rhsa-2024_6637
Vulnerability from csaf_redhat
Published
2024-09-18 16:27
Modified
2024-09-18 19:46
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.32 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.15.32 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.15. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.32. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:6640 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html Security Fix(es): * opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics (CVE-2023-47108) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.15.32 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.32. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:6640\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nSecurity Fix(es):\n\n* opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound\ncardinality metrics (CVE-2023-47108)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:6637",
        "url": "https://access.redhat.com/errata/RHSA-2024:6637"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2251198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24632",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24632"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31447",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31447"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37551",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37551"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38969",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38969"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38970",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38970"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-39016",
        "url": "https://issues.redhat.com/browse/OCPBUGS-39016"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-39426",
        "url": "https://issues.redhat.com/browse/OCPBUGS-39426"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-41235",
        "url": "https://issues.redhat.com/browse/OCPBUGS-41235"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_6637.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.32 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-18T19:46:24+00:00",
      "generator": {
        "date": "2024-09-18T19:46:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:6637",
      "initial_release_date": "2024-09-18T16:27:21+00:00",
      "revision_history": [
        {
          "date": "2024-09-18T16:27:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-09-18T16:27:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:46:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "8Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:26a61ef76542b4b4d9fde26362baa4df77d4a3bf224acc90a16aa5c405ff322e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:26a61ef76542b4b4d9fde26362baa4df77d4a3bf224acc90a16aa5c405ff322e_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:26a61ef76542b4b4d9fde26362baa4df77d4a3bf224acc90a16aa5c405ff322e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:26a61ef76542b4b4d9fde26362baa4df77d4a3bf224acc90a16aa5c405ff322e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202409100606.p0.ge78ea20.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0712e13954a6235780868b98271b8edf0578a711b04bdfd8af2480bf84c6c8d2_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0712e13954a6235780868b98271b8edf0578a711b04bdfd8af2480bf84c6c8d2_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0712e13954a6235780868b98271b8edf0578a711b04bdfd8af2480bf84c6c8d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:0712e13954a6235780868b98271b8edf0578a711b04bdfd8af2480bf84c6c8d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae5eee7b9cbfec869cf24cb37cc83cc2ba656a048265094eb2fcefb19828b395_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae5eee7b9cbfec869cf24cb37cc83cc2ba656a048265094eb2fcefb19828b395_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae5eee7b9cbfec869cf24cb37cc83cc2ba656a048265094eb2fcefb19828b395_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:ae5eee7b9cbfec869cf24cb37cc83cc2ba656a048265094eb2fcefb19828b395?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca4c7ee5d540654b03e5e025fdc870279677c7800886db09ccb5ce6099fccdb6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca4c7ee5d540654b03e5e025fdc870279677c7800886db09ccb5ce6099fccdb6_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca4c7ee5d540654b03e5e025fdc870279677c7800886db09ccb5ce6099fccdb6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:ca4c7ee5d540654b03e5e025fdc870279677c7800886db09ccb5ce6099fccdb6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g59b7b86.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:101082ba268b81e0e598c858ffe8d80dbbff88addd19d968aebef2ce0cd5a4e1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:101082ba268b81e0e598c858ffe8d80dbbff88addd19d968aebef2ce0cd5a4e1_amd64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:101082ba268b81e0e598c858ffe8d80dbbff88addd19d968aebef2ce0cd5a4e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:101082ba268b81e0e598c858ffe8d80dbbff88addd19d968aebef2ce0cd5a4e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202409091305.p0.gc6615ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4eb4e7bb30cdfe4a7ebc5109534714a694e99d676b650b591ef929f5fc30992d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4eb4e7bb30cdfe4a7ebc5109534714a694e99d676b650b591ef929f5fc30992d_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4eb4e7bb30cdfe4a7ebc5109534714a694e99d676b650b591ef929f5fc30992d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:4eb4e7bb30cdfe4a7ebc5109534714a694e99d676b650b591ef929f5fc30992d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g1fdd5b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:9fc7a590810ec9ab4652c6405e47386cabaca6707685e8d908eb3d0422c937f2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:9fc7a590810ec9ab4652c6405e47386cabaca6707685e8d908eb3d0422c937f2_amd64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:9fc7a590810ec9ab4652c6405e47386cabaca6707685e8d908eb3d0422c937f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:9fc7a590810ec9ab4652c6405e47386cabaca6707685e8d908eb3d0422c937f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gcb586f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:2ca4a7a575cb6eaec20eb59e7a5ec8d20015137eabfb0bb8379884ef5d408cee_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:2ca4a7a575cb6eaec20eb59e7a5ec8d20015137eabfb0bb8379884ef5d408cee_amd64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:2ca4a7a575cb6eaec20eb59e7a5ec8d20015137eabfb0bb8379884ef5d408cee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:2ca4a7a575cb6eaec20eb59e7a5ec8d20015137eabfb0bb8379884ef5d408cee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202409052009.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:7688bc2e5fa4a961afa85210375614750620bbfd50d2467603a4df824bcc3f1d_amd64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:7688bc2e5fa4a961afa85210375614750620bbfd50d2467603a4df824bcc3f1d_amd64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:7688bc2e5fa4a961afa85210375614750620bbfd50d2467603a4df824bcc3f1d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:7688bc2e5fa4a961afa85210375614750620bbfd50d2467603a4df824bcc3f1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202409052009.p0.g1326282.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:a58bf8ca517b83da93cc35ba5cf68ccddab209c79b4d4900a1fd9e217b442768_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:a58bf8ca517b83da93cc35ba5cf68ccddab209c79b4d4900a1fd9e217b442768_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:a58bf8ca517b83da93cc35ba5cf68ccddab209c79b4d4900a1fd9e217b442768_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:a58bf8ca517b83da93cc35ba5cf68ccddab209c79b4d4900a1fd9e217b442768?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202409052009.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:8f2bf5d64617d9d131d7ea3c4d52cbdae0cc346821c2da59b2ad51ee3d82d1e7_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:8f2bf5d64617d9d131d7ea3c4d52cbdae0cc346821c2da59b2ad51ee3d82d1e7_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:8f2bf5d64617d9d131d7ea3c4d52cbdae0cc346821c2da59b2ad51ee3d82d1e7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:8f2bf5d64617d9d131d7ea3c4d52cbdae0cc346821c2da59b2ad51ee3d82d1e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202409052009.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:cf4d33694f6601b268f2951107469e0a0ab683f1a532cced6b10254ac942c8f6_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:cf4d33694f6601b268f2951107469e0a0ab683f1a532cced6b10254ac942c8f6_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:cf4d33694f6601b268f2951107469e0a0ab683f1a532cced6b10254ac942c8f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:cf4d33694f6601b268f2951107469e0a0ab683f1a532cced6b10254ac942c8f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202409052009.p0.gd032dc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:69a2d259c4e9b5565a9838910c2be5e6192f81f674bc88aec9cf139a27bc7bcd_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:69a2d259c4e9b5565a9838910c2be5e6192f81f674bc88aec9cf139a27bc7bcd_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:69a2d259c4e9b5565a9838910c2be5e6192f81f674bc88aec9cf139a27bc7bcd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:69a2d259c4e9b5565a9838910c2be5e6192f81f674bc88aec9cf139a27bc7bcd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202409101737.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6f493359deca5cf82c06ba6f21be65ec1d49a3ee88f66afcf828677b0c59bc20_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6f493359deca5cf82c06ba6f21be65ec1d49a3ee88f66afcf828677b0c59bc20_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6f493359deca5cf82c06ba6f21be65ec1d49a3ee88f66afcf828677b0c59bc20_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:6f493359deca5cf82c06ba6f21be65ec1d49a3ee88f66afcf828677b0c59bc20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202409052009.p0.g5d72ced.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4e1f66e5d4cb41561ce14c6cae2f49d737a1f23790607846e386b9f8ec40d7cb_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4e1f66e5d4cb41561ce14c6cae2f49d737a1f23790607846e386b9f8ec40d7cb_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4e1f66e5d4cb41561ce14c6cae2f49d737a1f23790607846e386b9f8ec40d7cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:4e1f66e5d4cb41561ce14c6cae2f49d737a1f23790607846e386b9f8ec40d7cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202409101737.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:f5323fb4536c8b30459aad79febcb2f221b4da26ffda2341dad9a08ea5eceb5e_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:f5323fb4536c8b30459aad79febcb2f221b4da26ffda2341dad9a08ea5eceb5e_amd64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:f5323fb4536c8b30459aad79febcb2f221b4da26ffda2341dad9a08ea5eceb5e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:f5323fb4536c8b30459aad79febcb2f221b4da26ffda2341dad9a08ea5eceb5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202409060438.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:1440822c25b8bb2c3669366482a3934ea0dde52f207fa5675a3c905ee5c4091e_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:1440822c25b8bb2c3669366482a3934ea0dde52f207fa5675a3c905ee5c4091e_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:1440822c25b8bb2c3669366482a3934ea0dde52f207fa5675a3c905ee5c4091e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:1440822c25b8bb2c3669366482a3934ea0dde52f207fa5675a3c905ee5c4091e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202409052009.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:36a6a45b21ce5e7f8ca209a2234e4702d1ccb6e78801ce920a157ecb57c56685_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:36a6a45b21ce5e7f8ca209a2234e4702d1ccb6e78801ce920a157ecb57c56685_amd64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:36a6a45b21ce5e7f8ca209a2234e4702d1ccb6e78801ce920a157ecb57c56685_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:36a6a45b21ce5e7f8ca209a2234e4702d1ccb6e78801ce920a157ecb57c56685?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202409052009.p0.g1f1bc19.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:e9abae41474bda63a31b3904058ab811f46c7b93ee2944883c624617607e6b30_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:e9abae41474bda63a31b3904058ab811f46c7b93ee2944883c624617607e6b30_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:e9abae41474bda63a31b3904058ab811f46c7b93ee2944883c624617607e6b30_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:e9abae41474bda63a31b3904058ab811f46c7b93ee2944883c624617607e6b30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202409052009.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:21f9ed7ec07d6f9d31b5d94e09aa4e72d070a32330347162dfeb7ea9d3f0f59a_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:21f9ed7ec07d6f9d31b5d94e09aa4e72d070a32330347162dfeb7ea9d3f0f59a_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:21f9ed7ec07d6f9d31b5d94e09aa4e72d070a32330347162dfeb7ea9d3f0f59a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:21f9ed7ec07d6f9d31b5d94e09aa4e72d070a32330347162dfeb7ea9d3f0f59a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202409052009.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:d979bc3198c389f82a05b468296155da2392d91cb03f30038c4fe789d1b044e6_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:d979bc3198c389f82a05b468296155da2392d91cb03f30038c4fe789d1b044e6_amd64",
                  "product_id": "openshift4/ose-cli@sha256:d979bc3198c389f82a05b468296155da2392d91cb03f30038c4fe789d1b044e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:d979bc3198c389f82a05b468296155da2392d91cb03f30038c4fe789d1b044e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202409050237.p0.g4e8d689.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:eb401803bd6ed0a4682782df9e79bdb40e5a510716b36e5dd5aa233df429d52d_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:eb401803bd6ed0a4682782df9e79bdb40e5a510716b36e5dd5aa233df429d52d_amd64",
                  "product_id": "openshift4/ose-console@sha256:eb401803bd6ed0a4682782df9e79bdb40e5a510716b36e5dd5aa233df429d52d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:eb401803bd6ed0a4682782df9e79bdb40e5a510716b36e5dd5aa233df429d52d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202409111406.p0.g466f3cb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:1d54ef258eb6372c3ff739ee81e77a4c9037f5221accec466c67a87fb9d3e937_amd64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:1d54ef258eb6372c3ff739ee81e77a4c9037f5221accec466c67a87fb9d3e937_amd64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:1d54ef258eb6372c3ff739ee81e77a4c9037f5221accec466c67a87fb9d3e937_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:1d54ef258eb6372c3ff739ee81e77a4c9037f5221accec466c67a87fb9d3e937?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g5d7ebcd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:77d7535dc141c286f7d3312cda4412ceea6185f6d100a745dddc431152b13cdc_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:77d7535dc141c286f7d3312cda4412ceea6185f6d100a745dddc431152b13cdc_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:77d7535dc141c286f7d3312cda4412ceea6185f6d100a745dddc431152b13cdc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:77d7535dc141c286f7d3312cda4412ceea6185f6d100a745dddc431152b13cdc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202409050237.p0.g4e8d689.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:57b6dbeaf4f94042f64f14947fe6f53394a454aa705f9a32f35fa634cdcf7e76_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:57b6dbeaf4f94042f64f14947fe6f53394a454aa705f9a32f35fa634cdcf7e76_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:57b6dbeaf4f94042f64f14947fe6f53394a454aa705f9a32f35fa634cdcf7e76_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:57b6dbeaf4f94042f64f14947fe6f53394a454aa705f9a32f35fa634cdcf7e76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202409062009.p0.g2ca1a23.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:2c19c0e1d65e3b62e678c7dcbfba2ab7495a35a2666871de793c5f39986e43e3_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:2c19c0e1d65e3b62e678c7dcbfba2ab7495a35a2666871de793c5f39986e43e3_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:2c19c0e1d65e3b62e678c7dcbfba2ab7495a35a2666871de793c5f39986e43e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:2c19c0e1d65e3b62e678c7dcbfba2ab7495a35a2666871de793c5f39986e43e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202409052009.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:7ed69296316d671bfff374c194ebe95a4bed34ce2b0dacff17cb0db4431155c5_amd64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:7ed69296316d671bfff374c194ebe95a4bed34ce2b0dacff17cb0db4431155c5_amd64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:7ed69296316d671bfff374c194ebe95a4bed34ce2b0dacff17cb0db4431155c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:7ed69296316d671bfff374c194ebe95a4bed34ce2b0dacff17cb0db4431155c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202409062009.p0.g2ca1a23.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:1f516ed4e9fc020777cdbb44a3b4cd55f4d35b25d858fb792627b211b541aec9_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:1f516ed4e9fc020777cdbb44a3b4cd55f4d35b25d858fb792627b211b541aec9_amd64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:1f516ed4e9fc020777cdbb44a3b4cd55f4d35b25d858fb792627b211b541aec9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:1f516ed4e9fc020777cdbb44a3b4cd55f4d35b25d858fb792627b211b541aec9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202409052009.p0.gb9de67d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:a453eba0f5d7007674a625cab3a9bb8145c34957d1fb5554acff5806cc433d16_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:a453eba0f5d7007674a625cab3a9bb8145c34957d1fb5554acff5806cc433d16_amd64",
                  "product_id": "openshift4/ose-tests@sha256:a453eba0f5d7007674a625cab3a9bb8145c34957d1fb5554acff5806cc433d16_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:a453eba0f5d7007674a625cab3a9bb8145c34957d1fb5554acff5806cc433d16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202409050237.p0.g236eceb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d377c0052bb6358e26b9a1303038b65adc8ca1854080646ecc9aa033da546c6a_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d377c0052bb6358e26b9a1303038b65adc8ca1854080646ecc9aa033da546c6a_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d377c0052bb6358e26b9a1303038b65adc8ca1854080646ecc9aa033da546c6a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:d377c0052bb6358e26b9a1303038b65adc8ca1854080646ecc9aa033da546c6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202409052009.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc8e69cc2edeb7597d89cc677ded334c4ad8f23db00f82b91a0c2d5e651fde69_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc8e69cc2edeb7597d89cc677ded334c4ad8f23db00f82b91a0c2d5e651fde69_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc8e69cc2edeb7597d89cc677ded334c4ad8f23db00f82b91a0c2d5e651fde69_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:cc8e69cc2edeb7597d89cc677ded334c4ad8f23db00f82b91a0c2d5e651fde69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g5cf4c77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:0008cdb8cb6c49f1b8ae6f1520ef18409b32bfad0eccc974998e5eb59df15212_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:0008cdb8cb6c49f1b8ae6f1520ef18409b32bfad0eccc974998e5eb59df15212_amd64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:0008cdb8cb6c49f1b8ae6f1520ef18409b32bfad0eccc974998e5eb59df15212_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:0008cdb8cb6c49f1b8ae6f1520ef18409b32bfad0eccc974998e5eb59df15212?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202409052009.p0.g5cf4c77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:2c4ebbe416deafa190c8b5d8dbd2d5579da054e2d2dd8d8ffda056037490f14a_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:2c4ebbe416deafa190c8b5d8dbd2d5579da054e2d2dd8d8ffda056037490f14a_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:2c4ebbe416deafa190c8b5d8dbd2d5579da054e2d2dd8d8ffda056037490f14a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:2c4ebbe416deafa190c8b5d8dbd2d5579da054e2d2dd8d8ffda056037490f14a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202409050237.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8b011adef86da4de17a2de8514227c8f04e5079c264b4770a7bd7f5b361ba40b_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8b011adef86da4de17a2de8514227c8f04e5079c264b4770a7bd7f5b361ba40b_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8b011adef86da4de17a2de8514227c8f04e5079c264b4770a7bd7f5b361ba40b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:8b011adef86da4de17a2de8514227c8f04e5079c264b4770a7bd7f5b361ba40b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202409050237.p0.g1b61dd7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bdf7b6ff2d1dd88ac9abcd2a550d9efdf6d188266cdd09650a596dc28cbb5adf_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bdf7b6ff2d1dd88ac9abcd2a550d9efdf6d188266cdd09650a596dc28cbb5adf_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bdf7b6ff2d1dd88ac9abcd2a550d9efdf6d188266cdd09650a596dc28cbb5adf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:bdf7b6ff2d1dd88ac9abcd2a550d9efdf6d188266cdd09650a596dc28cbb5adf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202409052009.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:b6fb47d5c1aadfa97fff3df40df4fda3e9eae109ab8b479bbfffecddf1813430_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:b6fb47d5c1aadfa97fff3df40df4fda3e9eae109ab8b479bbfffecddf1813430_amd64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:b6fb47d5c1aadfa97fff3df40df4fda3e9eae109ab8b479bbfffecddf1813430_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:b6fb47d5c1aadfa97fff3df40df4fda3e9eae109ab8b479bbfffecddf1813430?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202409052009.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:694ff9be5d7494e413eb704f89dcb706917a139b9634a984a1178d2b1cba26ec_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:694ff9be5d7494e413eb704f89dcb706917a139b9634a984a1178d2b1cba26ec_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:694ff9be5d7494e413eb704f89dcb706917a139b9634a984a1178d2b1cba26ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256:694ff9be5d7494e413eb704f89dcb706917a139b9634a984a1178d2b1cba26ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.gabf4fa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:76dfc275450c764b28245a91372765a517480a2831e3e8be566038250976f18b_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:76dfc275450c764b28245a91372765a517480a2831e3e8be566038250976f18b_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:76dfc275450c764b28245a91372765a517480a2831e3e8be566038250976f18b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:76dfc275450c764b28245a91372765a517480a2831e3e8be566038250976f18b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9\u0026tag=v4.15.0-202409052009.p0.gbe4888d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd22fdea809845e85737cd75c027babbb99c2fc22b51e56f0e90e34e2f565483_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd22fdea809845e85737cd75c027babbb99c2fc22b51e56f0e90e34e2f565483_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd22fdea809845e85737cd75c027babbb99c2fc22b51e56f0e90e34e2f565483_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256:dd22fdea809845e85737cd75c027babbb99c2fc22b51e56f0e90e34e2f565483?