297bd175_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4df531d82b910913e07649606ae8b6b7674882e35adb916d9caa250abf233bd7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2640477b816fc90bb62826b4b6e282748d309d2d3685e91a7f7b4a473cab51c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:39cf2c0a4b19eb993babfe77b297f9db13eac6d5efc46ec56efe70d87292f88a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:67f2fc3839f2f0def00004fe98ad60202fe27d44a0cfd88e32fe968b318d08a8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0919b25a1344cc592d0845e2a45810c7d0d554870a85fbe4bf6ba4e6bd4e3ea5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:27e97f03efef4d20d9528a4cac431dbadea596c699c48710cee475ad40e5bc5e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29e937afe10cc92dea465b3eec15cac62369ff058a697d7349056f54d825ec22_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:92d6d2f676d5d3f03a4a8b1d3b8ad09ea862c4616b75627c791096cc7f1e4651_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d68002e1435597ba6207efc79d79d2a5b8f0b6d0c6257c9e7712319f98f0ae06_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:40aac9d6c7da720b5f32f43039cb4e1cef59ec609055a6bbff84d671c75487c8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:cdd183480ed6f53aaf74daeb473fb15d17e67aad14b97d9b080a7cd755eeb6e5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:402bd61fd857f97cdcae0649b252c23acb3963209459d14259d0deb75292d259_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:88ac2f327a7d25b6928d9093dca84943329569627ef7cff2ab9b064ca6d863c3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:9d14157cd17c5751abd94b6b5df71f832cde7360baac6bdcc66b8ad86dc6f4a6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:bcc6d5b85c1e576d46f439cb1dda192e422b422847018db678a2d5bfe0d4275a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:5c94c5384f30f6a6bc53007645ec9487d8241a14b9cdc05c83dc36190e3af5c5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:930055b5f0b38ad2f8cc3c5ea905edb9c637a44ed7ca32cac3e8bc8bd9da832a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3d0d5b8e75bb73367049cfdb1e543e8b3e60d96aaf85ae818736d9bdcca427d7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb0c8dd25a68cba73650ac6dee40fb1d43de1964d5a303d8b3f04f45d1ca0646_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:6f5c3841fd47b37658aa0be223ee43d9446e672a728612e459a167272b30ff27_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:bfdbfdfa5d01cb76786e63b46d533dd771a4b79cae44e2a3d3212d989e2f60cf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46f682de6afeee2f2526d986aacf3cf0a11e636bbd56ea61b3a319cf8e1435c4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9df2e0a52f42a8fd93fbcd1f78fea4e7c6fee819b951781f81af9111af156ac3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3dc05cf3216f537dfdb44ee59915e37a34a8be2ba063f359667a8a84f4f03f8f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:489b830fadf60b5ad90fa15315e24a173ef5254f08d58d15e211d3a26f6d3f6f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e11269766214978ce3e96d1fa63ff5e8e5b7791af8a65cb0dec68a1dc0676b16_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f943ece997fb25a01ef82a772cc61d2858a576898ba6850c5b63a8c1bbbf54f3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0d74a1b6d6ab0a7bed1472b8b8e49ebe56324c51421b8725d37eee3fc470b68f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:45741d554c236b59ed6d041d98fe5d844c2ebd8cc4a961a1c0e869c888170674_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8d720adf1083ed9667e3add6347fcc39a2a4c88cbff7034de3258c89709ea46a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:f8a9d8187dc19cbb0231eab08ea5c067e4b281feb1d7efc178c6258dd5cf0121_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:227a67986d5016033be6fd159ca3cad1346b1c193b7a55a69c8902fa7a06a64a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9139b5ae930137e000be7c113e0b9735edd1edee9e8bdba5a10e50af16c8422d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:992b6631d342423450d213609e86359909936a45725bb97ddd6fd695a82f22db_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:c5f6d3dfd5ff7ba3b0ecbf1630af2c856c01297eb4f7b01196500d662e36b01d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:359554f63407ddb6c49a7aeb2337a7c94654b4d627f2b9cc5016399850e7da1c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7f5e9236bebcc51e6a120cce20b26ba73a3ec2642167f8afa6cfd94158019db2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:9af99c82f25aa8749548162ff159e0cb26f7f01e96f3dfeacef332128da8d068_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:e517196f9c9a8d0ccda5e60acee122f9c35219cf3a98367ed50e251d988d5a70_