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.gd3ba04c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:60f536d8ec68e6f05bdcbb49dfc9bd3ee293967bd5dace01ecab592a7fa61dd1_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:60f536d8ec68e6f05bdcbb49dfc9bd3ee293967bd5dace01ecab592a7fa61dd1_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:60f536d8ec68e6f05bdcbb49dfc9bd3ee293967bd5dace01ecab592a7fa61dd1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:60f536d8ec68e6f05bdcbb49dfc9bd3ee293967bd5dace01ecab592a7fa61dd1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202409100407.p0.gbc777d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8ff6e905a6cfb9f2574a9fb5f8f9a4196262095f42016ecbfb346df71670cc8e_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8ff6e905a6cfb9f2574a9fb5f8f9a4196262095f42016ecbfb346df71670cc8e_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8ff6e905a6cfb9f2574a9fb5f8f9a4196262095f42016ecbfb346df71670cc8e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:8ff6e905a6cfb9f2574a9fb5f8f9a4196262095f42016ecbfb346df71670cc8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.gfd77d92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3df44c4f0146d74e4088f8e04518fa68ad70d5adb3ac61f16ea8544c8d7966b6_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3df44c4f0146d74e4088f8e04518fa68ad70d5adb3ac61f16ea8544c8d7966b6_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3df44c4f0146d74e4088f8e04518fa68ad70d5adb3ac61f16ea8544c8d7966b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:3df44c4f0146d74e4088f8e04518fa68ad70d5adb3ac61f16ea8544c8d7966b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g51e7a81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ac986846167d9c530627b50fb3047998744c160f815a527708051a4834c6baf7_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ac986846167d9c530627b50fb3047998744c160f815a527708051a4834c6baf7_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ac986846167d9c530627b50fb3047998744c160f815a527708051a4834c6baf7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:ac986846167d9c530627b50fb3047998744c160f815a527708051a4834c6baf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.g7043c1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:274bf40d81bfeaf109e8d581901f5858117b98e4de924b4a770977d187f1b6d9_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:274bf40d81bfeaf109e8d581901f5858117b98e4de924b4a770977d187f1b6d9_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:274bf40d81bfeaf109e8d581901f5858117b98e4de924b4a770977d187f1b6d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:274bf40d81bfeaf109e8d581901f5858117b98e4de924b4a770977d187f1b6d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g2a2b9dd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6b589dc9e4687a96ae6aaaf6361f06867c926dab50083d97f22a13bd486e9ea3_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6b589dc9e4687a96ae6aaaf6361f06867c926dab50083d97f22a13bd486e9ea3_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6b589dc9e4687a96ae6aaaf6361f06867c926dab50083d97f22a13bd486e9ea3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:6b589dc9e4687a96ae6aaaf6361f06867c926dab50083d97f22a13bd486e9ea3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202409052009.p0.g1338503.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3b7e315143e9001d1da6cb918e2f775003311a6cac6e5400cac207603a16f42d_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3b7e315143e9001d1da6cb918e2f775003311a6cac6e5400cac207603a16f42d_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3b7e315143e9001d1da6cb918e2f775003311a6cac6e5400cac207603a16f42d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:3b7e315143e9001d1da6cb918e2f775003311a6cac6e5400cac207603a16f42d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d3934b581a8bf5e1f44f6ca2f1766838c2e9e76f5c6a43522823116b042afc39_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d3934b581a8bf5e1f44f6ca2f1766838c2e9e76f5c6a43522823116b042afc39_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d3934b581a8bf5e1f44f6ca2f1766838c2e9e76f5c6a43522823116b042afc39_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:d3934b581a8bf5e1f44f6ca2f1766838c2e9e76f5c6a43522823116b042afc39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c25c15ec027854905608ffae002e46ea3772acfd73fd02c66ded4124e3b95940_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c25c15ec027854905608ffae002e46ea3772acfd73fd02c66ded4124e3b95940_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c25c15ec027854905608ffae002e46ea3772acfd73fd02c66ded4124e3b95940_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:c25c15ec027854905608ffae002e46ea3772acfd73fd02c66ded4124e3b95940?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g44832d2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d77f605ac8fa89dd6d9d09a8a8d28bc08216160f356f4c0178658d33c0bdc2c1_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d77f605ac8fa89dd6d9d09a8a8d28bc08216160f356f4c0178658d33c0bdc2c1_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d77f605ac8fa89dd6d9d09a8a8d28bc08216160f356f4c0178658d33c0bdc2c1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:d77f605ac8fa89dd6d9d09a8a8d28bc08216160f356f4c0178658d33c0bdc2c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.gdcb7e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:f93d103859fb4e1fb350da5c12181250f828766ff0bd62c48964b2e4f5fe0080_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:f93d103859fb4e1fb350da5c12181250f828766ff0bd62c48964b2e4f5fe0080_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:f93d103859fb4e1fb350da5c12181250f828766ff0bd62c48964b2e4f5fe0080_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:f93d103859fb4e1fb350da5c12181250f828766ff0bd62c48964b2e4f5fe0080?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.gbcf919d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:87e1d405dd8bb178104050438a1a2bdb939b9f116640c15164442a341346b5a5_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:87e1d405dd8bb178104050438a1a2bdb939b9f116640c15164442a341346b5a5_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:87e1d405dd8bb178104050438a1a2bdb939b9f116640c15164442a341346b5a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:87e1d405dd8bb178104050438a1a2bdb939b9f116640c15164442a341346b5a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g62a7d56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a548730c29a5e8149261b1893c62a2d49e4bf77809a15156cdbfd4cf26592d00_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a548730c29a5e8149261b1893c62a2d49e4bf77809a15156cdbfd4cf26592d00_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a548730c29a5e8149261b1893c62a2d49e4bf77809a15156cdbfd4cf26592d00_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:a548730c29a5e8149261b1893c62a2d49e4bf77809a15156cdbfd4cf26592d00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202409052009.p0.g1fbb2c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:a161f6fed11b1b674be4a2019828d7b2bdef231d70f50e4b9d59f67e7860aa71_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:a161f6fed11b1b674be4a2019828d7b2bdef231d70f50e4b9d59f67e7860aa71_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:a161f6fed11b1b674be4a2019828d7b2bdef231d70f50e4b9d59f67e7860aa71_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:a161f6fed11b1b674be4a2019828d7b2bdef231d70f50e4b9d59f67e7860aa71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202409050237.p0.g4e8d689.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:87f7f597ad68cacdfb68e784a262352e3baa3902e64473db74034aac8d48709f_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:87f7f597ad68cacdfb68e784a262352e3baa3902e64473db74034aac8d48709f_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:87f7f597ad68cacdfb68e784a262352e3baa3902e64473db74034aac8d48709f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:87f7f597ad68cacdfb68e784a262352e3baa3902e64473db74034aac8d48709f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202409100138.p0.g41fd0b3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:5d2b8bc0e24cd5e32462a1327cb316aa191b17696e66acb13be59010523a047e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:5d2b8bc0e24cd5e32462a1327cb316aa191b17696e66acb13be59010523a047e_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:5d2b8bc0e24cd5e32462a1327cb316aa191b17696e66acb13be59010523a047e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:5d2b8bc0e24cd5e32462a1327cb316aa191b17696e66acb13be59010523a047e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202409052009.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a62e33fb37c84dd42c00629c8437d22f903224b0302497e032b819029920b2dd_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a62e33fb37c84dd42c00629c8437d22f903224b0302497e032b819029920b2dd_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a62e33fb37c84dd42c00629c8437d22f903224b0302497e032b819029920b2dd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:a62e33fb37c84dd42c00629c8437d22f903224b0302497e032b819029920b2dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b42ea1bc4a52b6edea4d40e0144672a36c7f7d6e61283902f40c5ade6c691062_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b42ea1bc4a52b6edea4d40e0144672a36c7f7d6e61283902f40c5ade6c691062_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b42ea1bc4a52b6edea4d40e0144672a36c7f7d6e61283902f40c5ade6c691062_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:b42ea1bc4a52b6edea4d40e0144672a36c7f7d6e61283902f40c5ade6c691062?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27e70f2c4dc95adda02f48a738cd9c73a5ab25916fc1c4c04ae848f7b6313d07_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27e70f2c4dc95adda02f48a738cd9c73a5ab25916fc1c4c04ae848f7b6313d07_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27e70f2c4dc95adda02f48a738cd9c73a5ab25916fc1c4c04ae848f7b6313d07_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:27e70f2c4dc95adda02f48a738cd9c73a5ab25916fc1c4c04ae848f7b6313d07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202409052009.p0.g8fb8399.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6ede0d458d08a31ddffaa54b76233c7dd8aa665ebcd29cd560dac0f19a94da95_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6ede0d458d08a31ddffaa54b76233c7dd8aa665ebcd29cd560dac0f19a94da95_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6ede0d458d08a31ddffaa54b76233c7dd8aa665ebcd29cd560dac0f19a94da95_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:6ede0d458d08a31ddffaa54b76233c7dd8aa665ebcd29cd560dac0f19a94da95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202409052009.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:d7fa6bff7b0f5ce70892e3c783931d7621f0d08a579c32e36a5707eb7d68f881_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:d7fa6bff7b0f5ce70892e3c783931d7621f0d08a579c32e36a5707eb7d68f881_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:d7fa6bff7b0f5ce70892e3c783931d7621f0d08a579c32e36a5707eb7d68f881_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:d7fa6bff7b0f5ce70892e3c783931d7621f0d08a579c32e36a5707eb7d68f881?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g203435e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:882b253cec66887235f7d0b6bb2b69305e57908328179011b44ca45e07b9f3ef_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:882b253cec66887235f7d0b6bb2b69305e57908328179011b44ca45e07b9f3ef_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:882b253cec66887235f7d0b6bb2b69305e57908328179011b44ca45e07b9f3ef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:882b253cec66887235f7d0b6bb2b69305e57908328179011b44ca45e07b9f3ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g5618113.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:ffc74f37c54682c65587a65e96c1096d82b0c4e65f1652d0ef388456591b1f5b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:ffc74f37c54682c65587a65e96c1096d82b0c4e65f1652d0ef388456591b1f5b_amd64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:ffc74f37c54682c65587a65e96c1096d82b0c4e65f1652d0ef388456591b1f5b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:ffc74f37c54682c65587a65e96c1096d82b0c4e65f1652d0ef388456591b1f5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202409052009.p0.g0a58f8c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:ee593812d6e6acdb6652f65b4d9402708d026e86d4693062656bf45f579a45a9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:ee593812d6e6acdb6652f65b4d9402708d026e86d4693062656bf45f579a45a9_amd64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:ee593812d6e6acdb6652f65b4d9402708d026e86d4693062656bf45f579a45a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:ee593812d6e6acdb6652f65b4d9402708d026e86d4693062656bf45f579a45a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g0b4c69f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bf61f784ce4eef6a64db4047b58afbd429bc78c684b6af813027b30984c695bc_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bf61f784ce4eef6a64db4047b58afbd429bc78c684b6af813027b30984c695bc_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bf61f784ce4eef6a64db4047b58afbd429bc78c684b6af813027b30984c695bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bf61f784ce4eef6a64db4047b58afbd429bc78c684b6af813027b30984c695bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202409090836.p0.g437fc60.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:99afe1e9034fbe9d1ef2645cc11670bd38fe505286e71334f78af0944b95a88b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:99afe1e9034fbe9d1ef2645cc11670bd38fe505286e71334f78af0944b95a88b_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:99afe1e9034fbe9d1ef2645cc11670bd38fe505286e71334f78af0944b95a88b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:99afe1e9034fbe9d1ef2645cc11670bd38fe505286e71334f78af0944b95a88b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g65dbb12.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d21c84f1c89782bd8445e2fc645667cf8d03ba0b3a989d11b1a4e9f13b37f8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d21c84f1c89782bd8445e2fc645667cf8d03ba0b3a989d11b1a4e9f13b37f8_amd64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d21c84f1c89782bd8445e2fc645667cf8d03ba0b3a989d11b1a4e9f13b37f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:d5d21c84f1c89782bd8445e2fc645667cf8d03ba0b3a989d11b1a4e9f13b37f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:99dedde919d857a43b1e45b46409f534b71f7ce9bd702648e1e2d1f34b538f17_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:99dedde919d857a43b1e45b46409f534b71f7ce9bd702648e1e2d1f34b538f17_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:99dedde919d857a43b1e45b46409f534b71f7ce9bd702648e1e2d1f34b538f17_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:99dedde919d857a43b1e45b46409f534b71f7ce9bd702648e1e2d1f34b538f17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g43f90e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:85dd7d43f74ea4c3bdbbbf66b78117894b6f13d2134c140a78b68f17b6122d45_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:85dd7d43f74ea4c3bdbbbf66b78117894b6f13d2134c140a78b68f17b6122d45_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:85dd7d43f74ea4c3bdbbbf66b78117894b6f13d2134c140a78b68f17b6122d45_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:85dd7d43f74ea4c3bdbbbf66b78117894b6f13d2134c140a78b68f17b6122d45?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g0928822.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55988547c81a00a22b425a579b7df7352741ba33edb9677f2fb6e80278d28927_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55988547c81a00a22b425a579b7df7352741ba33edb9677f2fb6e80278d28927_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55988547c81a00a22b425a579b7df7352741ba33edb9677f2fb6e80278d28927_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:55988547c81a00a22b425a579b7df7352741ba33edb9677f2fb6e80278d28927?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gaabc786.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fff84574dc571b77dcc5d1bcd573492a2482e14e84e32d164ce00def07e3a13_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fff84574dc571b77dcc5d1bcd573492a2482e14e84e32d164ce00def07e3a13_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fff84574dc571b77dcc5d1bcd573492a2482e14e84e32d164ce00def07e3a13_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fff84574dc571b77dcc5d1bcd573492a2482e14e84e32d164ce00def07e3a13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2fde7012240ca0fbf83dedb493b4f3ded5ef72bffe0487f84cd29cd55d302a59_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2fde7012240ca0fbf83dedb493b4f3ded5ef72bffe0487f84cd29cd55d302a59_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2fde7012240ca0fbf83dedb493b4f3ded5ef72bffe0487f84cd29cd55d302a59_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2fde7012240ca0fbf83dedb493b4f3ded5ef72bffe0487f84cd29cd55d302a59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d29ac721353f0bd6cc5b49be03165e7bddca5e2fe6774d5cb39410867f1ebbde_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d29ac721353f0bd6cc5b49be03165e7bddca5e2fe6774d5cb39410867f1ebbde_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d29ac721353f0bd6cc5b49be03165e7bddca5e2fe6774d5cb39410867f1ebbde_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:d29ac721353f0bd6cc5b49be03165e7bddca5e2fe6774d5cb39410867f1ebbde?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:24253b315a1527f824f803e4023dec15f991acda0d8576191987c9e7078b99e2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:24253b315a1527f824f803e4023dec15f991acda0d8576191987c9e7078b99e2_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:24253b315a1527f824f803e4023dec15f991acda0d8576191987c9e7078b99e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:24253b315a1527f824f803e4023dec15f991acda0d8576191987c9e7078b99e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.ge76cea5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:beb5fe34fed4be46980d5fe3179746678d7d2264b535530e583ef558e760df54_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:beb5fe34fed4be46980d5fe3179746678d7d2264b535530e583ef558e760df54_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:beb5fe34fed4be46980d5fe3179746678d7d2264b535530e583ef558e760df54_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:beb5fe34fed4be46980d5fe3179746678d7d2264b535530e583ef558e760df54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202409052009.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f8c379b53dd8c665c4709881a3b21ff1d074483e3e9af0f096c9e2db9a734f60_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f8c379b53dd8c665c4709881a3b21ff1d074483e3e9af0f096c9e2db9a734f60_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f8c379b53dd8c665c4709881a3b21ff1d074483e3e9af0f096c9e2db9a734f60_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f8c379b53dd8c665c4709881a3b21ff1d074483e3e9af0f096c9e2db9a734f60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g078c81f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b928e1c4ae7f85fbb281a75bbbf5be47ee49aa41d18f4c93e51dd0672721711_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b928e1c4ae7f85fbb281a75bbbf5be47ee49aa41d18f4c93e51dd0672721711_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b928e1c4ae7f85fbb281a75bbbf5be47ee49aa41d18f4c93e51dd0672721711_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b928e1c4ae7f85fbb281a75bbbf5be47ee49aa41d18f4c93e51dd0672721711?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g68e8bcd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:14c2fd3282d7e0f0abdf02662bcff4a196c5befa8d1c61f2788dbda7b767a6f8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:14c2fd3282d7e0f0abdf02662bcff4a196c5befa8d1c61f2788dbda7b767a6f8_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:14c2fd3282d7e0f0abdf02662bcff4a196c5befa8d1c61f2788dbda7b767a6f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:14c2fd3282d7e0f0abdf02662bcff4a196c5befa8d1c61f2788dbda7b767a6f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3e06f7db34d8aace94dd9c3fa5a49b2c00b44518b4b228b7075ee7ca9a09b787_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3e06f7db34d8aace94dd9c3fa5a49b2c00b44518b4b228b7075ee7ca9a09b787_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3e06f7db34d8aace94dd9c3fa5a49b2c00b44518b4b228b7075ee7ca9a09b787_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:3e06f7db34d8aace94dd9c3fa5a49b2c00b44518b4b228b7075ee7ca9a09b787?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202409052009.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:ae3443725bc38f78119d15cf5c3a73c8ed2f8ce454d65cb5c87ef8537b7bdca2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:ae3443725bc38f78119d15cf5c3a73c8ed2f8ce454d65cb5c87ef8537b7bdca2_amd64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:ae3443725bc38f78119d15cf5c3a73c8ed2f8ce454d65cb5c87ef8537b7bdca2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:ae3443725bc38f78119d15cf5c3a73c8ed2f8ce454d65cb5c87ef8537b7bdca2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g4c2b89d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:97963fd4588f7b94b5771295e7ed005d6344e964e6317a1b8cfde16a7bec4ee7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:97963fd4588f7b94b5771295e7ed005d6344e964e6317a1b8cfde16a7bec4ee7_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:97963fd4588f7b94b5771295e7ed005d6344e964e6317a1b8cfde16a7bec4ee7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:97963fd4588f7b94b5771295e7ed005d6344e964e6317a1b8cfde16a7bec4ee7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202409052009.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d1a6184db6072b61088b37ddd97c82dca2cce20c5fca12ea94f290e569463c67_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d1a6184db6072b61088b37ddd97c82dca2cce20c5fca12ea94f290e569463c67_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d1a6184db6072b61088b37ddd97c82dca2cce20c5fca12ea94f290e569463c67_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:d1a6184db6072b61088b37ddd97c82dca2cce20c5fca12ea94f290e569463c67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202409052009.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ce4214bedab22cba44c11585971e0e41b8f6c05b50aaf095d3a2f58d7085bf5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ce4214bedab22cba44c11585971e0e41b8f6c05b50aaf095d3a2f58d7085bf5_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ce4214bedab22cba44c11585971e0e41b8f6c05b50aaf095d3a2f58d7085bf5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ce4214bedab22cba44c11585971e0e41b8f6c05b50aaf095d3a2f58d7085bf5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202409052009.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:233ec05787f75e0bf4e2cea46c84c8073b66c3385130de639e0d8926eff6bfb4_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:233ec05787f75e0bf4e2cea46c84c8073b66c3385130de639e0d8926eff6bfb4_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:233ec05787f75e0bf4e2cea46c84c8073b66c3385130de639e0d8926eff6bfb4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:233ec05787f75e0bf4e2cea46c84c8073b66c3385130de639e0d8926eff6bfb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202409052009.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b5374e076032fe8901eed99b95f85eba9751df63016dab8c829336128dcb03cd_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b5374e076032fe8901eed99b95f85eba9751df63016dab8c829336128dcb03cd_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b5374e076032fe8901eed99b95f85eba9751df63016dab8c829336128dcb03cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:b5374e076032fe8901eed99b95f85eba9751df63016dab8c829336128dcb03cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202409052009.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:322c7ea2c9806c9ceff1b6ab0e2d5e765e015899d849613bde44d0b300d408bb_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:322c7ea2c9806c9ceff1b6ab0e2d5e765e015899d849613bde44d0b300d408bb_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:322c7ea2c9806c9ceff1b6ab0e2d5e765e015899d849613bde44d0b300d408bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:322c7ea2c9806c9ceff1b6ab0e2d5e765e015899d849613bde44d0b300d408bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202409052009.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:6c0587fbef1b80aabf652415a3ee65977c8381de20f1629910a5f8fa2ddc6cd0_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:6c0587fbef1b80aabf652415a3ee65977c8381de20f1629910a5f8fa2ddc6cd0_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:6c0587fbef1b80aabf652415a3ee65977c8381de20f1629910a5f8fa2ddc6cd0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:6c0587fbef1b80aabf652415a3ee65977c8381de20f1629910a5f8fa2ddc6cd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202409052009.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f61c3b6f406cf70f8991eb5644962160a53e9a6ab7f14de5a3a7db884efb647a_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f61c3b6f406cf70f8991eb5644962160a53e9a6ab7f14de5a3a7db884efb647a_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f61c3b6f406cf70f8991eb5644962160a53e9a6ab7f14de5a3a7db884efb647a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:f61c3b6f406cf70f8991eb5644962160a53e9a6ab7f14de5a3a7db884efb647a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6e4c2b2081f70936e0783768517af0344a6ab99476df782c86c6af7163512b74_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6e4c2b2081f70936e0783768517af0344a6ab99476df782c86c6af7163512b74_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6e4c2b2081f70936e0783768517af0344a6ab99476df782c86c6af7163512b74_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:6e4c2b2081f70936e0783768517af0344a6ab99476df782c86c6af7163512b74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ddde858fce35d6d95792042f96ade4fc748ff470c582c2b1b487396036c8d3af_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ddde858fce35d6d95792042f96ade4fc748ff470c582c2b1b487396036c8d3af_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ddde858fce35d6d95792042f96ade4fc748ff470c582c2b1b487396036c8d3af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:ddde858fce35d6d95792042f96ade4fc748ff470c582c2b1b487396036c8d3af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:041bf0a5c246d4ce4682fd7d06fde6ee5138d23364b57a37e051647805be3c3a_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:041bf0a5c246d4ce4682fd7d06fde6ee5138d23364b57a37e051647805be3c3a_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:041bf0a5c246d4ce4682fd7d06fde6ee5138d23364b57a37e051647805be3c3a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:041bf0a5c246d4ce4682fd7d06fde6ee5138d23364b57a37e051647805be3c3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202409100937.p0.gcbcaf67.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a76ce14679202fc000cdf893f4f39606bbb574188f5da74717bade29be38994_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a76ce14679202fc000cdf893f4f39606bbb574188f5da74717bade29be38994_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a76ce14679202fc000cdf893f4f39606bbb574188f5da74717bade29be38994_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a76ce14679202fc000cdf893f4f39606bbb574188f5da74717bade29be38994?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3780e9cc98d5286e7b170ce7db5eefdee583eaf2212f3b09afd4ccf2a2cfa5c9_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3780e9cc98d5286e7b170ce7db5eefdee583eaf2212f3b09afd4ccf2a2cfa5c9_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3780e9cc98d5286e7b170ce7db5eefdee583eaf2212f3b09afd4ccf2a2cfa5c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:3780e9cc98d5286e7b170ce7db5eefdee583eaf2212f3b09afd4ccf2a2cfa5c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.gcc0d541.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:fdb318dd7d2f75421ec8f70ebb4cb005f44cb9bc00166a2158a631276637aba4_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:fdb318dd7d2f75421ec8f70ebb4cb005f44cb9bc00166a2158a631276637aba4_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:fdb318dd7d2f75421ec8f70ebb4cb005f44cb9bc00166a2158a631276637aba4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:fdb318dd7d2f75421ec8f70ebb4cb005f44cb9bc00166a2158a631276637aba4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g6b0b8ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7181e170b5a8c00fa268af482c1a67b951327ac276c3d03b7343ee8f196dfcfe_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7181e170b5a8c00fa268af482c1a67b951327ac276c3d03b7343ee8f196dfcfe_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7181e170b5a8c00fa268af482c1a67b951327ac276c3d03b7343ee8f196dfcfe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7181e170b5a8c00fa268af482c1a67b951327ac276c3d03b7343ee8f196dfcfe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.g81877ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:a63629323e91548aaad89f355b0e623177f5ead83db1a765ac86675357a5f560_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:a63629323e91548aaad89f355b0e623177f5ead83db1a765ac86675357a5f560_amd64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:a63629323e91548aaad89f355b0e623177f5ead83db1a765ac86675357a5f560_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:a63629323e91548aaad89f355b0e623177f5ead83db1a765ac86675357a5f560?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202409060438.p0.g89ed9a3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1e3f7f770cced7c84544e6e9bcb493a13be7b845e731abb7149c08cd82b8bfdb_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1e3f7f770cced7c84544e6e9bcb493a13be7b845e731abb7149c08cd82b8bfdb_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1e3f7f770cced7c84544e6e9bcb493a13be7b845e731abb7149c08cd82b8bfdb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:1e3f7f770cced7c84544e6e9bcb493a13be7b845e731abb7149c08cd82b8bfdb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202409052009.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3995cf4429ba790d1370fa6b6ecd90e4a3efc6672142ef5365569a307d8f306b_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3995cf4429ba790d1370fa6b6ecd90e4a3efc6672142ef5365569a307d8f306b_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3995cf4429ba790d1370fa6b6ecd90e4a3efc6672142ef5365569a307d8f306b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3995cf4429ba790d1370fa6b6ecd90e4a3efc6672142ef5365569a307d8f306b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:528392c2cff53b7f4b3fb4afd763824bf4fd7ca5b9190703ad6a775c96a82844_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:528392c2cff53b7f4b3fb4afd763824bf4fd7ca5b9190703ad6a775c96a82844_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:528392c2cff53b7f4b3fb4afd763824bf4fd7ca5b9190703ad6a775c96a82844_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:528392c2cff53b7f4b3fb4afd763824bf4fd7ca5b9190703ad6a775c96a82844?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:e9aff0b9fe79468387df0ff24cbedb0ee31de755c33e04488fede234bc12550f_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:e9aff0b9fe79468387df0ff24cbedb0ee31de755c33e04488fede234bc12550f_amd64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:e9aff0b9fe79468387df0ff24cbedb0ee31de755c33e04488fede234bc12550f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:e9aff0b9fe79468387df0ff24cbedb0ee31de755c33e04488fede234bc12550f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g7dc0e85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:0486808d2885deed45cb67c789e98f71d40b4173f56c45f7165c588b41343e0d_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:0486808d2885deed45cb67c789e98f71d40b4173f56c45f7165c588b41343e0d_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:0486808d2885deed45cb67c789e98f71d40b4173f56c45f7165c588b41343e0d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:0486808d2885deed45cb67c789e98f71d40b4173f56c45f7165c588b41343e0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202409052009.p0.g0129b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f727c16cc8bb3f1dce8f1ec12d6c9d0a23815de353958392673913b8ae110e2d_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f727c16cc8bb3f1dce8f1ec12d6c9d0a23815de353958392673913b8ae110e2d_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f727c16cc8bb3f1dce8f1ec12d6c9d0a23815de353958392673913b8ae110e2d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:f727c16cc8bb3f1dce8f1ec12d6c9d0a23815de353958392673913b8ae110e2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202409052009.p0.g615b457.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2e325a6470c0119962e3517fbf5a851a242ef6b985d59dbc43c22e472ce2f0de_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2e325a6470c0119962e3517fbf5a851a242ef6b985d59dbc43c22e472ce2f0de_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2e325a6470c0119962e3517fbf5a851a242ef6b985d59dbc43c22e472ce2f0de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:2e325a6470c0119962e3517fbf5a851a242ef6b985d59dbc43c22e472ce2f0de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202409052009.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:876839b29f5afdc3acb3ac6d2271030c834566a0fa2030d1be21ec8e0c9eacd3_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:876839b29f5afdc3acb3ac6d2271030c834566a0fa2030d1be21ec8e0c9eacd3_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:876839b29f5afdc3acb3ac6d2271030c834566a0fa2030d1be21ec8e0c9eacd3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:876839b29f5afdc3acb3ac6d2271030c834566a0fa2030d1be21ec8e0c9eacd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202409052009.p0.g396a09f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:6aad9fd822ff4bddfaa803ac95e004c5ef93442dd691944cfadab690af0ad4b7_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:6aad9fd822ff4bddfaa803ac95e004c5ef93442dd691944cfadab690af0ad4b7_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:6aad9fd822ff4bddfaa803ac95e004c5ef93442dd691944cfadab690af0ad4b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:6aad9fd822ff4bddfaa803ac95e004c5ef93442dd691944cfadab690af0ad4b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202409090836.p0.gbb5ac68.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:7d4439f40383f073ab41f8a79114b2362857eee4d8fff41e4f1c3165ea33c9c6_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:7d4439f40383f073ab41f8a79114b2362857eee4d8fff41e4f1c3165ea33c9c6_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:7d4439f40383f073ab41f8a79114b2362857eee4d8fff41e4f1c3165ea33c9c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:7d4439f40383f073ab41f8a79114b2362857eee4d8fff41e4f1c3165ea33c9c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202409052009.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:97ed893ea90cb525ed034d1f391e46dea451084f312cd5b0cad495c6503e5170_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:97ed893ea90cb525ed034d1f391e46dea451084f312cd5b0cad495c6503e5170_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:97ed893ea90cb525ed034d1f391e46dea451084f312cd5b0cad495c6503e5170_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:97ed893ea90cb525ed034d1f391e46dea451084f312cd5b0cad495c6503e5170?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202409111406.p0.gb377b4b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:3430f6ea1cc0362bd098c4709c8cae9827a70c77f7dfa5b99b995d834accdf70_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:3430f6ea1cc0362bd098c4709c8cae9827a70c77f7dfa5b99b995d834accdf70_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:3430f6ea1cc0362bd098c4709c8cae9827a70c77f7dfa5b99b995d834accdf70_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:3430f6ea1cc0362bd098c4709c8cae9827a70c77f7dfa5b99b995d834accdf70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202409111406.p0.g1ccafc3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:3a12c1b21f866eb639791fab50cafd8e58168c0bee1f91e3d4de80cae884dcad_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:3a12c1b21f866eb639791fab50cafd8e58168c0bee1f91e3d4de80cae884dcad_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:3a12c1b21f866eb639791fab50cafd8e58168c0bee1f91e3d4de80cae884dcad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:3a12c1b21f866eb639791fab50cafd8e58168c0bee1f91e3d4de80cae884dcad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202409050237.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:ee6448a2bccdeaeb63e5366acbc84179ffac481a715974c2769e51da31237aee_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:ee6448a2bccdeaeb63e5366acbc84179ffac481a715974c2769e51da31237aee_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:ee6448a2bccdeaeb63e5366acbc84179ffac481a715974c2769e51da31237aee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:ee6448a2bccdeaeb63e5366acbc84179ffac481a715974c2769e51da31237aee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202409052009.p0.g9e21740.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:822eebd8c0ed4e26bbdb388eadd7d165967d7482055f15231e826089f7529982_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:822eebd8c0ed4e26bbdb388eadd7d165967d7482055f15231e826089f7529982_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:822eebd8c0ed4e26bbdb388eadd7d165967d7482055f15231e826089f7529982_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:822eebd8c0ed4e26bbdb388eadd7d165967d7482055f15231e826089f7529982?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202409052009.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:df2a3ba225a50ccd97ac849e98fd703b4b9e571442a840f81a16de421018a5f1_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:df2a3ba225a50ccd97ac849e98fd703b4b9e571442a840f81a16de421018a5f1_amd64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:df2a3ba225a50ccd97ac849e98fd703b4b9e571442a840f81a16de421018a5f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:df2a3ba225a50ccd97ac849e98fd703b4b9e571442a840f81a16de421018a5f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202409052009.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:510aa9c544d2bd92aa6ae86b09dd03541f9a3004efb47e219a791e68bf9921d7_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:510aa9c544d2bd92aa6ae86b09dd03541f9a3004efb47e219a791e68bf9921d7_amd64",
                  "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:510aa9c544d2bd92aa6ae86b09dd03541f9a3004efb47e219a791e68bf9921d7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:510aa9c544d2bd92aa6ae86b09dd03541f9a3004efb47e219a791e68bf9921d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g33fb22c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:587e4bb9f9161db9c2be6325cd57c2ec6fd29d36594da1ffd21f7a336021afdf_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:587e4bb9f9161db9c2be6325cd57c2ec6fd29d36594da1ffd21f7a336021afdf_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:587e4bb9f9161db9c2be6325cd57c2ec6fd29d36594da1ffd21f7a336021afdf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:587e4bb9f9161db9c2be6325cd57c2ec6fd29d36594da1ffd21f7a336021afdf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.gf02b1a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:949cc0e6a02b76fd564bfe7a2fcb8bb8e842b759c2c067c555145ed83647282e_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:949cc0e6a02b76fd564bfe7a2fcb8bb8e842b759c2c067c555145ed83647282e_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:949cc0e6a02b76fd564bfe7a2fcb8bb8e842b759c2c067c555145ed83647282e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:949cc0e6a02b76fd564bfe7a2fcb8bb8e842b759c2c067c555145ed83647282e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202409052009.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a2f9347febc832ae613f3c9ca9a3c8066b1d1be72ed873e9c8272436a741ef72_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a2f9347febc832ae613f3c9ca9a3c8066b1d1be72ed873e9c8272436a741ef72_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:a2f9347febc832ae613f3c9ca9a3c8066b1d1be72ed873e9c8272436a741ef72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:a2f9347febc832ae613f3c9ca9a3c8066b1d1be72ed873e9c8272436a741ef72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202409052009.p0.g08f4c42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:032e72acac9f00c7bba3ec396b012a52e9e9b8d0b41edb5d45354fe40334d211_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:032e72acac9f00c7bba3ec396b012a52e9e9b8d0b41edb5d45354fe40334d211_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:032e72acac9f00c7bba3ec396b012a52e9e9b8d0b41edb5d45354fe40334d211_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:032e72acac9f00c7bba3ec396b012a52e9e9b8d0b41edb5d45354fe40334d211?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:376f5eefff81b2bb2c2410ab832ec932f1b1c14e7693f27881dd9aa63bffcd9c_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:376f5eefff81b2bb2c2410ab832ec932f1b1c14e7693f27881dd9aa63bffcd9c_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:376f5eefff81b2bb2c2410ab832ec932f1b1c14e7693f27881dd9aa63bffcd9c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:376f5eefff81b2bb2c2410ab832ec932f1b1c14e7693f27881dd9aa63bffcd9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d3a938227a5411e9b0e8bae309637871c7966b0cd19013fb371d1e9da4bbb7ca_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d3a938227a5411e9b0e8bae309637871c7966b0cd19013fb371d1e9da4bbb7ca_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d3a938227a5411e9b0e8bae309637871c7966b0cd19013fb371d1e9da4bbb7ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:d3a938227a5411e9b0e8bae309637871c7966b0cd19013fb371d1e9da4bbb7ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:4ca5325c3051a7be079509442d787a66e4534e0eee3d4ffada1af0331351ac07_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:4ca5325c3051a7be079509442d787a66e4534e0eee3d4ffada1af0331351ac07_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:4ca5325c3051a7be079509442d787a66e4534e0eee3d4ffada1af0331351ac07_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:4ca5325c3051a7be079509442d787a66e4534e0eee3d4ffada1af0331351ac07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:31f7e9e482a07fa5e33aad0c7b59604b74ad7a6584e29a9c66a8f5044acb32f3_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:31f7e9e482a07fa5e33aad0c7b59604b74ad7a6584e29a9c66a8f5044acb32f3_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:31f7e9e482a07fa5e33aad0c7b59604b74ad7a6584e29a9c66a8f5044acb32f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:31f7e9e482a07fa5e33aad0c7b59604b74ad7a6584e29a9c66a8f5044acb32f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:61eec9b620d3fa2744b5c382780143d2acc7c9a67991f93e01bce0ebb535cc4a_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:61eec9b620d3fa2744b5c382780143d2acc7c9a67991f93e01bce0ebb535cc4a_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:61eec9b620d3fa2744b5c382780143d2acc7c9a67991f93e01bce0ebb535cc4a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:61eec9b620d3fa2744b5c382780143d2acc7c9a67991f93e01bce0ebb535cc4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202409052009.p0.gea49a22.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b636e269b7ef01389dd2c8c387df220d51b0c4366273351c0d06d57580b0a33_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b636e269b7ef01389dd2c8c387df220d51b0c4366273351c0d06d57580b0a33_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b636e269b7ef01389dd2c8c387df220d51b0c4366273351c0d06d57580b0a33_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:2b636e269b7ef01389dd2c8c387df220d51b0c4366273351c0d06d57580b0a33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.g38bee56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:707d783ee10409e3c78f86f8b2fdaf14d1a33dbfaecbfb9a6b8479cd10f985c9_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:707d783ee10409e3c78f86f8b2fdaf14d1a33dbfaecbfb9a6b8479cd10f985c9_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:707d783ee10409e3c78f86f8b2fdaf14d1a33dbfaecbfb9a6b8479cd10f985c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:707d783ee10409e3c78f86f8b2fdaf14d1a33dbfaecbfb9a6b8479cd10f985c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g521b80d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:659d76564cf72433a25f8255074454cc0883c63f8ff398e9b7a2b712aeac00f6_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:659d76564cf72433a25f8255074454cc0883c63f8ff398e9b7a2b712aeac00f6_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:659d76564cf72433a25f8255074454cc0883c63f8ff398e9b7a2b712aeac00f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:659d76564cf72433a25f8255074454cc0883c63f8ff398e9b7a2b712aeac00f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g07e8f8b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:08d8a0773936e8e140fb7be9583fc20265c2038e424c7416fadbe658da00a11b_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:08d8a0773936e8e140fb7be9583fc20265c2038e424c7416fadbe658da00a11b_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:08d8a0773936e8e140fb7be9583fc20265c2038e424c7416fadbe658da00a11b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:08d8a0773936e8e140fb7be9583fc20265c2038e424c7416fadbe658da00a11b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202409052009.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:bfe2b9f47bb88eeab51fb7d57677ac46fdf33ffdbba2c60a65eaf3cce69f3202_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:bfe2b9f47bb88eeab51fb7d57677ac46fdf33ffdbba2c60a65eaf3cce69f3202_amd64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:bfe2b9f47bb88eeab51fb7d57677ac46fdf33ffdbba2c60a65eaf3cce69f3202_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:bfe2b9f47bb88eeab51fb7d57677ac46fdf33ffdbba2c60a65eaf3cce69f3202?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:3707dd6c92cd6476b99aaf8244ae5f475ce222a9942c47c4b8f1d37bfc102464_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:3707dd6c92cd6476b99aaf8244ae5f475ce222a9942c47c4b8f1d37bfc102464_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:3707dd6c92cd6476b99aaf8244ae5f475ce222a9942c47c4b8f1d37bfc102464_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:3707dd6c92cd6476b99aaf8244ae5f475ce222a9942c47c4b8f1d37bfc102464?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202409050237.p0.g4e8d689.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.g4b15e93.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.g4b15e93.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5a6c443cc864202f5700a71acace3e603844b3a5422653e7bad8d006c8dfd2f1_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5a6c443cc864202f5700a71acace3e603844b3a5422653e7bad8d006c8dfd2f1_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5a6c443cc864202f5700a71acace3e603844b3a5422653e7bad8d006c8dfd2f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:5a6c443cc864202f5700a71acace3e603844b3a5422653e7bad8d006c8dfd2f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409100606.p0.g81ad52a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:3c6b4e2ab6e6fc911a893147c3bb237254233d68802eb1f50eee8c73301e4e8c_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:3c6b4e2ab6e6fc911a893147c3bb237254233d68802eb1f50eee8c73301e4e8c_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:3c6b4e2ab6e6fc911a893147c3bb237254233d68802eb1f50eee8c73301e4e8c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:3c6b4e2ab6e6fc911a893147c3bb237254233d68802eb1f50eee8c73301e4e8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g5611168.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:b00a58e9076aa3b0ef6dc5e4e60e2833df37246ad5b3fe17df73ec83f7669cf3_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:b00a58e9076aa3b0ef6dc5e4e60e2833df37246ad5b3fe17df73ec83f7669cf3_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:b00a58e9076aa3b0ef6dc5e4e60e2833df37246ad5b3fe17df73ec83f7669cf3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:b00a58e9076aa3b0ef6dc5e4e60e2833df37246ad5b3fe17df73ec83f7669cf3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.15.0-202409052009.p0.g15ed0ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e6eef5960495ea8bfc75a84584e75720b4d825ad79fa7b2d6e5faa5feb208767_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e6eef5960495ea8bfc75a84584e75720b4d825ad79fa7b2d6e5faa5feb208767_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e6eef5960495ea8bfc75a84584e75720b4d825ad79fa7b2d6e5faa5feb208767_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:e6eef5960495ea8bfc75a84584e75720b4d825ad79fa7b2d6e5faa5feb208767?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202409052009.p0.gea49a22.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:50c840148804f329a9c9fcccd340a70f8c6eca630e248b9bf39a552b8fcbcc0b_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:50c840148804f329a9c9fcccd340a70f8c6eca630e248b9bf39a552b8fcbcc0b_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:50c840148804f329a9c9fcccd340a70f8c6eca630e248b9bf39a552b8fcbcc0b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:50c840148804f329a9c9fcccd340a70f8c6eca630e248b9bf39a552b8fcbcc0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202409052009.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:df58c7437fab5c9ca2dabae76e292be030db18444ca3dcc26927ac03e895f04c_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:df58c7437fab5c9ca2dabae76e292be030db18444ca3dcc26927ac03e895f04c_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:df58c7437fab5c9ca2dabae76e292be030db18444ca3dcc26927ac03e895f04c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:df58c7437fab5c9ca2dabae76e292be030db18444ca3dcc26927ac03e895f04c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202409052009.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:9eb037b43f6192aeb1d4df6cfc23ef82be315d302d554b0df6eceee818392133_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:9eb037b43f6192aeb1d4df6cfc23ef82be315d302d554b0df6eceee818392133_amd64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:9eb037b43f6192aeb1d4df6cfc23ef82be315d302d554b0df6eceee818392133_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:9eb037b43f6192aeb1d4df6cfc23ef82be315d302d554b0df6eceee818392133?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:a4bb82b6547efcd1c53fcf31252cdac1a24cbb099a2561311cef4d635ad8f879_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:a4bb82b6547efcd1c53fcf31252cdac1a24cbb099a2561311cef4d635ad8f879_amd64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:a4bb82b6547efcd1c53fcf31252cdac1a24cbb099a2561311cef4d635ad8f879_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:a4bb82b6547efcd1c53fcf31252cdac1a24cbb099a2561311cef4d635ad8f879?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202409052009.p0.g14489f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7bfd84411803c0bf0567fc4b81eec3132082e3bc260b4faa9665ae849bb6489f_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7bfd84411803c0bf0567fc4b81eec3132082e3bc260b4faa9665ae849bb6489f_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7bfd84411803c0bf0567fc4b81eec3132082e3bc260b4faa9665ae849bb6489f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:7bfd84411803c0bf0567fc4b81eec3132082e3bc260b4faa9665ae849bb6489f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.15.0-202409052009.p0.g4b15e93.