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2cc761d4bfa93619d42a7ba312e027b253ea3aead919868e651f3109075e934c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2e7eda93bbcef66ee70adc85bc7215b04b90be2b4d723207b731bbf7e03a4de0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6a401c4699d200319c123e93d3b27d16055586e81611bf8cecbce51ea590a29a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5d44af17c35e215dd559d7a229ba1f8f615bf8ba5cf831f82761fadbcc1ab4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:07d1d1dbf8cd59a337406c34b5d8b34c3bf76e3f765357e1aee85a518960e575_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:097a6ac233795d9694e33d8141287f654a4b7b333c626a846df92cb03b9f37e9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6961b46edebb5b3223ff8d8446057c0e0f3259737dde76bf1af3b6cb8e94ac80_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aed764248cef595ed9d39aab57743b1dc81ec1e093f27e6749ebd79a712acba6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1ccf93fa135be39acbba7dc8242e8ca0d04881ea42d80fb3f9a516a4eb6b3deb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2b59250d6ca4e21f5221480c3e44d625482b462213ec861db70318e77956916a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:63d7492923d08a96e13a6b227e88bd6f974c22e482af3c73ed310ca3db06cf7b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec50c9ef2e1c7c00baa84322a9da184e47b5eb9df734e00d3901866161905a9b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:095f547c1ad25938eb10c6e10a3bdf04be362b0e7af457f0e893fe35d9f56aaa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5916b5118b63bbe2753c05401a090ba12e9b88c58e108fa9f3e82f025a7ed288_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4043bd9ed0aa760f8dc7df2462c78a4ed0eb2a07fa97f9ab5c3a0612172c42c4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:78014400da47ff7edd16a189ae62dbd7a77ce5983fedf0edd2a03ed371f7706d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:634673200c50d5b950f6de37e1d2cc87a2926587710804142fe8f13b886957fb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b64324982cab3a018a311c494bdd9842f6a9f2e066c1e6f8c295548ab60e0d18_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fa3fe6018dba638ce490d36247d89af2d3bdf678606c9f6203cfca4c8c906ae8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5debba160c236fdf386d8b9b35f17aeab88dbd1416c9b95a3e10c4a214c6c27d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:862f0cfcb1c1811fc33d14c81d786b3cf87711f0a524d87e42fc632372489a4b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2a32ba4dbb0b9f0da11795e9eb7c64538c74b9b2f46adf598f9f49def6155ae_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e6745777046ffb16c7a486f4a029e1efaa2d4d342472ff48c0ca39e3b01e1a63_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:4aabe4c64dfa765d89a17f3ff3e04538e24f0e38600c0cd414927e6f5a9ce493_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:518b21ae2f8b68920e791420cea2c4e901dc51cec752a59837204bb76f78762e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e87a41af00bfec0a75a3279746166cb5077bebee0f9d93ae7678aeff92094df5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:fd82e7a38e984853209ac6041224defc97bd4cd353101c516c9d1fdf7bedcb3e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:348cc3ad373de12eb98d201e623780be139ea76352d982ac9c606d654827cc56_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:824b8eda63eb654287f2ee89ab0d197c180e63c1094134d42b6f96fad10d11e9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:9e3cac00dd805c7ba47fa6b9e14debe2c4f3db0d380d8998dc45b338e08d7bfb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:e004db059c3fae40c13bb67465f3ab622b0b7d1107514a9e8ece66b8a800b391_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:4668bff457911cdfc7aeb4d8f9f9a258535a3464d48712e1ab55bc963f77f96a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:54c2bdcb1e08b48d9266195d118b4ee1202c706571f915320d8d081fda63ee39_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:b285ac1237d0a5794b055e1e501a8009160a7c92bf4fa60d894675a861def13f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:df65c59cdcdb0e64b3e832d3afd310139d11f1fa8297190b38303c9fe308782c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:05ddf478c07c967f57a5ecbe58c0b4c8feca440928f3067ed0e55ffe2d5834a2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:1d333905951ec78eadaa0d7b4f29fd5b9a1ea094b53cf671fab95586d1ae0121_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:87a34e6e43150d3ddd3c61e3355b5dc33d9b503aea97426e58d424ece900998f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cb06c2bcadfcd15bd15fc28d9e254fd1b98bedb77062fff7850ecfb8d0843623_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