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a4d8efde13ae2fa2a03c0b59ad92c7b578884e34fa98ce5ff40af287a5b71a0a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a4d8efde13ae2fa2a03c0b59ad92c7b578884e34fa98ce5ff40af287a5b71a0a_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a4d8efde13ae2fa2a03c0b59ad92c7b578884e34fa98ce5ff40af287a5b71a0a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:a4d8efde13ae2fa2a03c0b59ad92c7b578884e34fa98ce5ff40af287a5b71a0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202409100606.p0.ge78ea20.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8866364532f2b4f0ad043e879b07dca1b4645b876280daa991bcc5f3ddd1b056_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8866364532f2b4f0ad043e879b07dca1b4645b876280daa991bcc5f3ddd1b056_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8866364532f2b4f0ad043e879b07dca1b4645b876280daa991bcc5f3ddd1b056_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:8866364532f2b4f0ad043e879b07dca1b4645b876280daa991bcc5f3ddd1b056?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8ad0887c773fa21d77c32a3c3fd3804f250800a5deda55c61c178e82bad4c74f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8ad0887c773fa21d77c32a3c3fd3804f250800a5deda55c61c178e82bad4c74f_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8ad0887c773fa21d77c32a3c3fd3804f250800a5deda55c61c178e82bad4c74f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:8ad0887c773fa21d77c32a3c3fd3804f250800a5deda55c61c178e82bad4c74f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cd278a9c9705f94a306a957139ad7b7a3d7772e28e701bbfcd2e0f88808bc0a8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cd278a9c9705f94a306a957139ad7b7a3d7772e28e701bbfcd2e0f88808bc0a8_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cd278a9c9705f94a306a957139ad7b7a3d7772e28e701bbfcd2e0f88808bc0a8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:cd278a9c9705f94a306a957139ad7b7a3d7772e28e701bbfcd2e0f88808bc0a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g59b7b86.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:37604b9dcdec0457f84c315606bb55650723dd1c2c9e1aa47b01146bebdf181f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:37604b9dcdec0457f84c315606bb55650723dd1c2c9e1aa47b01146bebdf181f_s390x",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:37604b9dcdec0457f84c315606bb55650723dd1c2c9e1aa47b01146bebdf181f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:37604b9dcdec0457f84c315606bb55650723dd1c2c9e1aa47b01146bebdf181f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202409091305.p0.gc6615ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db517df168ff3e3fa9834c0f389a2d070508f3c0de67b6e07e89bc1b91149b6d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db517df168ff3e3fa9834c0f389a2d070508f3c0de67b6e07e89bc1b91149b6d_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db517df168ff3e3fa9834c0f389a2d070508f3c0de67b6e07e89bc1b91149b6d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:db517df168ff3e3fa9834c0f389a2d070508f3c0de67b6e07e89bc1b91149b6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g1fdd5b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4dbe5490553e822645dc6dc55e2a21b6334aa231d7312e678a4ac1a89525adbb_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4dbe5490553e822645dc6dc55e2a21b6334aa231d7312e678a4ac1a89525adbb_s390x",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:4dbe5490553e822645dc6dc55e2a21b6334aa231d7312e678a4ac1a89525adbb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:4dbe5490553e822645dc6dc55e2a21b6334aa231d7312e678a4ac1a89525adbb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gcb586f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:7f28e59a584e143997f935444c4c6ad9133a3e35cb6250429faa0ea9bcf340cd_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:7f28e59a584e143997f935444c4c6ad9133a3e35cb6250429faa0ea9bcf340cd_s390x",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:7f28e59a584e143997f935444c4c6ad9133a3e35cb6250429faa0ea9bcf340cd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:7f28e59a584e143997f935444c4c6ad9133a3e35cb6250429faa0ea9bcf340cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202409052009.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:9f4488ff6fa7185ce0c05b98c4a80e589df6b780ce032dd771d7e5c882a63017_s390x",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:9f4488ff6fa7185ce0c05b98c4a80e589df6b780ce032dd771d7e5c882a63017_s390x",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:9f4488ff6fa7185ce0c05b98c4a80e589df6b780ce032dd771d7e5c882a63017_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:9f4488ff6fa7185ce0c05b98c4a80e589df6b780ce032dd771d7e5c882a63017?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202409052009.p0.g1326282.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:c8a96bc47d9de7c5929466775e0a7e69b1fbbbca07f908c6f9b81166c0edc485_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:c8a96bc47d9de7c5929466775e0a7e69b1fbbbca07f908c6f9b81166c0edc485_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:c8a96bc47d9de7c5929466775e0a7e69b1fbbbca07f908c6f9b81166c0edc485_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:c8a96bc47d9de7c5929466775e0a7e69b1fbbbca07f908c6f9b81166c0edc485?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202409052009.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:b3eec1fb5375459e9be89ac9c1e3dacc42676bd75914c4b044bb1578a6ee3e76_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:b3eec1fb5375459e9be89ac9c1e3dacc42676bd75914c4b044bb1578a6ee3e76_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:b3eec1fb5375459e9be89ac9c1e3dacc42676bd75914c4b044bb1578a6ee3e76_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:b3eec1fb5375459e9be89ac9c1e3dacc42676bd75914c4b044bb1578a6ee3e76?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202409101737.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f1b440a31ce19bda13e51e3e3a4450996dce7d06dc2b84e7258aa974a7a3565c_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f1b440a31ce19bda13e51e3e3a4450996dce7d06dc2b84e7258aa974a7a3565c_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f1b440a31ce19bda13e51e3e3a4450996dce7d06dc2b84e7258aa974a7a3565c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:f1b440a31ce19bda13e51e3e3a4450996dce7d06dc2b84e7258aa974a7a3565c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202409052009.p0.g5d72ced.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:ede70ad5642136c42800bb2f7cafe6255aba48c61c2da75dedf6972ae4007ef8_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:ede70ad5642136c42800bb2f7cafe6255aba48c61c2da75dedf6972ae4007ef8_s390x",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:ede70ad5642136c42800bb2f7cafe6255aba48c61c2da75dedf6972ae4007ef8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:ede70ad5642136c42800bb2f7cafe6255aba48c61c2da75dedf6972ae4007ef8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202409060438.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:05a7557e91a4f461d65251f130b25aedd0595ace827bf0d22234ba453a32e63f_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:05a7557e91a4f461d65251f130b25aedd0595ace827bf0d22234ba453a32e63f_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:05a7557e91a4f461d65251f130b25aedd0595ace827bf0d22234ba453a32e63f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:05a7557e91a4f461d65251f130b25aedd0595ace827bf0d22234ba453a32e63f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202409052009.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:dc77f1b9d0b9a06200af64ba299ada0ab873ce87f0f4b71366faf29f11e78850_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:dc77f1b9d0b9a06200af64ba299ada0ab873ce87f0f4b71366faf29f11e78850_s390x",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:dc77f1b9d0b9a06200af64ba299ada0ab873ce87f0f4b71366faf29f11e78850_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:dc77f1b9d0b9a06200af64ba299ada0ab873ce87f0f4b71366faf29f11e78850?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202409052009.p0.g1f1bc19.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:96e4c9a5b8fc59d3c1bb10b07879c70d98cb2aa8da69b5682c88a55a9f3d5c63_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:96e4c9a5b8fc59d3c1bb10b07879c70d98cb2aa8da69b5682c88a55a9f3d5c63_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:96e4c9a5b8fc59d3c1bb10b07879c70d98cb2aa8da69b5682c88a55a9f3d5c63_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:96e4c9a5b8fc59d3c1bb10b07879c70d98cb2aa8da69b5682c88a55a9f3d5c63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202409052009.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:8a455fbee4e8b4ac65c26ba29dd0c7a4a617c7d895df27156d9fa54f4c5d1ab1_s390x",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:8a455fbee4e8b4ac65c26ba29dd0c7a4a617c7d895df27156d9fa54f4c5d1ab1_s390x",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:8a455fbee4e8b4ac65c26ba29dd0c7a4a617c7d895df27156d9fa54f4c5d1ab1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:8a455fbee4e8b4ac65c26ba29dd0c7a4a617c7d895df27156d9fa54f4c5d1ab1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202409052009.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:47c5f5529301629561fb48352d379e93d775d736dbd01779f5eecbb136807759_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:47c5f5529301629561fb48352d379e93d775d736dbd01779f5eecbb136807759_s390x",
                  "product_id": "openshift4/ose-cli@sha256:47c5f5529301629561fb48352d379e93d775d736dbd01779f5eecbb136807759_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:47c5f5529301629561fb48352d379e93d775d736dbd01779f5eecbb136807759?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202409050237.p0.g4e8d689.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:e4585b27900bdcaa8d42b910c52c6600694ae8ae7f53f7f156e299b98ebf7980_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:e4585b27900bdcaa8d42b910c52c6600694ae8ae7f53f7f156e299b98ebf7980_s390x",
                  "product_id": "openshift4/ose-console@sha256:e4585b27900bdcaa8d42b910c52c6600694ae8ae7f53f7f156e299b98ebf7980_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:e4585b27900bdcaa8d42b910c52c6600694ae8ae7f53f7f156e299b98ebf7980?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202409111406.p0.g466f3cb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:b549b0b47b5c62b4287973d2b1b666c3b697bbe242358c199f86ce21893aeed4_s390x",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:b549b0b47b5c62b4287973d2b1b666c3b697bbe242358c199f86ce21893aeed4_s390x",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:b549b0b47b5c62b4287973d2b1b666c3b697bbe242358c199f86ce21893aeed4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:b549b0b47b5c62b4287973d2b1b666c3b697bbe242358c199f86ce21893aeed4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g5d7ebcd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:b909edd20ed01c1dbdf01d43eb266675d03d11cbb3f384031314ebe6b44034a8_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:b909edd20ed01c1dbdf01d43eb266675d03d11cbb3f384031314ebe6b44034a8_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:b909edd20ed01c1dbdf01d43eb266675d03d11cbb3f384031314ebe6b44034a8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:b909edd20ed01c1dbdf01d43eb266675d03d11cbb3f384031314ebe6b44034a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202409050237.p0.g4e8d689.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:4b0d073b381c0a1593b8c7ce66673101969e63129d6a8c5e6d52848b9f9a3d55_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:4b0d073b381c0a1593b8c7ce66673101969e63129d6a8c5e6d52848b9f9a3d55_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:4b0d073b381c0a1593b8c7ce66673101969e63129d6a8c5e6d52848b9f9a3d55_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:4b0d073b381c0a1593b8c7ce66673101969e63129d6a8c5e6d52848b9f9a3d55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202409062009.p0.g2ca1a23.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:15b23b6cef25d9bf01894f9e3c9e9b6298f8fff1aef12f768b7f2b4cb3fcc37a_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:15b23b6cef25d9bf01894f9e3c9e9b6298f8fff1aef12f768b7f2b4cb3fcc37a_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:15b23b6cef25d9bf01894f9e3c9e9b6298f8fff1aef12f768b7f2b4cb3fcc37a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:15b23b6cef25d9bf01894f9e3c9e9b6298f8fff1aef12f768b7f2b4cb3fcc37a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202409052009.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:d2b0b332ae70c338346ee6f17ac724087954862eed5cb186fe657b890e32e061_s390x",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:d2b0b332ae70c338346ee6f17ac724087954862eed5cb186fe657b890e32e061_s390x",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:d2b0b332ae70c338346ee6f17ac724087954862eed5cb186fe657b890e32e061_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:d2b0b332ae70c338346ee6f17ac724087954862eed5cb186fe657b890e32e061?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202409062009.p0.g2ca1a23.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:9e7334bb038a521e6639cf1d6a67b8a75f87815d64cbd22045710c537404ec94_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:9e7334bb038a521e6639cf1d6a67b8a75f87815d64cbd22045710c537404ec94_s390x",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:9e7334bb038a521e6639cf1d6a67b8a75f87815d64cbd22045710c537404ec94_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:9e7334bb038a521e6639cf1d6a67b8a75f87815d64cbd22045710c537404ec94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202409052009.p0.gb9de67d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:5d3fee75e7808967700144d1008613a1749efe5c5ca43bb5fd7b197cfe27ba38_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:5d3fee75e7808967700144d1008613a1749efe5c5ca43bb5fd7b197cfe27ba38_s390x",
                  "product_id": "openshift4/ose-tests@sha256:5d3fee75e7808967700144d1008613a1749efe5c5ca43bb5fd7b197cfe27ba38_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:5d3fee75e7808967700144d1008613a1749efe5c5ca43bb5fd7b197cfe27ba38?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202409050237.p0.g236eceb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:ee4e422ab729b735c98613f241855daa4a1ce101898da9131f709f6a48588d8a_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:ee4e422ab729b735c98613f241855daa4a1ce101898da9131f709f6a48588d8a_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:ee4e422ab729b735c98613f241855daa4a1ce101898da9131f709f6a48588d8a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:ee4e422ab729b735c98613f241855daa4a1ce101898da9131f709f6a48588d8a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202409052009.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc6e79837094d51760f34aaee63fce05cfa34d3e46c234d9f0af1db599911a7b_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc6e79837094d51760f34aaee63fce05cfa34d3e46c234d9f0af1db599911a7b_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc6e79837094d51760f34aaee63fce05cfa34d3e46c234d9f0af1db599911a7b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:cc6e79837094d51760f34aaee63fce05cfa34d3e46c234d9f0af1db599911a7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g5cf4c77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:30089cb0b64d0c17481ed4e39d277b36be56a100a72595388adc29e8a2dd090a_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:30089cb0b64d0c17481ed4e39d277b36be56a100a72595388adc29e8a2dd090a_s390x",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:30089cb0b64d0c17481ed4e39d277b36be56a100a72595388adc29e8a2dd090a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:30089cb0b64d0c17481ed4e39d277b36be56a100a72595388adc29e8a2dd090a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202409052009.p0.g5cf4c77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:8eaafb27452a905be2b081ab9892296aafa18d639ee77cb30c49549a8909e6bf_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:8eaafb27452a905be2b081ab9892296aafa18d639ee77cb30c49549a8909e6bf_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:8eaafb27452a905be2b081ab9892296aafa18d639ee77cb30c49549a8909e6bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:8eaafb27452a905be2b081ab9892296aafa18d639ee77cb30c49549a8909e6bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202409050237.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dfff07c1d186d65567d64d886bd6e0215ad813af67dea9ecc757fa2a155f82cf_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dfff07c1d186d65567d64d886bd6e0215ad813af67dea9ecc757fa2a155f82cf_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dfff07c1d186d65567d64d886bd6e0215ad813af67dea9ecc757fa2a155f82cf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:dfff07c1d186d65567d64d886bd6e0215ad813af67dea9ecc757fa2a155f82cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202409050237.p0.g1b61dd7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2b7264a3a2bfe8d005beee45b056630fd2f1322d3e9bc7afe322bbad0ec3dfeb_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2b7264a3a2bfe8d005beee45b056630fd2f1322d3e9bc7afe322bbad0ec3dfeb_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2b7264a3a2bfe8d005beee45b056630fd2f1322d3e9bc7afe322bbad0ec3dfeb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:2b7264a3a2bfe8d005beee45b056630fd2f1322d3e9bc7afe322bbad0ec3dfeb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202409052009.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:cfca11e781fb3e80814316ecb6a6814b29359cb5c1694001217d4cc6f398615c_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:cfca11e781fb3e80814316ecb6a6814b29359cb5c1694001217d4cc6f398615c_s390x",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:cfca11e781fb3e80814316ecb6a6814b29359cb5c1694001217d4cc6f398615c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:cfca11e781fb3e80814316ecb6a6814b29359cb5c1694001217d4cc6f398615c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202409052009.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:2cb871f5733405607a772fc19dbe17183003ce5297566e37c36e83223e45bf45_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:2cb871f5733405607a772fc19dbe17183003ce5297566e37c36e83223e45bf45_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:2cb871f5733405607a772fc19dbe17183003ce5297566e37c36e83223e45bf45_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:2cb871f5733405607a772fc19dbe17183003ce5297566e37c36e83223e45bf45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202409100407.p0.gbc777d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b924aeab407bd341c7da917cc033b325dcbbd41d6ed881fab201f4cb608fc05c_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b924aeab407bd341c7da917cc033b325dcbbd41d6ed881fab201f4cb608fc05c_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:b924aeab407bd341c7da917cc033b325dcbbd41d6ed881fab201f4cb608fc05c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:b924aeab407bd341c7da917cc033b325dcbbd41d6ed881fab201f4cb608fc05c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g62a7d56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db3528c804dd1fe22e04de5e9381f499bd736e66fd6953cfa40512797089c2be_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db3528c804dd1fe22e04de5e9381f499bd736e66fd6953cfa40512797089c2be_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db3528c804dd1fe22e04de5e9381f499bd736e66fd6953cfa40512797089c2be_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:db3528c804dd1fe22e04de5e9381f499bd736e66fd6953cfa40512797089c2be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202409052009.p0.g1fbb2c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:41aa73bc11f9b939e8c6d058526c50973e6809278c6eb2fc083a01fad2fbf110_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:41aa73bc11f9b939e8c6d058526c50973e6809278c6eb2fc083a01fad2fbf110_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:41aa73bc11f9b939e8c6d058526c50973e6809278c6eb2fc083a01fad2fbf110_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:41aa73bc11f9b939e8c6d058526c50973e6809278c6eb2fc083a01fad2fbf110?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202409050237.p0.g4e8d689.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:9bb9dd6ca90eaeb9d4cbde611e4703f710bb807a3e9412ef18d3ed26bbd78fdb_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:9bb9dd6ca90eaeb9d4cbde611e4703f710bb807a3e9412ef18d3ed26bbd78fdb_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:9bb9dd6ca90eaeb9d4cbde611e4703f710bb807a3e9412ef18d3ed26bbd78fdb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:9bb9dd6ca90eaeb9d4cbde611e4703f710bb807a3e9412ef18d3ed26bbd78fdb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202409100138.p0.g41fd0b3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:f5049e18eebfd1ac6ac5571c02dc86fb4895c53cd2f5d955c731aac4060d8d8b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:f5049e18eebfd1ac6ac5571c02dc86fb4895c53cd2f5d955c731aac4060d8d8b_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:f5049e18eebfd1ac6ac5571c02dc86fb4895c53cd2f5d955c731aac4060d8d8b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:f5049e18eebfd1ac6ac5571c02dc86fb4895c53cd2f5d955c731aac4060d8d8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202409052009.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fa3c452adb0c81e1f2af891823a7287c963b285dae35f91ab25b1a8256a5496_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fa3c452adb0c81e1f2af891823a7287c963b285dae35f91ab25b1a8256a5496_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fa3c452adb0c81e1f2af891823a7287c963b285dae35f91ab25b1a8256a5496_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:1fa3c452adb0c81e1f2af891823a7287c963b285dae35f91ab25b1a8256a5496?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4ff74a4073e038723826f5f6af6681c035f5e20026b8a3e7547e4f067c7c0595_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4ff74a4073e038723826f5f6af6681c035f5e20026b8a3e7547e4f067c7c0595_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4ff74a4073e038723826f5f6af6681c035f5e20026b8a3e7547e4f067c7c0595_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:4ff74a4073e038723826f5f6af6681c035f5e20026b8a3e7547e4f067c7c0595?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a94301999c8061afc0341f532c6504031a0c8946431715c7c6d4c3498557cafa_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a94301999c8061afc0341f532c6504031a0c8946431715c7c6d4c3498557cafa_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a94301999c8061afc0341f532c6504031a0c8946431715c7c6d4c3498557cafa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:a94301999c8061afc0341f532c6504031a0c8946431715c7c6d4c3498557cafa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202409052009.p0.g8fb8399.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:18aa2bfabbb31259eaae8066f0c458068a23b4437a6aebda39870ff28b9e2078_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:18aa2bfabbb31259eaae8066f0c458068a23b4437a6aebda39870ff28b9e2078_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:18aa2bfabbb31259eaae8066f0c458068a23b4437a6aebda39870ff28b9e2078_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:18aa2bfabbb31259eaae8066f0c458068a23b4437a6aebda39870ff28b9e2078?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202409052009.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3c626228dd5c1bff4ce688a2802ddf19a11dd0974b1fdc8cb399ec189bab15d7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3c626228dd5c1bff4ce688a2802ddf19a11dd0974b1fdc8cb399ec189bab15d7_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3c626228dd5c1bff4ce688a2802ddf19a11dd0974b1fdc8cb399ec189bab15d7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:3c626228dd5c1bff4ce688a2802ddf19a11dd0974b1fdc8cb399ec189bab15d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g203435e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:839b70fa1ee35edb26c4cb5fb2743971cf920b9ffd33d2201b49e9d55f53f1a5_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:839b70fa1ee35edb26c4cb5fb2743971cf920b9ffd33d2201b49e9d55f53f1a5_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:839b70fa1ee35edb26c4cb5fb2743971cf920b9ffd33d2201b49e9d55f53f1a5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:839b70fa1ee35edb26c4cb5fb2743971cf920b9ffd33d2201b49e9d55f53f1a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g5618113.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:de221ac0b6d60d05bdd05eb0dc30309f0924c96ce19619dea242becf737d067a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:de221ac0b6d60d05bdd05eb0dc30309f0924c96ce19619dea242becf737d067a_s390x",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:de221ac0b6d60d05bdd05eb0dc30309f0924c96ce19619dea242becf737d067a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:de221ac0b6d60d05bdd05eb0dc30309f0924c96ce19619dea242becf737d067a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202409052009.p0.g0a58f8c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:18eed186e355af79470330f7cc54ac99c842b4ca537e9af368a26739880f6316_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:18eed186e355af79470330f7cc54ac99c842b4ca537e9af368a26739880f6316_s390x",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:18eed186e355af79470330f7cc54ac99c842b4ca537e9af368a26739880f6316_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:18eed186e355af79470330f7cc54ac99c842b4ca537e9af368a26739880f6316?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g0b4c69f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b0498fee05e97991d3505de8666961b7b70016c9eb04c91f6bb058210c66005c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b0498fee05e97991d3505de8666961b7b70016c9eb04c91f6bb058210c66005c_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b0498fee05e97991d3505de8666961b7b70016c9eb04c91f6bb058210c66005c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b0498fee05e97991d3505de8666961b7b70016c9eb04c91f6bb058210c66005c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202409090836.p0.g437fc60.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8e1efc3bbbbd876d1be55ddc683fe5d3d49c9fc906faf8f36aa6719fa0b91be3_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8e1efc3bbbbd876d1be55ddc683fe5d3d49c9fc906faf8f36aa6719fa0b91be3_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8e1efc3bbbbd876d1be55ddc683fe5d3d49c9fc906faf8f36aa6719fa0b91be3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8e1efc3bbbbd876d1be55ddc683fe5d3d49c9fc906faf8f36aa6719fa0b91be3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g65dbb12.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:bd53bf378d12ba42db590cc43aaa9ce8a37aaafcdad3aa6a51828b081a49bc6d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:bd53bf378d12ba42db590cc43aaa9ce8a37aaafcdad3aa6a51828b081a49bc6d_s390x",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:bd53bf378d12ba42db590cc43aaa9ce8a37aaafcdad3aa6a51828b081a49bc6d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:bd53bf378d12ba42db590cc43aaa9ce8a37aaafcdad3aa6a51828b081a49bc6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a13dd8a65abfbe0f92928bca9f06d02d5ea4e2a2f3f905d5adaba4c8346e2d0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a13dd8a65abfbe0f92928bca9f06d02d5ea4e2a2f3f905d5adaba4c8346e2d0_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a13dd8a65abfbe0f92928bca9f06d02d5ea4e2a2f3f905d5adaba4c8346e2d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:0a13dd8a65abfbe0f92928bca9f06d02d5ea4e2a2f3f905d5adaba4c8346e2d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g43f90e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:bdfb623eaf4ea062f085ab2478ac84477f3d96abfcd2479c291128476a3912e4_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:bdfb623eaf4ea062f085ab2478ac84477f3d96abfcd2479c291128476a3912e4_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:bdfb623eaf4ea062f085ab2478ac84477f3d96abfcd2479c291128476a3912e4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:bdfb623eaf4ea062f085ab2478ac84477f3d96abfcd2479c291128476a3912e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g0928822.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed0a56723bb90031d7510b7effd9d936cd6ecf6d9a0aeddee3088afa2c8cb554_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed0a56723bb90031d7510b7effd9d936cd6ecf6d9a0aeddee3088afa2c8cb554_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed0a56723bb90031d7510b7effd9d936cd6ecf6d9a0aeddee3088afa2c8cb554_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed0a56723bb90031d7510b7effd9d936cd6ecf6d9a0aeddee3088afa2c8cb554?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gaabc786.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b91780f20c3c8d17d7f3994555920aa0bbdd4772f038d27ac88d60f9e308da74_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b91780f20c3c8d17d7f3994555920aa0bbdd4772f038d27ac88d60f9e308da74_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b91780f20c3c8d17d7f3994555920aa0bbdd4772f038d27ac88d60f9e308da74_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b91780f20c3c8d17d7f3994555920aa0bbdd4772f038d27ac88d60f9e308da74?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b745ed8339ee379286828991fe6b4912bacf14b9586ecbcea651d6fa99b25450_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b745ed8339ee379286828991fe6b4912bacf14b9586ecbcea651d6fa99b25450_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b745ed8339ee379286828991fe6b4912bacf14b9586ecbcea651d6fa99b25450_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b745ed8339ee379286828991fe6b4912bacf14b9586ecbcea651d6fa99b25450?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cbfeb7f41050e8bde2eda096100b59a371ea0d54e10f237f17bd58514caf6bce_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cbfeb7f41050e8bde2eda096100b59a371ea0d54e10f237f17bd58514caf6bce_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cbfeb7f41050e8bde2eda096100b59a371ea0d54e10f237f17bd58514caf6bce_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:cbfeb7f41050e8bde2eda096100b59a371ea0d54e10f237f17bd58514caf6bce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a82477bd763afee8839a1d86c148fc5478a8de0c5a690ba147c153bea24574d9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a82477bd763afee8839a1d86c148fc5478a8de0c5a690ba147c153bea24574d9_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a82477bd763afee8839a1d86c148fc5478a8de0c5a690ba147c153bea24574d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a82477bd763afee8839a1d86c148fc5478a8de0c5a690ba147c153bea24574d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.ge76cea5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:adfc8e9256d8bd40ff1d0511e79760cae71e2323773620c5e136db3d180dcf7a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:adfc8e9256d8bd40ff1d0511e79760cae71e2323773620c5e136db3d180dcf7a_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:adfc8e9256d8bd40ff1d0511e79760cae71e2323773620c5e136db3d180dcf7a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:adfc8e9256d8bd40ff1d0511e79760cae71e2323773620c5e136db3d180dcf7a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202409052009.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0c913f64b664a10428303214e1240e653f82c5f32da9579763db4f32d428d733_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0c913f64b664a10428303214e1240e653f82c5f32da9579763db4f32d428d733_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0c913f64b664a10428303214e1240e653f82c5f32da9579763db4f32d428d733_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0c913f64b664a10428303214e1240e653f82c5f32da9579763db4f32d428d733?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g078c81f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a4a0d17ce3ace3a8cfc91c036e0b4a81ff5a9f9c8ef70e1fa29d50123ab58477_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a4a0d17ce3ace3a8cfc91c036e0b4a81ff5a9f9c8ef70e1fa29d50123ab58477_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a4a0d17ce3ace3a8cfc91c036e0b4a81ff5a9f9c8ef70e1fa29d50123ab58477_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a4a0d17ce3ace3a8cfc91c036e0b4a81ff5a9f9c8ef70e1fa29d50123ab58477?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g68e8bcd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b655057d4e0b8ca2ea0600aa6178505ce0e72a774c0f237b0ab6575b0c4d29f4_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b655057d4e0b8ca2ea0600aa6178505ce0e72a774c0f237b0ab6575b0c4d29f4_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b655057d4e0b8ca2ea0600aa6178505ce0e72a774c0f237b0ab6575b0c4d29f4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:b655057d4e0b8ca2ea0600aa6178505ce0e72a774c0f237b0ab6575b0c4d29f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:43bc4ee3f513d2a5cd68ad8917acafe5f0f8633cad6955631ac4d904411a717f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:43bc4ee3f513d2a5cd68ad8917acafe5f0f8633cad6955631ac4d904411a717f_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:43bc4ee3f513d2a5cd68ad8917acafe5f0f8633cad6955631ac4d904411a717f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:43bc4ee3f513d2a5cd68ad8917acafe5f0f8633cad6955631ac4d904411a717f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202409052009.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:75ac5766ba6199a55dfb3d6ac0c122bdaf318938ecff5f5aba2f756855bcdede_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:75ac5766ba6199a55dfb3d6ac0c122bdaf318938ecff5f5aba2f756855bcdede_s390x",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:75ac5766ba6199a55dfb3d6ac0c122bdaf318938ecff5f5aba2f756855bcdede_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:75ac5766ba6199a55dfb3d6ac0c122bdaf318938ecff5f5aba2f756855bcdede?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g4c2b89d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:143703fca1caf658d3c8b814ec2e068e1fdaab6cd34d070d273ff2a423e93598_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:143703fca1caf658d3c8b814ec2e068e1fdaab6cd34d070d273ff2a423e93598_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:143703fca1caf658d3c8b814ec2e068e1fdaab6cd34d070d273ff2a423e93598_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:143703fca1caf658d3c8b814ec2e068e1fdaab6cd34d070d273ff2a423e93598?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202409052009.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5ebf0cdba4f55885a58e7f287dae50267ff2a071ec34416ebd3c3874dd614fd_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5ebf0cdba4f55885a58e7f287dae50267ff2a071ec34416ebd3c3874dd614fd_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5ebf0cdba4f55885a58e7f287dae50267ff2a071ec34416ebd3c3874dd614fd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:a5ebf0cdba4f55885a58e7f287dae50267ff2a071ec34416ebd3c3874dd614fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202409052009.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1e1991192adf8f5f77e992fd1fff4fbe6f5458106ab7e1bdc4604e69607b985e_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1e1991192adf8f5f77e992fd1fff4fbe6f5458106ab7e1bdc4604e69607b985e_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1e1991192adf8f5f77e992fd1fff4fbe6f5458106ab7e1bdc4604e69607b985e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1e1991192adf8f5f77e992fd1fff4fbe6f5458106ab7e1bdc4604e69607b985e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202409052009.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a8d143b0f36daf5dcfe528eff80757dc57af23beb5201a41ca39f9914a89c3ea_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a8d143b0f36daf5dcfe528eff80757dc57af23beb5201a41ca39f9914a89c3ea_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a8d143b0f36daf5dcfe528eff80757dc57af23beb5201a41ca39f9914a89c3ea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:a8d143b0f36daf5dcfe528eff80757dc57af23beb5201a41ca39f9914a89c3ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202409052009.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:d4b0b19e3ff8b568687deb5e43da51395b079d6dc2dc9f55207f1acc895efeb8_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:d4b0b19e3ff8b568687deb5e43da51395b079d6dc2dc9f55207f1acc895efeb8_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:d4b0b19e3ff8b568687deb5e43da51395b079d6dc2dc9f55207f1acc895efeb8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:d4b0b19e3ff8b568687deb5e43da51395b079d6dc2dc9f55207f1acc895efeb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202409052009.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5215b531ff9bbe7dcdb077200c8e1b5ab526ea91551a1ce9484cf1c7aad0f24b_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5215b531ff9bbe7dcdb077200c8e1b5ab526ea91551a1ce9484cf1c7aad0f24b_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5215b531ff9bbe7dcdb077200c8e1b5ab526ea91551a1ce9484cf1c7aad0f24b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:5215b531ff9bbe7dcdb077200c8e1b5ab526ea91551a1ce9484cf1c7aad0f24b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202409052009.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:892aa48fbe33cc70fd89b713957fc00e13eb6b61ba9894cd6405d8373923163a_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:892aa48fbe33cc70fd89b713957fc00e13eb6b61ba9894cd6405d8373923163a_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:892aa48fbe33cc70fd89b713957fc00e13eb6b61ba9894cd6405d8373923163a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:892aa48fbe33cc70fd89b713957fc00e13eb6b61ba9894cd6405d8373923163a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202409052009.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:daf0cfb75051d552603b094c1860393d1bf5b892513d3ca0f48d5c164d61a4fa_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:daf0cfb75051d552603b094c1860393d1bf5b892513d3ca0f48d5c164d61a4fa_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:daf0cfb75051d552603b094c1860393d1bf5b892513d3ca0f48d5c164d61a4fa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:daf0cfb75051d552603b094c1860393d1bf5b892513d3ca0f48d5c164d61a4fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202409100937.p0.gcbcaf67.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7b1caef0ad661e5c91accb7055bcf4bbd63a5763c10aa5c39ca0e083d8015d70_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7b1caef0ad661e5c91accb7055bcf4bbd63a5763c10aa5c39ca0e083d8015d70_s390x",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7b1caef0ad661e5c91accb7055bcf4bbd63a5763c10aa5c39ca0e083d8015d70_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7b1caef0ad661e5c91accb7055bcf4bbd63a5763c10aa5c39ca0e083d8015d70?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:f5c4a7a420e06b7d126630ba6cf0728c6ee4809f52a73c614bca7657c3159bda_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:f5c4a7a420e06b7d126630ba6cf0728c6ee4809f52a73c614bca7657c3159bda_s390x",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:f5c4a7a420e06b7d126630ba6cf0728c6ee4809f52a73c614bca7657c3159bda_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:f5c4a7a420e06b7d126630ba6cf0728c6ee4809f52a73c614bca7657c3159bda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.gcc0d541.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1c5d39e05bb1ed7c12b0d2366815995408c82654b071f539f622769cca1e43c1_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1c5d39e05bb1ed7c12b0d2366815995408c82654b071f539f622769cca1e43c1_s390x",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1c5d39e05bb1ed7c12b0d2366815995408c82654b071f539f622769cca1e43c1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:1c5d39e05bb1ed7c12b0d2366815995408c82654b071f539f622769cca1e43c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g6b0b8ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1e4815a57dff137c1302c2fdf1cfc0d1c79a39309bb5ec88510cfed72d9c50b8_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1e4815a57dff137c1302c2fdf1cfc0d1c79a39309bb5ec88510cfed72d9c50b8_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1e4815a57dff137c1302c2fdf1cfc0d1c79a39309bb5ec88510cfed72d9c50b8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1e4815a57dff137c1302c2fdf1cfc0d1c79a39309bb5ec88510cfed72d9c50b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.g81877ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:1b9f78d20755d06e73b890426911c53bdd1d915e0a7eba1628debf009316976a_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:1b9f78d20755d06e73b890426911c53bdd1d915e0a7eba1628debf009316976a_s390x",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:1b9f78d20755d06e73b890426911c53bdd1d915e0a7eba1628debf009316976a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:1b9f78d20755d06e73b890426911c53bdd1d915e0a7eba1628debf009316976a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202409060438.p0.g89ed9a3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:56f0e311208d1ab43970f299a12a175f8a34e7b7f1a2de2406af47ef6a636dae_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:56f0e311208d1ab43970f299a12a175f8a34e7b7f1a2de2406af47ef6a636dae_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:56f0e311208d1ab43970f299a12a175f8a34e7b7f1a2de2406af47ef6a636dae_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:56f0e311208d1ab43970f299a12a175f8a34e7b7f1a2de2406af47ef6a636dae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202409052009.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ece7ad6ae206aa5c609fdc3812841f77ec60a3109507314392c0743498f8d91_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ece7ad6ae206aa5c609fdc3812841f77ec60a3109507314392c0743498f8d91_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ece7ad6ae206aa5c609fdc3812841f77ec60a3109507314392c0743498f8d91_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ece7ad6ae206aa5c609fdc3812841f77ec60a3109507314392c0743498f8d91?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fdc3b5daf27e063274c316ef650b5d8c0404ff35665a0072a1c483cc1dc6eaae_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fdc3b5daf27e063274c316ef650b5d8c0404ff35665a0072a1c483cc1dc6eaae_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fdc3b5daf27e063274c316ef650b5d8c0404ff35665a0072a1c483cc1dc6eaae_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:fdc3b5daf27e063274c316ef650b5d8c0404ff35665a0072a1c483cc1dc6eaae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:f8254d2d4c61473fe3c786f03888dc598f1c9feeac0321bd27d30c76841e5ae5_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:f8254d2d4c61473fe3c786f03888dc598f1c9feeac0321bd27d30c76841e5ae5_s390x",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:f8254d2d4c61473fe3c786f03888dc598f1c9feeac0321bd27d30c76841e5ae5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:f8254d2d4c61473fe3c786f03888dc598f1c9feeac0321bd27d30c76841e5ae5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g7dc0e85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7be08cb4301382f4ad71f7944a150db8976baf48620c9edfd50c30c39dca73c9_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7be08cb4301382f4ad71f7944a150db8976baf48620c9edfd50c30c39dca73c9_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7be08cb4301382f4ad71f7944a150db8976baf48620c9edfd50c30c39dca73c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:7be08cb4301382f4ad71f7944a150db8976baf48620c9edfd50c30c39dca73c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202409052009.p0.g396a09f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:ea3306507b4e958fd6449e7d8984944107ad1e04a153a2428f28b78fb7f5cdee_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:ea3306507b4e958fd6449e7d8984944107ad1e04a153a2428f28b78fb7f5cdee_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:ea3306507b4e958fd6449e7d8984944107ad1e04a153a2428f28b78fb7f5cdee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:ea3306507b4e958fd6449e7d8984944107ad1e04a153a2428f28b78fb7f5cdee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202409090836.p0.gbb5ac68.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:6798db798d690cd00061b53bf67157e4d1423d472c3db3824fbba144d7c67200_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:6798db798d690cd00061b53bf67157e4d1423d472c3db3824fbba144d7c67200_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:6798db798d690cd00061b53bf67157e4d1423d472c3db3824fbba144d7c67200_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:6798db798d690cd00061b53bf67157e4d1423d472c3db3824fbba144d7c67200?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202409052009.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:836d1db673a99e6b7e8f7ffc12eda875cdd1e756728b21c2027cb4f793b67548_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:836d1db673a99e6b7e8f7ffc12eda875cdd1e756728b21c2027cb4f793b67548_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:836d1db673a99e6b7e8f7ffc12eda875cdd1e756728b21c2027cb4f793b67548_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:836d1db673a99e6b7e8f7ffc12eda875cdd1e756728b21c2027cb4f793b67548?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202409111406.p0.gb377b4b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:72631bb261cde0252f1e2deb5427129c69922e164fbd84e9b2fe63bf0e6a3c46_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:72631bb261cde0252f1e2deb5427129c69922e164fbd84e9b2fe63bf0e6a3c46_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:72631bb261cde0252f1e2deb5427129c69922e164fbd84e9b2fe63bf0e6a3c46_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:72631bb261cde0252f1e2deb5427129c69922e164fbd84e9b2fe63bf0e6a3c46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202409111406.p0.g1ccafc3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:979342db45579b7530e95aeb44ae3bc1fcda30e451ea20cea6dccc6c6e93ac65_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:979342db45579b7530e95aeb44ae3bc1fcda30e451ea20cea6dccc6c6e93ac65_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:979342db45579b7530e95aeb44ae3bc1fcda30e451ea20cea6dccc6c6e93ac65_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:979342db45579b7530e95aeb44ae3bc1fcda30e451ea20cea6dccc6c6e93ac65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202409050237.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:6ef6413ba18eae36d8c6b62264b087c7fb88d0802d761fbdf12c75773c370bf4_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:6ef6413ba18eae36d8c6b62264b087c7fb88d0802d761fbdf12c75773c370bf4_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:6ef6413ba18eae36d8c6b62264b087c7fb88d0802d761fbdf12c75773c370bf4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:6ef6413ba18eae36d8c6b62264b087c7fb88d0802d761fbdf12c75773c370bf4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202409052009.p0.g9e21740.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:9deed9d01a48abecb217d687ab70b215cd8c98848ae20a7c6c5db60215392560_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:9deed9d01a48abecb217d687ab70b215cd8c98848ae20a7c6c5db60215392560_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:9deed9d01a48abecb217d687ab70b215cd8c98848ae20a7c6c5db60215392560_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:9deed9d01a48abecb217d687ab70b215cd8c98848ae20a7c6c5db60215392560?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202409052009.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:6da28f76841e99e1e7d5ceb53304eef57ce2c8955879368f2b959e8c742bb24b_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:6da28f76841e99e1e7d5ceb53304eef57ce2c8955879368f2b959e8c742bb24b_s390x",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:6da28f76841e99e1e7d5ceb53304eef57ce2c8955879368f2b959e8c742bb24b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:6da28f76841e99e1e7d5ceb53304eef57ce2c8955879368f2b959e8c742bb24b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202409052009.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:38d8eed429faa4cac6036f29071212539eb82c3769c1608428e4ad3372de1a93_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:38d8eed429faa4cac6036f29071212539eb82c3769c1608428e4ad3372de1a93_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:38d8eed429faa4cac6036f29071212539eb82c3769c1608428e4ad3372de1a93_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:38d8eed429faa4cac6036f29071212539eb82c3769c1608428e4ad3372de1a93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202409052009.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:58a84b700934a2888d3c7444010b7eed61bc5289c9df116be80edfdf2eb43de3_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:58a84b700934a2888d3c7444010b7eed61bc5289c9df116be80edfdf2eb43de3_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:58a84b700934a2888d3c7444010b7eed61bc5289c9df116be80edfdf2eb43de3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:58a84b700934a2888d3c7444010b7eed61bc5289c9df116be80edfdf2eb43de3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202409052009.p0.g08f4c42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:0e006d30d6f928eb4333df4075797377c221fbab0e39ef96f7324782ffe1cc96_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:0e006d30d6f928eb4333df4075797377c221fbab0e39ef96f7324782ffe1cc96_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:0e006d30d6f928eb4333df4075797377c221fbab0e39ef96f7324782ffe1cc96_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:0e006d30d6f928eb4333df4075797377c221fbab0e39ef96f7324782ffe1cc96?