:c05d356ee1a0caeccf04b8bb201f737e9a80b5ee7b9b9f34a107d31dfbbdaac9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4b2a7948fa7dce82df36633ef7db2e68702622746c8c9492be4dfbfd7ca2f4da_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:5ccb90bffd8fc28ae3235a7b5ac53543a82e33310aa411b7034c7b9a0b9c91a3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:6457cf90fed27c722d33e72db2d66c964ba83831523aec59d5e462e0b443e42a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:a14ead332741b0f3e568a5238712da26ae9b678c885db6a3038dca59fbd4546a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:b1eaf1014acf8aed02dc09b6e381ba68daf400783e6611d4c3f58acc5f289517_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a900051e70d774b7cb8382197071cf3289c7b257301a991e24afe39a59381213_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d08b598a96dae6d40f42b9a1297e5a1abf768d980511eb3df1d1eed0bb3acf17_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d2dd4b1d817798b38c69ec3501c54dba219cae37915a8f2e9e1bd879fa63c764_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:ed13267e657ff52fa11ad4577ec903f8d2e3b8034762697949cabf49d4061fcb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:0d79e484ea0c20733200e45271c7b85df839c0966f4d61901842f066c58ee38d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ac7f36952e77f96fbedd470662ea8e9bff4efd76c59201ebf93dafa492dab764_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ca107bdc7c9bf007b97c7c8b3e105dcfd75bfc46ccd8d23508940c6565ce6632_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ddccf4582f4a7674133b04592e3ebf11be6b158332545244718475994f028445_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:1c45d2aac96ff6fd1cf8c411e0d66a2e0c7c37769486322de666c85c8f5f3982_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:56d91967fabf68c2cfe1350fb419a069b804e7ff4f2b5150986c43cfcd20c3dc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:8e9826f502f1e7fe2be0d8c5d6b49af398287176dd84632fba4533d694790e88_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bbd6491d8d37283d69585171fbe8205d0d9a048eb18ef434e7468bc450da2fef_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:32a6d08c4e9a871a3c9fb06697713d5233a373e2f8bda52550febd2c9d802f81_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:7e980934831cae9c5f759bce52968c6cc1f1bfb766fd7f6771a7e4787b24b1b7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:be6a32c8ca3f7ee5f4989a1c05e338841d2437dd948cd3f8e8d727cb063e63b6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:eaab6516e1263b1e78a317fe76b314093644a61c25d33440341fa1b3a0d54617_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5750c355a5317059be006c4422ea65a349b4d69916459eac518dd27c31a3b8dc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:8e238705c8be8269e277c291904d2c91c1bfc66274a245cd8bd0b2331d7c44cc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:b6b46ce718272cbf1455c60359c8dda5d4cbd1e2753ded75d315440116b3c0a1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:d4f8bca00153d1e67b0593600ed874626b63eca078f164b40d8fe76e9d4e61fe_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a5b619a7d6c8e936f1705c7a9645a1f2b32b82c982ef9fced1df564ea7ff638_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5696e0d9ba4c72821baf1d0c196354566f4f9365a4cd401933f054b505513955_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c0787b143ee4d6c5b9cb30458859916877f2b87d1fb5fe1d9389036f8fbc7b76_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cfe0628ab6459d76f98d0880f7d5a66f86cc24812546c24af3a647fc2bee1dc2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:19f99a70e1e7e59ea3fde993b3d377b324864a520a1c013c267d20ff95673ef8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:577b654f5e3f6a086603e4b90c0c21dcccc3d3fb6b434e8837a70aac16e30dbe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c4ac3488d3e50b2c4ed59418e147f80331245da69258ce14bbdec330aa1a462c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e882101151f367d7fd5e7137d6798a904a2ff6917cc609622add0ab2b17974e9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48b99331b4fd8a6da77037a01db10a4dd9e99e9f503968daa04f1067b701c2f0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9952c2f7c8e1e1747ec99ee5b39626f6a5ff9f422f167b4a870d317d1ae3193d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1f5ba6faff5b0f4da1167ad092fbb7267137416e1139571193e35cc651abab2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f6bba1efd18cd316e30cbc4401e982dcd017db7c9fa70ff8b6aff463954d7d5f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b93d223519c741a5efe7c394a6ce47ee5ad21c814103a3ce3670e7240a7a27af_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:ceb303e070babc65bbcf44887e054173977073c95f927828ed15bf3ed4dc8865_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:e5dcaab5b8fb8ccc62cab33b2cee6c2df8347872e7fe448b005e1a20f1b29b38_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:faed3d1f7a11b29272114d8ca34fabeceefceb2c92f28d0105ec254bab48a249_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:065c986af8ca93bcb3340e4c3744189a36c89ca99548e89b1508506b49a1b259_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4d8e896dd9ce14522670cef6236c1890e3bf2a3a6cbde81d0f518cda4b559a69_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:9c65beb4a6c8b02ab09e45288c60b332314bda22fdc2bc16831b37c178aea6f3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d1380ace0615270b582de0fa35b60be401fec3bc40ddfbbe2774d48128055281_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:02977335361d59ce9ee890f8087dd81e9a56b22577283a2b7e22db1c72ee01b8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:24710b8cf8ba591b33a584119acf4a7acee17ccc20394b459043e52658053fc4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:86e9d0ce4037ba4dfc037f6131b74114b57dadb5a7db774f6a9892e0fdcb2a5d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e34e85d2f367f898abbd3568267f6a302f2ea91fecf470cbaeb7d33681f5a338_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6e8d49b5fc0a95091277046c7030aa1d64f1ba217894963711d03785b4bde49f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7ce21b5e80ff6fdbe1964b2301a9fd7399ae6f99557fc7d5453e4df38c73d96b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e23e2a054aa63540cf899ff66c3f639ad829cf91bff642d2a3523ff3b907b8a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac1d3b71052515fb4d64685124b26686029fd7e8a096ba4f225147071ac8b698_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:17fa53b216fee3c816c807de6c8b5b2c98b7f56084e0547eaf5eb89629bd91a3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:212dfe5cc079de47c95c1715d1c12da14ef3becbf4d6c59cbc83b155ceefdfd2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:3bc8823aedb882567a0763743c9ff1db578f46478e217d021c4574c7b9e612f4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:de3387f69dc5cef57ac54bf625a85f2922bfd601e10d8498410ad1b5ff272a4e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6476fd99b59643c1a4adae3f7e5d964bc3e648fe6564f2ffb13a58f609416383_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6b3d474d83352839b9368bd8067e55aa67445aa73934689bc94a23c38aa6e768_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9f2176bd187d163e1e6ae6c14ecfc955f9c6752c932f14143fad9fd9eb703f33_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:f70da643b05f0fd8ffcc97d399968236595f5e390178924a81c01c77d5af7ab0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d2f33fcbb8d897078e9ac281eed9d2c6deae36ea8cb97db044f6d2fc539531d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75a776fe79ec71a5c790eab5d77d2ed3028aede9c85a2d972d9274b6c6e331a9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:15d79da0bf1cbc2fbaee2183ca2b4e7ed05cbcae36460c8cd6f288ee1b4bd957_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:9353d8ec9c251fea7f926979dd934198b6f3ba6080fef46045c7d1eacb13f1c8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05839073bf9d967a19d735a8979c82829f32320b63896f8e282ab94a74e64e0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:c9039645fe13334b14e0085294f61b81dfa9e2c9ea07a1e5e90676a12d81f805_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4770eab2a99bf590442e9c6e5c202a267b24a4359b7ea5c96f924ac0fa5bd39f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4a025c8f90e2854c46706d1e807dc87e57f0bb3860318dc062e9544550d8737d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6676013d9467c8feee60cd0ab1c32e77d9572be4e1b32b933008d4ce67ecc8dc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec907e5fbd41f68ef5b264e1694acd99485fba0722e1a32576f2142c9795b670_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3b94ab1896bbb4fc3380a0d6418f490b1c645187449238c7d0239fee525b1c96_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ce88fd236627b211cdbe6bbb0862dcc8aed89162e12491d4bee082c26b658a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b7e1f2aa043c17926f3cac05be2a2a7e597fbbb07482828a06ba0596ba678a6c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dac1bd20c2ab90bfabc22f984d827df954f0893adcec320367058246d803ffbc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3f4fea9f58ed6931105721a0f7740eed5a1329c3ec80c15955406d69ab28fe99_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:535ace5cce640dfd08ceb5b3da16de58dee8492381cc6fbf4191bfdbd642dedd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:63f4b5c04d3dae26f75e60a3c246e6017edf440bc3c0d221da96c37f21f8bf80_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:8589d009e208129209bab9e57184b862ad177c124878ac9651ffec380e2a4fc3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3808e872a86fd010a9c7d375f705069795ca2c5778856f6259dc065a5424209e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:696279f9f8c55228a39921f3a422d164924c0fdf27fc6e23e26c74a4aca14563_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6df396e37460ff62f07fa3348e572262aa5a33a89f029eb5281e0ea4a33fe76f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:f1f639f0d6176f9ddcadbed9e2e0ea99c6554549057ca8404c5d5d37ec101542_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:0e12fb2f85ed6a8c07d96a61af140af3c934b34692c2caa474c22389beb75c33_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:61c193e8deec7300821f49b7fd2fbb3757ecbcd45a93cd6779f7b6983f662552_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:ca8e59643c309285571d9af3fc4736a03690f8bb14689280bb687fce390f2ccf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:d6e3931e05fc21e8ae13b460a7dfb3fc7a182877a592836e200a9982501a4994_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:0850b913a6fef011284fc261ce6c034b2f8a6b6788da8fef8399428604d98aa6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:12e2484b90bf7cfea2735c9d7f696ce5e8f690557910c6a9910bbcd3317c952b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:6b6ab8b725cbcc63a63cf45b81ec5994d859884abcbfec34cf58dc4aa96c8f51_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:deebbe7c49867cb8aa8601e9bb407e9f04593a4a14c5c43debcefe2040456bfa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:11cd44a861bc3e1b592bee8b2ab301216cc7aeeeed50d2de15eef67066ddc8ea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:87a36a9e577134dc06c3b1fbd6411e775c928f02b0e27720173c95089af8c5ed_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7b016b226a06be6e77b2928f2e077c3b39729c342d562d45c76600efcbdbda5b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:685125e31facfe06e07a26cfb05ba33147cad490b3a5cf5a5621407c22b1b9e9_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:2b5dbf8648c40bb83e4385bf7a4cf0524de142c777dc55a7174fc96bcef76bb7_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7a5c2bd9dc059c2bcd1026e18d983160fe79e5c335147240bec6d3ae2e6d8b3e_s390x",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:998f0d2f322eab89bc4657a9c2705349eb3ee88895cc9bc2bb98993ecd8c97db_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:c0cefe18b146c4e8c1c22dd5772051056392d0cd66b2fc401766aa2eeff04477_amd64",
          "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_aarch64",
          "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_ppc64le",
          "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268046",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569356",
          "url": "https://go.dev/cl/569356"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/",
          "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2611",
          "url": "https://pkg.go.dev/vuln/GO-2024-2611"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:c03bbdd63fa8832266a2cf0d9fbcd2867692d9ba7e09d31bc77d15dd9903e36f\n\n      (For s390x architecture)\n      The image digest is sha256:638ce196a84d0a8a7d3beda6b9d688f02f9fb793595727bcc651e2d9083438b8\n\n      (For ppc64le architecture)\n      The image digest is sha256:1e2744cbf6df478f4c5f9614d9e2f3640fd0ab643437b7a245f282635488ab1e\n\n      (For aarch64 architecture)\n      The image digest is sha256:a9788e396cc0df08dd23116e7fae4ef8b93b98a67ab663daaf81b95c28a1bdc8\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:26846d76d897eec2ef7ff3c3f752f7d08fd0cf97217bf6d49299b6fa2a93d57d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:57fdd2eea9bd443d2ee0af8ec0c6fe123c9c85d46ec1b33f059ac806d60e5dbe_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6d1ac926eed2a017362da702c300c9894ef338202d59621d7fbf119f54347766_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:79d0eacc3d6ece5b4b4e4050d3440791fe9e1f191d8f6faefaca37ffd52ff45e_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6409"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:26846d76d897eec2ef7ff3c3f752f7d08fd0cf97217bf6d49299b6fa2a93d57d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:57fdd2eea9bd443d2ee0af8ec0c6fe123c9c85d46ec1b33f059ac806d60e5dbe_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6d1ac926eed2a017362da702c300c9894ef338202d59621d7fbf119f54347766_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:79d0eacc3d6ece5b4b4e4050d3440791fe9e1f191d8f6faefaca37ffd52ff45e_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...