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37797b005166a390dcf7537823d4770656006b28ee03b1db7fbe8cd5363abea0_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37797b005166a390dcf7537823d4770656006b28ee03b1db7fbe8cd5363abea0_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37797b005166a390dcf7537823d4770656006b28ee03b1db7fbe8cd5363abea0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:37797b005166a390dcf7537823d4770656006b28ee03b1db7fbe8cd5363abea0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d97c2bbb060b2010ffb03c003629b6cd324445d36c4cfefd59b88066fe1ed279_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d97c2bbb060b2010ffb03c003629b6cd324445d36c4cfefd59b88066fe1ed279_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d97c2bbb060b2010ffb03c003629b6cd324445d36c4cfefd59b88066fe1ed279_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:d97c2bbb060b2010ffb03c003629b6cd324445d36c4cfefd59b88066fe1ed279?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:1d7be40b6c586d11f51f0c768e45bb26afd3624e3425dfe2dcaced3a892882d9_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:1d7be40b6c586d11f51f0c768e45bb26afd3624e3425dfe2dcaced3a892882d9_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:1d7be40b6c586d11f51f0c768e45bb26afd3624e3425dfe2dcaced3a892882d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:1d7be40b6c586d11f51f0c768e45bb26afd3624e3425dfe2dcaced3a892882d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a3e84af81b41cddf5c71179feb44ecaeb77dc923182f032adca25cf8099731c3_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a3e84af81b41cddf5c71179feb44ecaeb77dc923182f032adca25cf8099731c3_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a3e84af81b41cddf5c71179feb44ecaeb77dc923182f032adca25cf8099731c3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:a3e84af81b41cddf5c71179feb44ecaeb77dc923182f032adca25cf8099731c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f182ae2c57cb0823a00bbbe89222eac0453792bd6a3ba959d9e6e9b738eb7ac5_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f182ae2c57cb0823a00bbbe89222eac0453792bd6a3ba959d9e6e9b738eb7ac5_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f182ae2c57cb0823a00bbbe89222eac0453792bd6a3ba959d9e6e9b738eb7ac5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:f182ae2c57cb0823a00bbbe89222eac0453792bd6a3ba959d9e6e9b738eb7ac5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202409052009.p0.gea49a22.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2a0c1c98ea6e34dc09f45bf0ce097437c2a296441296c30ce9ba17b114eef912_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2a0c1c98ea6e34dc09f45bf0ce097437c2a296441296c30ce9ba17b114eef912_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2a0c1c98ea6e34dc09f45bf0ce097437c2a296441296c30ce9ba17b114eef912_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:2a0c1c98ea6e34dc09f45bf0ce097437c2a296441296c30ce9ba17b114eef912?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202409052009.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:4739a6319871934eff390f7eb29f337ccfee3fd99c667bdbbce538daf38f2021_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:4739a6319871934eff390f7eb29f337ccfee3fd99c667bdbbce538daf38f2021_s390x",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:4739a6319871934eff390f7eb29f337ccfee3fd99c667bdbbce538daf38f2021_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:4739a6319871934eff390f7eb29f337ccfee3fd99c667bdbbce538daf38f2021?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:4eca597ca440a6d68a9cba157f8d082b080b89215d30badba17544d0eb61553f_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:4eca597ca440a6d68a9cba157f8d082b080b89215d30badba17544d0eb61553f_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:4eca597ca440a6d68a9cba157f8d082b080b89215d30badba17544d0eb61553f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:4eca597ca440a6d68a9cba157f8d082b080b89215d30badba17544d0eb61553f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202409050237.p0.g4e8d689.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:555191842f28a11f66a750a1de7f6e3f8bc48636c96737a5461472681353df85_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:555191842f28a11f66a750a1de7f6e3f8bc48636c96737a5461472681353df85_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:555191842f28a11f66a750a1de7f6e3f8bc48636c96737a5461472681353df85_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:555191842f28a11f66a750a1de7f6e3f8bc48636c96737a5461472681353df85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202409052009.p0.gea49a22.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:b720a883be3337942108d795bc889cc364599d952fec0aa8db0b79377e2424de_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:b720a883be3337942108d795bc889cc364599d952fec0aa8db0b79377e2424de_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:b720a883be3337942108d795bc889cc364599d952fec0aa8db0b79377e2424de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:b720a883be3337942108d795bc889cc364599d952fec0aa8db0b79377e2424de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202409052009.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:73411782f571cc5ceb2b5b480a14e4460916ea58eec3d52fbf49da8b219f68d4_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:73411782f571cc5ceb2b5b480a14e4460916ea58eec3d52fbf49da8b219f68d4_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:73411782f571cc5ceb2b5b480a14e4460916ea58eec3d52fbf49da8b219f68d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:73411782f571cc5ceb2b5b480a14e4460916ea58eec3d52fbf49da8b219f68d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202409052009.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:e880030749813e7cd0cf425dbb1fcf198f02a8555ec5913795e99a05d48becae_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:e880030749813e7cd0cf425dbb1fcf198f02a8555ec5913795e99a05d48becae_s390x",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:e880030749813e7cd0cf425dbb1fcf198f02a8555ec5913795e99a05d48becae_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:e880030749813e7cd0cf425dbb1fcf198f02a8555ec5913795e99a05d48becae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_s390x",
                "product": {
                  "name": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_s390x",
                  "product_id": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202409101905-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:716fbcba1fb0301d1ed7b4ea0fc8999bf453e4f6963c77cf2e7a25a7dd599fb6_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:716fbcba1fb0301d1ed7b4ea0fc8999bf453e4f6963c77cf2e7a25a7dd599fb6_s390x",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:716fbcba1fb0301d1ed7b4ea0fc8999bf453e4f6963c77cf2e7a25a7dd599fb6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:716fbcba1fb0301d1ed7b4ea0fc8999bf453e4f6963c77cf2e7a25a7dd599fb6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202409052009.p0.g14489f7.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e0bfe78d87f424a5e0b51ec6c2bc47ce19f2e9cb5de02fff39fcf8ab9950a733_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e0bfe78d87f424a5e0b51ec6c2bc47ce19f2e9cb5de02fff39fcf8ab9950a733_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e0bfe78d87f424a5e0b51ec6c2bc47ce19f2e9cb5de02fff39fcf8ab9950a733_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:e0bfe78d87f424a5e0b51ec6c2bc47ce19f2e9cb5de02fff39fcf8ab9950a733?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202409100606.p0.ge78ea20.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80c71c7f733334c4ab28ba2bd71953a8404cd605884fa25be272d3c269679395_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80c71c7f733334c4ab28ba2bd71953a8404cd605884fa25be272d3c269679395_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80c71c7f733334c4ab28ba2bd71953a8404cd605884fa25be272d3c269679395_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:80c71c7f733334c4ab28ba2bd71953a8404cd605884fa25be272d3c269679395?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:82da93fa1f5bec21b6ea3117ef3c3aab196f045e81d16ff7191c5254d8678c7f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:82da93fa1f5bec21b6ea3117ef3c3aab196f045e81d16ff7191c5254d8678c7f_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:82da93fa1f5bec21b6ea3117ef3c3aab196f045e81d16ff7191c5254d8678c7f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:82da93fa1f5bec21b6ea3117ef3c3aab196f045e81d16ff7191c5254d8678c7f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:90a108587c09247ea9e2b61443c21ab5a3ba73f3452c8be8d69328c6e7bbb656_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:90a108587c09247ea9e2b61443c21ab5a3ba73f3452c8be8d69328c6e7bbb656_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:90a108587c09247ea9e2b61443c21ab5a3ba73f3452c8be8d69328c6e7bbb656_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:90a108587c09247ea9e2b61443c21ab5a3ba73f3452c8be8d69328c6e7bbb656?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g59b7b86.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a34d467137a63b96f80948337a4bb32c86f8a9ed9bfabdfe0539e2a2d794d30a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a34d467137a63b96f80948337a4bb32c86f8a9ed9bfabdfe0539e2a2d794d30a_arm64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:a34d467137a63b96f80948337a4bb32c86f8a9ed9bfabdfe0539e2a2d794d30a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:a34d467137a63b96f80948337a4bb32c86f8a9ed9bfabdfe0539e2a2d794d30a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202409091305.p0.gc6615ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec05191ec25ebeb06a40bf341aaeb8585f77cfce3502c78ae2bf669bb4a443dc_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec05191ec25ebeb06a40bf341aaeb8585f77cfce3502c78ae2bf669bb4a443dc_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec05191ec25ebeb06a40bf341aaeb8585f77cfce3502c78ae2bf669bb4a443dc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:ec05191ec25ebeb06a40bf341aaeb8585f77cfce3502c78ae2bf669bb4a443dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g1fdd5b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:3e5f8a5aa6605dd87fd6c6f44b77a0b1fbafb5ea42717f71d6337491984dad57_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:3e5f8a5aa6605dd87fd6c6f44b77a0b1fbafb5ea42717f71d6337491984dad57_arm64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:3e5f8a5aa6605dd87fd6c6f44b77a0b1fbafb5ea42717f71d6337491984dad57_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:3e5f8a5aa6605dd87fd6c6f44b77a0b1fbafb5ea42717f71d6337491984dad57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gcb586f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:6826e366001f131f9ece6ca761e8056a8142ffd7a75665b346a5a54d35bcd035_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:6826e366001f131f9ece6ca761e8056a8142ffd7a75665b346a5a54d35bcd035_arm64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:6826e366001f131f9ece6ca761e8056a8142ffd7a75665b346a5a54d35bcd035_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:6826e366001f131f9ece6ca761e8056a8142ffd7a75665b346a5a54d35bcd035?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202409052009.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:8222b456ca940256806d319a9cb6c14b556f4d76882e179635851242e11ae2a3_arm64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:8222b456ca940256806d319a9cb6c14b556f4d76882e179635851242e11ae2a3_arm64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:8222b456ca940256806d319a9cb6c14b556f4d76882e179635851242e11ae2a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:8222b456ca940256806d319a9cb6c14b556f4d76882e179635851242e11ae2a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202409052009.p0.g1326282.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:0a348fd15c976e6884ca3f819bb9505a091c76e978851fa02ea50a10f82f8ca9_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:0a348fd15c976e6884ca3f819bb9505a091c76e978851fa02ea50a10f82f8ca9_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:0a348fd15c976e6884ca3f819bb9505a091c76e978851fa02ea50a10f82f8ca9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:0a348fd15c976e6884ca3f819bb9505a091c76e978851fa02ea50a10f82f8ca9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202409052009.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:d3fdccb2385f20f22b528577e556e8bc79f8d0511a22f913726ea58d4c098e58_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:d3fdccb2385f20f22b528577e556e8bc79f8d0511a22f913726ea58d4c098e58_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:d3fdccb2385f20f22b528577e556e8bc79f8d0511a22f913726ea58d4c098e58_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:d3fdccb2385f20f22b528577e556e8bc79f8d0511a22f913726ea58d4c098e58?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202409101737.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29997debdf2c324cde2d91a182d566d4b1123505c406daf6afc170692b81d205_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29997debdf2c324cde2d91a182d566d4b1123505c406daf6afc170692b81d205_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29997debdf2c324cde2d91a182d566d4b1123505c406daf6afc170692b81d205_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:29997debdf2c324cde2d91a182d566d4b1123505c406daf6afc170692b81d205?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202409101737.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:fa95d85a8ccaa6c5c59c3bbc3f3c718343df49a24158248016438aa670ac95de_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:fa95d85a8ccaa6c5c59c3bbc3f3c718343df49a24158248016438aa670ac95de_arm64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:fa95d85a8ccaa6c5c59c3bbc3f3c718343df49a24158248016438aa670ac95de_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:fa95d85a8ccaa6c5c59c3bbc3f3c718343df49a24158248016438aa670ac95de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202409060438.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:890a630e1cdb816829dfe6a70d8c1c03741707f8f080a6504de5f1130686a794_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:890a630e1cdb816829dfe6a70d8c1c03741707f8f080a6504de5f1130686a794_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:890a630e1cdb816829dfe6a70d8c1c03741707f8f080a6504de5f1130686a794_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:890a630e1cdb816829dfe6a70d8c1c03741707f8f080a6504de5f1130686a794?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202409052009.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:294d07bc037f59cca8d40e7929268d85d68226307193df698f65b278c0201ed8_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:294d07bc037f59cca8d40e7929268d85d68226307193df698f65b278c0201ed8_arm64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:294d07bc037f59cca8d40e7929268d85d68226307193df698f65b278c0201ed8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:294d07bc037f59cca8d40e7929268d85d68226307193df698f65b278c0201ed8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202409052009.p0.g1f1bc19.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:73215452f2a12441aa4d25655d2bcc33ecc9f65823d15e54bcea0a6861e5354a_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:73215452f2a12441aa4d25655d2bcc33ecc9f65823d15e54bcea0a6861e5354a_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:73215452f2a12441aa4d25655d2bcc33ecc9f65823d15e54bcea0a6861e5354a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:73215452f2a12441aa4d25655d2bcc33ecc9f65823d15e54bcea0a6861e5354a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202409052009.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:a6ce106757856df808966f84d0a6a4b212d372faab4cb199cd38dbf0b2ccacfa_arm64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:a6ce106757856df808966f84d0a6a4b212d372faab4cb199cd38dbf0b2ccacfa_arm64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:a6ce106757856df808966f84d0a6a4b212d372faab4cb199cd38dbf0b2ccacfa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:a6ce106757856df808966f84d0a6a4b212d372faab4cb199cd38dbf0b2ccacfa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202409052009.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:cabe82f9d368a6d15bf3b2f24e3c63165c4896c0ebcc04019462a482b257e535_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:cabe82f9d368a6d15bf3b2f24e3c63165c4896c0ebcc04019462a482b257e535_arm64",
                  "product_id": "openshift4/ose-cli@sha256:cabe82f9d368a6d15bf3b2f24e3c63165c4896c0ebcc04019462a482b257e535_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:cabe82f9d368a6d15bf3b2f24e3c63165c4896c0ebcc04019462a482b257e535?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202409050237.p0.g4e8d689.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:2893a38e740dd8d99c4023b2d2e1a2308cef250041602bb0dcc47a5c6fc6075d_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:2893a38e740dd8d99c4023b2d2e1a2308cef250041602bb0dcc47a5c6fc6075d_arm64",
                  "product_id": "openshift4/ose-console@sha256:2893a38e740dd8d99c4023b2d2e1a2308cef250041602bb0dcc47a5c6fc6075d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:2893a38e740dd8d99c4023b2d2e1a2308cef250041602bb0dcc47a5c6fc6075d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202409111406.p0.g466f3cb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:d64e62b299b7099b88835fcebb6e5d1d64516ed2cc8cd51d99f92a7c90a925f9_arm64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:d64e62b299b7099b88835fcebb6e5d1d64516ed2cc8cd51d99f92a7c90a925f9_arm64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:d64e62b299b7099b88835fcebb6e5d1d64516ed2cc8cd51d99f92a7c90a925f9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:d64e62b299b7099b88835fcebb6e5d1d64516ed2cc8cd51d99f92a7c90a925f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g5d7ebcd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:db8490ce716061f5981114276fae775f8eba03984f241f93da161f012a54e44f_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:db8490ce716061f5981114276fae775f8eba03984f241f93da161f012a54e44f_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:db8490ce716061f5981114276fae775f8eba03984f241f93da161f012a54e44f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:db8490ce716061f5981114276fae775f8eba03984f241f93da161f012a54e44f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202409050237.p0.g4e8d689.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:f1f219c84e5967efbe44a5bd6673f43754f8831b596890500270ef4994ff272f_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:f1f219c84e5967efbe44a5bd6673f43754f8831b596890500270ef4994ff272f_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:f1f219c84e5967efbe44a5bd6673f43754f8831b596890500270ef4994ff272f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:f1f219c84e5967efbe44a5bd6673f43754f8831b596890500270ef4994ff272f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202409062009.p0.g2ca1a23.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:6a5226c2ed210437d9a9a107cb339a3601a55b707b8e258285ad8320fae565ae_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:6a5226c2ed210437d9a9a107cb339a3601a55b707b8e258285ad8320fae565ae_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:6a5226c2ed210437d9a9a107cb339a3601a55b707b8e258285ad8320fae565ae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:6a5226c2ed210437d9a9a107cb339a3601a55b707b8e258285ad8320fae565ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202409052009.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:ad5932c206fdfbc8c431108c68e2a563a82c785fb5814c8d7500ff7f6d9b4b2a_arm64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:ad5932c206fdfbc8c431108c68e2a563a82c785fb5814c8d7500ff7f6d9b4b2a_arm64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:ad5932c206fdfbc8c431108c68e2a563a82c785fb5814c8d7500ff7f6d9b4b2a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:ad5932c206fdfbc8c431108c68e2a563a82c785fb5814c8d7500ff7f6d9b4b2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202409062009.p0.g2ca1a23.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:9087cc81a95e64adfbbaf1da688cea4d903f4ef050cda5ec07505620d1e0a542_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:9087cc81a95e64adfbbaf1da688cea4d903f4ef050cda5ec07505620d1e0a542_arm64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:9087cc81a95e64adfbbaf1da688cea4d903f4ef050cda5ec07505620d1e0a542_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:9087cc81a95e64adfbbaf1da688cea4d903f4ef050cda5ec07505620d1e0a542?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202409052009.p0.gb9de67d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:0c4d73fc880c6c41de6b960b887cd6b7a29dc20ec1bca95b92c0bc46b80e39d4_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:0c4d73fc880c6c41de6b960b887cd6b7a29dc20ec1bca95b92c0bc46b80e39d4_arm64",
                  "product_id": "openshift4/ose-tests@sha256:0c4d73fc880c6c41de6b960b887cd6b7a29dc20ec1bca95b92c0bc46b80e39d4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:0c4d73fc880c6c41de6b960b887cd6b7a29dc20ec1bca95b92c0bc46b80e39d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202409050237.p0.g236eceb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8377de0da7590d4a4958fb50a3e614a7a63a129caf060f3f73908a413eb4b56f_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8377de0da7590d4a4958fb50a3e614a7a63a129caf060f3f73908a413eb4b56f_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8377de0da7590d4a4958fb50a3e614a7a63a129caf060f3f73908a413eb4b56f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:8377de0da7590d4a4958fb50a3e614a7a63a129caf060f3f73908a413eb4b56f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202409052009.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:29529b656f8d222d9e083b9e6662df353e8221c985abafca76a276afe2a2953d_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:29529b656f8d222d9e083b9e6662df353e8221c985abafca76a276afe2a2953d_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:29529b656f8d222d9e083b9e6662df353e8221c985abafca76a276afe2a2953d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:29529b656f8d222d9e083b9e6662df353e8221c985abafca76a276afe2a2953d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g5cf4c77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:d77d027c1616de14da32cc4b19bf3e67428c6857cb638d370ff9fdf0d05c4a60_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:d77d027c1616de14da32cc4b19bf3e67428c6857cb638d370ff9fdf0d05c4a60_arm64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:d77d027c1616de14da32cc4b19bf3e67428c6857cb638d370ff9fdf0d05c4a60_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:d77d027c1616de14da32cc4b19bf3e67428c6857cb638d370ff9fdf0d05c4a60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202409052009.p0.g5cf4c77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a28f3472392066bc541faeb025c4e958bef7875a0c53269078e5dddd825598c9_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a28f3472392066bc541faeb025c4e958bef7875a0c53269078e5dddd825598c9_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a28f3472392066bc541faeb025c4e958bef7875a0c53269078e5dddd825598c9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:a28f3472392066bc541faeb025c4e958bef7875a0c53269078e5dddd825598c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202409050237.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8e8be99ac9592871dc9b894980e895044b68f38b93135e45dcc0805b7cefd9af_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8e8be99ac9592871dc9b894980e895044b68f38b93135e45dcc0805b7cefd9af_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8e8be99ac9592871dc9b894980e895044b68f38b93135e45dcc0805b7cefd9af_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:8e8be99ac9592871dc9b894980e895044b68f38b93135e45dcc0805b7cefd9af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202409050237.p0.g1b61dd7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8fa5e4905f1fd54424551b1d56f3969a1b365aa95bde28b9144e95640024e426_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8fa5e4905f1fd54424551b1d56f3969a1b365aa95bde28b9144e95640024e426_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8fa5e4905f1fd54424551b1d56f3969a1b365aa95bde28b9144e95640024e426_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:8fa5e4905f1fd54424551b1d56f3969a1b365aa95bde28b9144e95640024e426?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202409052009.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:dd9fa517fa410e63b471462839fdb578166373ece94ce1ffb86865cad4e07e1a_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:dd9fa517fa410e63b471462839fdb578166373ece94ce1ffb86865cad4e07e1a_arm64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:dd9fa517fa410e63b471462839fdb578166373ece94ce1ffb86865cad4e07e1a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:dd9fa517fa410e63b471462839fdb578166373ece94ce1ffb86865cad4e07e1a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202409052009.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:25bda3411987f0d13bb8b359c421b00b07760313dc972e7f0096e1f505abfaa5_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:25bda3411987f0d13bb8b359c421b00b07760313dc972e7f0096e1f505abfaa5_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:25bda3411987f0d13bb8b359c421b00b07760313dc972e7f0096e1f505abfaa5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:25bda3411987f0d13bb8b359c421b00b07760313dc972e7f0096e1f505abfaa5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202409100407.p0.gbc777d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d262fb09de383f66d0af8a31623f8e0823ddccb18f66699387ba31bfa67a728_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d262fb09de383f66d0af8a31623f8e0823ddccb18f66699387ba31bfa67a728_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d262fb09de383f66d0af8a31623f8e0823ddccb18f66699387ba31bfa67a728_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:4d262fb09de383f66d0af8a31623f8e0823ddccb18f66699387ba31bfa67a728?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.gfd77d92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dcea690f55d80d86ef761bc5d7b9126ab775d3096ab2814fd9025e8f51a0814d_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dcea690f55d80d86ef761bc5d7b9126ab775d3096ab2814fd9025e8f51a0814d_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dcea690f55d80d86ef761bc5d7b9126ab775d3096ab2814fd9025e8f51a0814d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:dcea690f55d80d86ef761bc5d7b9126ab775d3096ab2814fd9025e8f51a0814d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g51e7a81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:63aa09f87ec3d90bde16b3eeb24bb729abc880c506c436f80cb911f17c426942_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:63aa09f87ec3d90bde16b3eeb24bb729abc880c506c436f80cb911f17c426942_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:63aa09f87ec3d90bde16b3eeb24bb729abc880c506c436f80cb911f17c426942_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:63aa09f87ec3d90bde16b3eeb24bb729abc880c506c436f80cb911f17c426942?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.g7043c1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d50c3516761b1bbde40bd119a24be6e7384ce87912e89216d003c337c8087df9_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d50c3516761b1bbde40bd119a24be6e7384ce87912e89216d003c337c8087df9_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d50c3516761b1bbde40bd119a24be6e7384ce87912e89216d003c337c8087df9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d50c3516761b1bbde40bd119a24be6e7384ce87912e89216d003c337c8087df9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g2a2b9dd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f5667b32a96c760227e7cabba345228aabab44d9ccfaebb803f3ff69ce6ce481_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f5667b32a96c760227e7cabba345228aabab44d9ccfaebb803f3ff69ce6ce481_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f5667b32a96c760227e7cabba345228aabab44d9ccfaebb803f3ff69ce6ce481_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:f5667b32a96c760227e7cabba345228aabab44d9ccfaebb803f3ff69ce6ce481?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202409052009.p0.g1338503.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:010115a5e0d264c96844737bde0a50befc7ff1ee455b8a27ad0de5bffb0c94f2_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:010115a5e0d264c96844737bde0a50befc7ff1ee455b8a27ad0de5bffb0c94f2_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:010115a5e0d264c96844737bde0a50befc7ff1ee455b8a27ad0de5bffb0c94f2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:010115a5e0d264c96844737bde0a50befc7ff1ee455b8a27ad0de5bffb0c94f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e250df61de4fa43ba7461d296470f767923f058d6f82dee9a26a811b71fe2b_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e250df61de4fa43ba7461d296470f767923f058d6f82dee9a26a811b71fe2b_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e250df61de4fa43ba7461d296470f767923f058d6f82dee9a26a811b71fe2b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:60e250df61de4fa43ba7461d296470f767923f058d6f82dee9a26a811b71fe2b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f8002f67b0a2ca9847d052dd80d65d68ec0844c568526491da50f6d079eee1e1_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f8002f67b0a2ca9847d052dd80d65d68ec0844c568526491da50f6d079eee1e1_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f8002f67b0a2ca9847d052dd80d65d68ec0844c568526491da50f6d079eee1e1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:f8002f67b0a2ca9847d052dd80d65d68ec0844c568526491da50f6d079eee1e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g44832d2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:edc564016d8239fd2bc4dccc6b549f1c0869f7012db9cd564d1889846da5bbd7_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:edc564016d8239fd2bc4dccc6b549f1c0869f7012db9cd564d1889846da5bbd7_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:edc564016d8239fd2bc4dccc6b549f1c0869f7012db9cd564d1889846da5bbd7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:edc564016d8239fd2bc4dccc6b549f1c0869f7012db9cd564d1889846da5bbd7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.gdcb7e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:88054b208089eb8190151e0e569877f30068fa18f1a219c5ff68c4aa2451254f_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:88054b208089eb8190151e0e569877f30068fa18f1a219c5ff68c4aa2451254f_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:88054b208089eb8190151e0e569877f30068fa18f1a219c5ff68c4aa2451254f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:88054b208089eb8190151e0e569877f30068fa18f1a219c5ff68c4aa2451254f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.gbcf919d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:87f757c14ed12b9c097f32dbb900ae7e640bfb0ba0617a005a7c6d426fceb93e_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:87f757c14ed12b9c097f32dbb900ae7e640bfb0ba0617a005a7c6d426fceb93e_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:87f757c14ed12b9c097f32dbb900ae7e640bfb0ba0617a005a7c6d426fceb93e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:87f757c14ed12b9c097f32dbb900ae7e640bfb0ba0617a005a7c6d426fceb93e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g62a7d56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5538863f604e94a16d3a893461c515c5fb2a139b6df672059adaa38c2c5a77a4_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5538863f604e94a16d3a893461c515c5fb2a139b6df672059adaa38c2c5a77a4_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5538863f604e94a16d3a893461c515c5fb2a139b6df672059adaa38c2c5a77a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:5538863f604e94a16d3a893461c515c5fb2a139b6df672059adaa38c2c5a77a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202409052009.p0.g1fbb2c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:8c9c2dac99379e9e7218f87f9bc365c7a0b31089e4a2e33886f20e42094d9666_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:8c9c2dac99379e9e7218f87f9bc365c7a0b31089e4a2e33886f20e42094d9666_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:8c9c2dac99379e9e7218f87f9bc365c7a0b31089e4a2e33886f20e42094d9666_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:8c9c2dac99379e9e7218f87f9bc365c7a0b31089e4a2e33886f20e42094d9666?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202409050237.p0.g4e8d689.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:8931747e657f9e228a12e1a9cb60e8e868607cd1999dda215664b5e69dda06ee_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:8931747e657f9e228a12e1a9cb60e8e868607cd1999dda215664b5e69dda06ee_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:8931747e657f9e228a12e1a9cb60e8e868607cd1999dda215664b5e69dda06ee_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:8931747e657f9e228a12e1a9cb60e8e868607cd1999dda215664b5e69dda06ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202409100138.p0.g41fd0b3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:17a8d67a044789bbeca7ca38cdf4ebdd9d0b5ee37162fb5d6ccbf68b4c981e15_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:17a8d67a044789bbeca7ca38cdf4ebdd9d0b5ee37162fb5d6ccbf68b4c981e15_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:17a8d67a044789bbeca7ca38cdf4ebdd9d0b5ee37162fb5d6ccbf68b4c981e15_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:17a8d67a044789bbeca7ca38cdf4ebdd9d0b5ee37162fb5d6ccbf68b4c981e15?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202409052009.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:990bebc2106abcccc74348fc266b120f3684dfca52ef6ebb023be0dfb4d1d18c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:990bebc2106abcccc74348fc266b120f3684dfca52ef6ebb023be0dfb4d1d18c_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:990bebc2106abcccc74348fc266b120f3684dfca52ef6ebb023be0dfb4d1d18c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:990bebc2106abcccc74348fc266b120f3684dfca52ef6ebb023be0dfb4d1d18c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9cd93e685d0a94702b02a4915a1eb2f91f133f5098c18f0e18f3b0c6f214a52f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9cd93e685d0a94702b02a4915a1eb2f91f133f5098c18f0e18f3b0c6f214a52f_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9cd93e685d0a94702b02a4915a1eb2f91f133f5098c18f0e18f3b0c6f214a52f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:9cd93e685d0a94702b02a4915a1eb2f91f133f5098c18f0e18f3b0c6f214a52f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c5c23769b7cde1fba114262bd2a4f47f74592aa15849b42055f78872df18a7b2_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c5c23769b7cde1fba114262bd2a4f47f74592aa15849b42055f78872df18a7b2_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c5c23769b7cde1fba114262bd2a4f47f74592aa15849b42055f78872df18a7b2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:c5c23769b7cde1fba114262bd2a4f47f74592aa15849b42055f78872df18a7b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202409052009.p0.g8fb8399.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a0c53eb1a7dcf19ffdd35ce482ba20fc8e6990926c2ee4f79362dc0e20842fd2_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a0c53eb1a7dcf19ffdd35ce482ba20fc8e6990926c2ee4f79362dc0e20842fd2_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a0c53eb1a7dcf19ffdd35ce482ba20fc8e6990926c2ee4f79362dc0e20842fd2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:a0c53eb1a7dcf19ffdd35ce482ba20fc8e6990926c2ee4f79362dc0e20842fd2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202409052009.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0fc30db2e2289f0b1fed4e47b9fef20d19f30f0d1c9c36343fcd7ebddb2bc3ff_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0fc30db2e2289f0b1fed4e47b9fef20d19f30f0d1c9c36343fcd7ebddb2bc3ff_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0fc30db2e2289f0b1fed4e47b9fef20d19f30f0d1c9c36343fcd7ebddb2bc3ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:0fc30db2e2289f0b1fed4e47b9fef20d19f30f0d1c9c36343fcd7ebddb2bc3ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g203435e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0754da1431884925d76ffeb2bad577737d9aefe9058438c890bd692bbd4b4702_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0754da1431884925d76ffeb2bad577737d9aefe9058438c890bd692bbd4b4702_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0754da1431884925d76ffeb2bad577737d9aefe9058438c890bd692bbd4b4702_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0754da1431884925d76ffeb2bad577737d9aefe9058438c890bd692bbd4b4702?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g5618113.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:defff771b79bf90b556a73fa7358d7736345395d49b55a9196bb250746ff92f5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:defff771b79bf90b556a73fa7358d7736345395d49b55a9196bb250746ff92f5_arm64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:defff771b79bf90b556a73fa7358d7736345395d49b55a9196bb250746ff92f5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:defff771b79bf90b556a73fa7358d7736345395d49b55a9196bb250746ff92f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202409052009.p0.g0a58f8c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:9574ba3e1fc5aee3de06ec40658f9518f34af778ed2de7e0d126d444b77d7fdf_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:9574ba3e1fc5aee3de06ec40658f9518f34af778ed2de7e0d126d444b77d7fdf_arm64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:9574ba3e1fc5aee3de06ec40658f9518f34af778ed2de7e0d126d444b77d7fdf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:9574ba3e1fc5aee3de06ec40658f9518f34af778ed2de7e0d126d444b77d7fdf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g0b4c69f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f1b39cdd46749ad9509fec1244d52ac5a9b6e21f06cad7de45e6b957c89eb324_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f1b39cdd46749ad9509fec1244d52ac5a9b6e21f06cad7de45e6b957c89eb324_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f1b39cdd46749ad9509fec1244d52ac5a9b6e21f06cad7de45e6b957c89eb324_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f1b39cdd46749ad9509fec1244d52ac5a9b6e21f06cad7de45e6b957c89eb324?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202409090836.p0.g437fc60.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fb913fbe2b562f507738473010aa9802ed089e3f5ebe25916de00169427a9d13_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fb913fbe2b562f507738473010aa9802ed089e3f5ebe25916de00169427a9d13_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fb913fbe2b562f507738473010aa9802ed089e3f5ebe25916de00169427a9d13_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fb913fbe2b562f507738473010aa9802ed089e3f5ebe25916de00169427a9d13?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g65dbb12.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:9d47ecd63300ea4f6669a9af0e18e678aba7ea79d6c9e85c246d90967a53601f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:9d47ecd63300ea4f6669a9af0e18e678aba7ea79d6c9e85c246d90967a53601f_arm64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:9d47ecd63300ea4f6669a9af0e18e678aba7ea79d6c9e85c246d90967a53601f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:9d47ecd63300ea4f6669a9af0e18e678aba7ea79d6c9e85c246d90967a53601f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:935d2020aaf3c81f49eb03ab0a483420f43d74397910b4fb18c3856f803bdac8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:935d2020aaf3c81f49eb03ab0a483420f43d74397910b4fb18c3856f803bdac8_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:935d2020aaf3c81f49eb03ab0a483420f43d74397910b4fb18c3856f803bdac8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:935d2020aaf3c81f49eb03ab0a483420f43d74397910b4fb18c3856f803bdac8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g43f90e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:e4acd11806de80167ef659d7654374622db3f195603053c5072330b11b53502a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:e4acd11806de80167ef659d7654374622db3f195603053c5072330b11b53502a_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:e4acd11806de80167ef659d7654374622db3f195603053c5072330b11b53502a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:e4acd11806de80167ef659d7654374622db3f195603053c5072330b11b53502a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g0928822.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7ede20821ad322c6345b37410bf55bf69565facf7e59624c305675315583c26_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7ede20821ad322c6345b37410bf55bf69565facf7e59624c305675315583c26_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7ede20821ad322c6345b37410bf55bf69565facf7e59624c305675315583c26_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7ede20821ad322c6345b37410bf55bf69565facf7e59624c305675315583c26?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gaabc786.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d1c4dd90b8608b1173d968618aab285ecda31117034d8f373858c8ab6cdeadfd_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d1c4dd90b8608b1173d968618aab285ecda31117034d8f373858c8ab6cdeadfd_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d1c4dd90b8608b1173d968618aab285ecda31117034d8f373858c8ab6cdeadfd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d1c4dd90b8608b1173d968618aab285ecda31117034d8f373858c8ab6cdeadfd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:342c5c1fe61e8dc45ee98f4ba2e46c75a657f579693d845049a157e611859e6e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:342c5c1fe61e8dc45ee98f4ba2e46c75a657f579693d845049a157e611859e6e_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:342c5c1fe61e8dc45ee98f4ba2e46c75a657f579693d845049a157e611859e6e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:342c5c1fe61e8dc45ee98f4ba2e46c75a657f579693d845049a157e611859e6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5a2a25eccec50e11410c653d783d879464ef935e238f69d96b26881693ce5d02_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5a2a25eccec50e11410c653d783d879464ef935e238f69d96b26881693ce5d02_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5a2a25eccec50e11410c653d783d879464ef935e238f69d96b26881693ce5d02_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:5a2a25eccec50e11410c653d783d879464ef935e238f69d96b26881693ce5d02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f4bced933fd0fa26c4ff60d7395c182aba3604c0e1b4d3c27e9d79f052aab10f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f4bced933fd0fa26c4ff60d7395c182aba3604c0e1b4d3c27e9d79f052aab10f_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f4bced933fd0fa26c4ff60d7395c182aba3604c0e1b4d3c27e9d79f052aab10f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f4bced933fd0fa26c4ff60d7395c182aba3604c0e1b4d3c27e9d79f052aab10f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.ge76cea5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:760992ddb38ffd690d4bb460ec703e1df4f9f88aa1c4dc2c40b4c6070e1f72e7_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:760992ddb38ffd690d4bb460ec703e1df4f9f88aa1c4dc2c40b4c6070e1f72e7_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:760992ddb38ffd690d4bb460ec703e1df4f9f88aa1c4dc2c40b4c6070e1f72e7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:760992ddb38ffd690d4bb460ec703e1df4f9f88aa1c4dc2c40b4c6070e1f72e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202409052009.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c7169306db8f3fa42870ba117c82de9a6cde2b8358ec974822a032a776b64672_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c7169306db8f3fa42870ba117c82de9a6cde2b8358ec974822a032a776b64672_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c7169306db8f3fa42870ba117c82de9a6cde2b8358ec974822a032a776b64672_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c7169306db8f3fa42870ba117c82de9a6cde2b8358ec974822a032a776b64672?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g078c81f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fe8e4b4ec92df0d06758c08509342cc8ba5df62d345c8ee9603ef07fcbea1f7e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fe8e4b4ec92df0d06758c08509342cc8ba5df62d345c8ee9603ef07fcbea1f7e_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fe8e4b4ec92df0d06758c08509342cc8ba5df62d345c8ee9603ef07fcbea1f7e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fe8e4b4ec92df0d06758c08509342cc8ba5df62d345c8ee9603ef07fcbea1f7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g68e8bcd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5903e8f759153096fbb8119fa3274ce8c4c414305123fa808297e9e553985262_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5903e8f759153096fbb8119fa3274ce8c4c414305123fa808297e9e553985262_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5903e8f759153096fbb8119fa3274ce8c4c414305123fa808297e9e553985262_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:5903e8f759153096fbb8119fa3274ce8c4c414305123fa808297e9e553985262?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:de8a74fb309d5ea40a584e289d606bb130f85cbf1e06164e9c1062610d8f7e05_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:de8a74fb309d5ea40a584e289d606bb130f85cbf1e06164e9c1062610d8f7e05_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:de8a74fb309d5ea40a584e289d606bb130f85cbf1e06164e9c1062610d8f7e05_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:de8a74fb309d5ea40a584e289d606bb130f85cbf1e06164e9c1062610d8f7e05?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202409052009.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:813459c1a653f383e450225ad629a9e9ed5b3fa4bbbad4e3c19e85c5b3876cf1_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:813459c1a653f383e450225ad629a9e9ed5b3fa4bbbad4e3c19e85c5b3876cf1_arm64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:813459c1a653f383e450225ad629a9e9ed5b3fa4bbbad4e3c19e85c5b3876cf1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:813459c1a653f383e450225ad629a9e9ed5b3fa4bbbad4e3c19e85c5b3876cf1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g4c2b89d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:58800d9193e2296ad6e7007d4aeb3146586b2e0fd2b4133d8cd8a08152a2ca83_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:58800d9193e2296ad6e7007d4aeb3146586b2e0fd2b4133d8cd8a08152a2ca83_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:58800d9193e2296ad6e7007d4aeb3146586b2e0fd2b4133d8cd8a08152a2ca83_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:58800d9193e2296ad6e7007d4aeb3146586b2e0fd2b4133d8cd8a08152a2ca83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202409052009.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d5e22abc6920b24f57f5ab2c8352ce287f0461e44a908001ad359361f1ffeb06_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d5e22abc6920b24f57f5ab2c8352ce287f0461e44a908001ad359361f1ffeb06_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d5e22abc6920b24f57f5ab2c8352ce287f0461e44a908001ad359361f1ffeb06_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:d5e22abc6920b24f57f5ab2c8352ce287f0461e44a908001ad359361f1ffeb06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202409052009.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:cea51827a46b0312930435973b248dc10ce6cacbfad4bb2a46e1086f701a9233_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:cea51827a46b0312930435973b248dc10ce6cacbfad4bb2a46e1086f701a9233_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:cea51827a46b0312930435973b248dc10ce6cacbfad4bb2a46e1086f701a9233_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:cea51827a46b0312930435973b248dc10ce6cacbfad4bb2a46e1086f701a9233?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202409052009.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:fe6d8a190a5fdec8bfeec618cf91132bc801a83f86cbdba551fed76656aeeee7_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:fe6d8a190a5fdec8bfeec618cf91132bc801a83f86cbdba551fed76656aeeee7_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:fe6d8a190a5fdec8bfeec618cf91132bc801a83f86cbdba551fed76656aeeee7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:fe6d8a190a5fdec8bfeec618cf91132bc801a83f86cbdba551fed76656aeeee7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202409052009.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:42a6868ab07253b23ded76c9c98d9b5a4bbfb80c75b3fcf728b37b726ad404a4_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:42a6868ab07253b23ded76c9c98d9b5a4bbfb80c75b3fcf728b37b726ad404a4_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:42a6868ab07253b23ded76c9c98d9b5a4bbfb80c75b3fcf728b37b726ad404a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:42a6868ab07253b23ded76c9c98d9b5a4bbfb80c75b3fcf728b37b726ad404a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202409052009.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6146535f96ead2866e2df43c8d279fa3333c4cd70ba95c43e7ef632aee9566a4_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6146535f96ead2866e2df43c8d279fa3333c4cd70ba95c43e7ef632aee9566a4_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6146535f96ead2866e2df43c8d279fa3333c4cd70ba95c43e7ef632aee9566a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:6146535f96ead2866e2df43c8d279fa3333c4cd70ba95c43e7ef632aee9566a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202409052009.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:25d9d742e205e1d06cabfe8e2a58b9afa510f857100b4bc0e91f3b4e36c253bc_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:25d9d742e205e1d06cabfe8e2a58b9afa510f857100b4bc0e91f3b4e36c253bc_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:25d9d742e205e1d06cabfe8e2a58b9afa510f857100b4bc0e91f3b4e36c253bc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:25d9d742e205e1d06cabfe8e2a58b9afa510f857100b4bc0e91f3b4e36c253bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202409052009.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9217c4000b6a371976aa74075aa7cef09c749f0b02ffcc545ce06a62302ab367_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9217c4000b6a371976aa74075aa7cef09c749f0b02ffcc545ce06a62302ab367_arm64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9217c4000b6a371976aa74075aa7cef09c749f0b02ffcc545ce06a62302ab367_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:9217c4000b6a371976aa74075aa7cef09c749f0b02ffcc545ce06a62302ab367?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:930ce864d3e08541f081d88f78f2b140abf1bb5c011447d218dcd4eb04219980_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:930ce864d3e08541f081d88f78f2b140abf1bb5c011447d218dcd4eb04219980_arm64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:930ce864d3e08541f081d88f78f2b140abf1bb5c011447d218dcd4eb04219980_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:930ce864d3e08541f081d88f78f2b140abf1bb5c011447d218dcd4eb04219980?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:69162fbe80308d1bb8fe4f0f8c325cba6f3b2b22f9b6997875001d932492c5b6_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:69162fbe80308d1bb8fe4f0f8c325cba6f3b2b22f9b6997875001d932492c5b6_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:69162fbe80308d1bb8fe4f0f8c325cba6f3b2b22f9b6997875001d932492c5b6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:69162fbe80308d1bb8fe4f0f8c325cba6f3b2b22f9b6997875001d932492c5b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:f024466305f0a9ac79e65c70cb90dd8befb9db505bb99c8ec3f2871c3004f568_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:f024466305f0a9ac79e65c70cb90dd8befb9db505bb99c8ec3f2871c3004f568_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:f024466305f0a9ac79e65c70cb90dd8befb9db505bb99c8ec3f2871c3004f568_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:f024466305f0a9ac79e65c70cb90dd8befb9db505bb99c8ec3f2871c3004f568?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202409100937.p0.gcbcaf67.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:f0ed7b138fabf6aa766a57d022e3a8cbbb89445dd58bc4ecc1a866fd1bb29065_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:f0ed7b138fabf6aa766a57d022e3a8cbbb89445dd58bc4ecc1a866fd1bb29065_arm64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:f0ed7b138fabf6aa766a57d022e3a8cbbb89445dd58bc4ecc1a866fd1bb29065_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:f0ed7b138fabf6aa766a57d022e3a8cbbb89445dd58bc4ecc1a866fd1bb29065?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202409060438.p0.g89ed9a3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a7045fdfbf24101cd4a1fbee3a536ca89a20511fd69d72e5de2b32995c82600f_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a7045fdfbf24101cd4a1fbee3a536ca89a20511fd69d72e5de2b32995c82600f_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a7045fdfbf24101cd4a1fbee3a536ca89a20511fd69d72e5de2b32995c82600f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:a7045fdfbf24101cd4a1fbee3a536ca89a20511fd69d72e5de2b32995c82600f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202409052009.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:93ee01aee191f8f00107b1b4b058dda5da95bb26f5537383149a44ea316ef9fe_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:93ee01aee191f8f00107b1b4b058dda5da95bb26f5537383149a44ea316ef9fe_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:93ee01aee191f8f00107b1b4b058dda5da95bb26f5537383149a44ea316ef9fe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:93ee01aee191f8f00107b1b4b058dda5da95bb26f5537383149a44ea316ef9fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:697509033256eae122d3f54ffb1e6df5e8491c29d983bbd5d75d5e0643c4111d_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:697509033256eae122d3f54ffb1e6df5e8491c29d983bbd5d75d5e0643c4111d_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:697509033256eae122d3f54ffb1e6df5e8491c29d983bbd5d75d5e0643c4111d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:697509033256eae122d3f54ffb1e6df5e8491c29d983bbd5d75d5e0643c4111d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:2e464c3d26ed7cde00c3701e9d5855745975556c3cc019084d8bb9a71b6f9e82_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:2e464c3d26ed7cde00c3701e9d5855745975556c3cc019084d8bb9a71b6f9e82_arm64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:2e464c3d26ed7cde00c3701e9d5855745975556c3cc019084d8bb9a71b6f9e82_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:2e464c3d26ed7cde00c3701e9d5855745975556c3cc019084d8bb9a71b6f9e82?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g7dc0e85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:b78f789b03a1f91254aa2cf72f7de7f1564d17da7053abd5cfcee6ab80a8c209_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:b78f789b03a1f91254aa2cf72f7de7f1564d17da7053abd5cfcee6ab80a8c209_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:b78f789b03a1f91254aa2cf72f7de7f1564d17da7053abd5cfcee6ab80a8c209_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:b78f789b03a1f91254aa2cf72f7de7f1564d17da7053abd5cfcee6ab80a8c209?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202409052009.p0.g0129b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a5ee239e3cca6939bea6a5ebd210a2a1bd92fc42b625f55bb92cbbff54cf2081_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a5ee239e3cca6939bea6a5ebd210a2a1bd92fc42b625f55bb92cbbff54cf2081_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a5ee239e3cca6939bea6a5ebd210a2a1bd92fc42b625f55bb92cbbff54cf2081_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:a5ee239e3cca6939bea6a5ebd210a2a1bd92fc42b625f55bb92cbbff54cf2081?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202409052009.p0.g615b457.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7c8ba1de9f123d84f7e1ab0ccf2cb36b4022106d37aa8feb37e0d880e77ea2d_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7c8ba1de9f123d84f7e1ab0ccf2cb36b4022106d37aa8feb37e0d880e77ea2d_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7c8ba1de9f123d84f7e1ab0ccf2cb36b4022106d37aa8feb37e0d880e77ea2d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:f7c8ba1de9f123d84f7e1ab0ccf2cb36b4022106d37aa8feb37e0d880e77ea2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202409052009.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c13a87cec5fc361c041bddd0f095ed457c8cb2887ab7e38f91ab91dcb50a28b2_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c13a87cec5fc361c041bddd0f095ed457c8cb2887ab7e38f91ab91dcb50a28b2_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c13a87cec5fc361c041bddd0f095ed457c8cb2887ab7e38f91ab91dcb50a28b2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:c13a87cec5fc361c041bddd0f095ed457c8cb2887ab7e38f91ab91dcb50a28b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202409052009.p0.g396a09f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:413a6cd8fa903424100e2df90834d70fab1b6137449a179e44130cc1b020a6ff_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:413a6cd8fa903424100e2df90834d70fab1b6137449a179e44130cc1b020a6ff_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:413a6cd8fa903424100e2df90834d70fab1b6137449a179e44130cc1b020a6ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:413a6cd8fa903424100e2df90834d70fab1b6137449a179e44130cc1b020a6ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202409090836.p0.gbb5ac68.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:eff3a5ec9b1ad561faf9f91cb7272e60f92e7f6e8b3b8b07dc869e407d3aad6e_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:eff3a5ec9b1ad561faf9f91cb7272e60f92e7f6e8b3b8b07dc869e407d3aad6e_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:eff3a5ec9b1ad561faf9f91cb7272e60f92e7f6e8b3b8b07dc869e407d3aad6e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:eff3a5ec9b1ad561faf9f91cb7272e60f92e7f6e8b3b8b07dc869e407d3aad6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202409052009.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:78c1f752e3a61cc2a56cf008960b8de1abd3c591895df67030df6b6291525202_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:78c1f752e3a61cc2a56cf008960b8de1abd3c591895df67030df6b6291525202_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:78c1f752e3a61cc2a56cf008960b8de1abd3c591895df67030df6b6291525202_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:78c1f752e3a61cc2a56cf008960b8de1abd3c591895df67030df6b6291525202?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202409111406.p0.gb377b4b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:e2b417657d359e5b178352d4805ba7ade8946a54c8ce0ac73d6aad6776819558_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:e2b417657d359e5b178352d4805ba7ade8946a54c8ce0ac73d6aad6776819558_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:e2b417657d359e5b178352d4805ba7ade8946a54c8ce0ac73d6aad6776819558_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:e2b417657d359e5b178352d4805ba7ade8946a54c8ce0ac73d6aad6776819558?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202409111406.p0.g1ccafc3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:9cc15e78b324bb3ea6da63e65c73f8bf2cebe680b6c8061f249a60e7b4da172e_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:9cc15e78b324bb3ea6da63e65c73f8bf2cebe680b6c8061f249a60e7b4da172e_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:9cc15e78b324bb3ea6da63e65c73f8bf2cebe680b6c8061f249a60e7b4da172e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:9cc15e78b324bb3ea6da63e65c73f8bf2cebe680b6c8061f249a60e7b4da172e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202409050237.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:225344522b248b48a4ca74a1bee0a6bf9470fc7b54e819ffc01d009f5563f9a8_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:225344522b248b48a4ca74a1bee0a6bf9470fc7b54e819ffc01d009f5563f9a8_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:225344522b248b48a4ca74a1bee0a6bf9470fc7b54e819ffc01d009f5563f9a8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:225344522b248b48a4ca74a1bee0a6bf9470fc7b54e819ffc01d009f5563f9a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202409052009.p0.g9e21740.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:9521716e4736aa7fc0128878157f2923254f91fa5e06751db98f66baa30f6796_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:9521716e4736aa7fc0128878157f2923254f91fa5e06751db98f66baa30f6796_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:9521716e4736aa7fc0128878157f2923254f91fa5e06751db98f66baa30f6796_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:9521716e4736aa7fc0128878157f2923254f91fa5e06751db98f66baa30f6796?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202409052009.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:498f37d23f74f675f8ef2ec701b26a98e20c536de1ab3c0c64176e9c37bf9692_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:498f37d23f74f675f8ef2ec701b26a98e20c536de1ab3c0c64176e9c37bf9692_arm64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:498f37d23f74f675f8ef2ec701b26a98e20c536de1ab3c0c64176e9c37bf9692_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:498f37d23f74f675f8ef2ec701b26a98e20c536de1ab3c0c64176e9c37bf9692?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202409052009.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:1f013e034b05e330d1910b83bf27559f01e323e77e8097a00bc6fe30a9351272_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:1f013e034b05e330d1910b83bf27559f01e323e77e8097a00bc6fe30a9351272_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:1f013e034b05e330d1910b83bf27559f01e323e77e8097a00bc6fe30a9351272_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:1f013e034b05e330d1910b83bf27559f01e323e77e8097a00bc6fe30a9351272?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202409052009.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a96c601d361df94e9a72629d39bc2f1b335f320cceecb46c4fa8a574b192cf86_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a96c601d361df94e9a72629d39bc2f1b335f320cceecb46c4fa8a574b192cf86_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:a96c601d361df94e9a72629d39bc2f1b335f320cceecb46c4fa8a574b192cf86_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:a96c601d361df94e9a72629d39bc2f1b335f320cceecb46c4fa8a574b192cf86?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202409052009.p0.g08f4c42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:04507e46dec377f7df6a979232b6466b3e814d7990b6362fc622b3dd5fe61b98_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:04507e46dec377f7df6a979232b6466b3e814d7990b6362fc622b3dd5fe61b98_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:04507e46dec377f7df6a979232b6466b3e814d7990b6362fc622b3dd5fe61b98_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:04507e46dec377f7df6a979232b6466b3e814d7990b6362fc622b3dd5fe61b98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c456a4142028dfdfef6431da8b4216dd099de16c319399c5a351b634eb84d109_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c456a4142028dfdfef6431da8b4216dd099de16c319399c5a351b634eb84d109_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c456a4142028dfdfef6431da8b4216dd099de16c319399c5a351b634eb84d109_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:c456a4142028dfdfef6431da8b4216dd099de16c319399c5a351b634eb84d109?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e6598aafc13e699bdfbd289e9324393d82805831c5b445f3556cf4af35e2dcd5_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e6598aafc13e699bdfbd289e9324393d82805831c5b445f3556cf4af35e2dcd5_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e6598aafc13e699bdfbd289e9324393d82805831c5b445f3556cf4af35e2dcd5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:e6598aafc13e699bdfbd289e9324393d82805831c5b445f3556cf4af35e2dcd5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:f1e4fe3e02ab27b3fb3bc253ea75887288a3638c70c213aafd1a081f631c265f_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:f1e4fe3e02ab27b3fb3bc253ea75887288a3638c70c213aafd1a081f631c265f_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:f1e4fe3e02ab27b3fb3bc253ea75887288a3638c70c213aafd1a081f631c265f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:f1e4fe3e02ab27b3fb3bc253ea75887288a3638c70c213aafd1a081f631c265f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2c9cbd0d9657ecd1c7268b51a51dfc5b509d29cbe7dd4a66534096caaef9df12_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2c9cbd0d9657ecd1c7268b51a51dfc5b509d29cbe7dd4a66534096caaef9df12_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2c9cbd0d9657ecd1c7268b51a51dfc5b509d29cbe7dd4a66534096caaef9df12_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:2c9cbd0d9657ecd1c7268b51a51dfc5b509d29cbe7dd4a66534096caaef9df12?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8648940198fe6e45cd9b8da738e996d35e495bebec31f2349feba7e0f67e176a_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8648940198fe6e45cd9b8da738e996d35e495bebec31f2349feba7e0f67e176a_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8648940198fe6e45cd9b8da738e996d35e495bebec31f2349feba7e0f67e176a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:8648940198fe6e45cd9b8da738e996d35e495bebec31f2349feba7e0f67e176a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202409052009.p0.gea49a22.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2e28d754b92723e6c9b44e950d726e292585c3bccebae70e69d66b9de92dc385_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2e28d754b92723e6c9b44e950d726e292585c3bccebae70e69d66b9de92dc385_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2e28d754b92723e6c9b44e950d726e292585c3bccebae70e69d66b9de92dc385_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:2e28d754b92723e6c9b44e950d726e292585c3bccebae70e69d66b9de92dc385?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202409052009.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:7d61230369c583f1cbc1e1d2cafb83988214d018ee814200c8df8a79717f8396_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:7d61230369c583f1cbc1e1d2cafb83988214d018ee814200c8df8a79717f8396_arm64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:7d61230369c583f1cbc1e1d2cafb83988214d018ee814200c8df8a79717f8396_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:7d61230369c583f1cbc1e1d2cafb83988214d018ee814200c8df8a79717f8396?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:b2c52a3b3ae49a7bbd18482b306c63a15bc7d7f948673aa29811348578956ce8_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:b2c52a3b3ae49a7bbd18482b306c63a15bc7d7f948673aa29811348578956ce8_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:b2c52a3b3ae49a7bbd18482b306c63a15bc7d7f948673aa29811348578956ce8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:b2c52a3b3ae49a7bbd18482b306c63a15bc7d7f948673aa29811348578956ce8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202409050237.p0.g4e8d689.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:bfbfe6ce7ca258bf9e175e30b405bf46cecebe4d54d2d1545ca46eb0afa76dfe_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:bfbfe6ce7ca258bf9e175e30b405bf46cecebe4d54d2d1545ca46eb0afa76dfe_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:bfbfe6ce7ca258bf9e175e30b405bf46cecebe4d54d2d1545ca46eb0afa76dfe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:bfbfe6ce7ca258bf9e175e30b405bf46cecebe4d54d2d1545ca46eb0afa76dfe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202409052009.p0.gea49a22.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6e84f513b6eb7470b3a8ec5a2faa703ff634de760578f26e83b6c7cb7ea9faa0_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6e84f513b6eb7470b3a8ec5a2faa703ff634de760578f26e83b6c7cb7ea9faa0_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6e84f513b6eb7470b3a8ec5a2faa703ff634de760578f26e83b6c7cb7ea9faa0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:6e84f513b6eb7470b3a8ec5a2faa703ff634de760578f26e83b6c7cb7ea9faa0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202409052009.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3613cb5cb0483dd3b53d14b5690fc5b94620df9853ae00a211e294edb79ac6d0_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3613cb5cb0483dd3b53d14b5690fc5b94620df9853ae00a211e294edb79ac6d0_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3613cb5cb0483dd3b53d14b5690fc5b94620df9853ae00a211e294edb79ac6d0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:3613cb5cb0483dd3b53d14b5690fc5b94620df9853ae00a211e294edb79ac6d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202409052009.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:74ed6d9aff4908b9e5f6b60f71c30d586680e624b116dfe40ebd8f1b8a348010_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:74ed6d9aff4908b9e5f6b60f71c30d586680e624b116dfe40ebd8f1b8a348010_arm64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:74ed6d9aff4908b9e5f6b60f71c30d586680e624b116dfe40ebd8f1b8a348010_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:74ed6d9aff4908b9e5f6b60f71c30d586680e624b116dfe40ebd8f1b8a348010?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:c649af2d550b58b48ae0c0d8b095ea9b6b9ab361c8b541670ba50577ab57ebc8_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:c649af2d550b58b48ae0c0d8b095ea9b6b9ab361c8b541670ba50577ab57ebc8_arm64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:c649af2d550b58b48ae0c0d8b095ea9b6b9ab361c8b541670ba50577ab57ebc8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:c649af2d550b58b48ae0c0d8b095ea9b6b9ab361c8b541670ba50577ab57ebc8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202409052009.p0.g14489f7.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7e648b5e23cf2fb7bc8206a5791778ee625d774cf91bff75e7f90659c93abc25_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7e648b5e23cf2fb7bc8206a5791778ee625d774cf91bff75e7f90659c93abc25_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7e648b5e23cf2fb7bc8206a5791778ee625d774cf91bff75e7f90659c93abc25_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:7e648b5e23cf2fb7bc8206a5791778ee625d774cf91bff75e7f90659c93abc25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202409100606.p0.ge78ea20.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:242cf14571e72a628c0b87e996d757df06c1eda039c7b74673b37f2b48abfe11_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:242cf14571e72a628c0b87e996d757df06c1eda039c7b74673b37f2b48abfe11_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:242cf14571e72a628c0b87e996d757df06c1eda039c7b74673b37f2b48abfe11_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:242cf14571e72a628c0b87e996d757df06c1eda039c7b74673b37f2b48abfe11?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d766b3300c99944a9e267954422f8665913ff3ee034eaac93466016952967a7d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d766b3300c99944a9e267954422f8665913ff3ee034eaac93466016952967a7d_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d766b3300c99944a9e267954422f8665913ff3ee034eaac93466016952967a7d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:d766b3300c99944a9e267954422f8665913ff3ee034eaac93466016952967a7d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e91fc4c8e2edf7092420447030167963fff9da5879e549259fc44bdbba07931_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e91fc4c8e2edf7092420447030167963fff9da5879e549259fc44bdbba07931_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e91fc4c8e2edf7092420447030167963fff9da5879e549259fc44bdbba07931_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:4e91fc4c8e2edf7092420447030167963fff9da5879e549259fc44bdbba07931?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g59b7b86.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e6ce95906fc777e24132680eef4be23a613495f690587717d2cd3ecbb104cd80_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e6ce95906fc777e24132680eef4be23a613495f690587717d2cd3ecbb104cd80_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:e6ce95906fc777e24132680eef4be23a613495f690587717d2cd3ecbb104cd80_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:e6ce95906fc777e24132680eef4be23a613495f690587717d2cd3ecbb104cd80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202409091305.p0.gc6615ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2661a7612c2e5ef6484c9e15e07c5b02d727f66e97511cc17af597f54125e2e2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2661a7612c2e5ef6484c9e15e07c5b02d727f66e97511cc17af597f54125e2e2_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2661a7612c2e5ef6484c9e15e07c5b02d727f66e97511cc17af597f54125e2e2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:2661a7612c2e5ef6484c9e15e07c5b02d727f66e97511cc17af597f54125e2e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g1fdd5b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:ab4c3bae2e2abca512364e1cfbfa08f330a6b48a283e232fc5a20128399c829a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:ab4c3bae2e2abca512364e1cfbfa08f330a6b48a283e232fc5a20128399c829a_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:ab4c3bae2e2abca512364e1cfbfa08f330a6b48a283e232fc5a20128399c829a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:ab4c3bae2e2abca512364e1cfbfa08f330a6b48a283e232fc5a20128399c829a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gcb586f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:88dbec9d941b6cd5c65631b421aac86f6fe9965590bea5fc2964606c7c3043aa_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:88dbec9d941b6cd5c65631b421aac86f6fe9965590bea5fc2964606c7c3043aa_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:88dbec9d941b6cd5c65631b421aac86f6fe9965590bea5fc2964606c7c3043aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:88dbec9d941b6cd5c65631b421aac86f6fe9965590bea5fc2964606c7c3043aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202409052009.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:18dca551e8e4536747b03e6a25cc2e61f188f17100a988f06ad9f4bdf961403d_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:18dca551e8e4536747b03e6a25cc2e61f188f17100a988f06ad9f4bdf961403d_ppc64le",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:18dca551e8e4536747b03e6a25cc2e61f188f17100a988f06ad9f4bdf961403d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:18dca551e8e4536747b03e6a25cc2e61f188f17100a988f06ad9f4bdf961403d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202409052009.p0.g1326282.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:188bfe086a5e1b474fd5406d8a8251ac1057d3bb62777605fa08d9978fa890e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:188bfe086a5e1b474fd5406d8a8251ac1057d3bb62777605fa08d9978fa890e9_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:188bfe086a5e1b474fd5406d8a8251ac1057d3bb62777605fa08d9978fa890e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:188bfe086a5e1b474fd5406d8a8251ac1057d3bb62777605fa08d9978fa890e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202409052009.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:a4367eb811d6a69c7b0fa861b17987f1e4bd6027a61379465f793157dd9d02b1_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:a4367eb811d6a69c7b0fa861b17987f1e4bd6027a61379465f793157dd9d02b1_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:a4367eb811d6a69c7b0fa861b17987f1e4bd6027a61379465f793157dd9d02b1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:a4367eb811d6a69c7b0fa861b17987f1e4bd6027a61379465f793157dd9d02b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202409052009.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:949021b0043c1791ad43c87791db22e710f0c593bba12362cb29e483c634992d_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:949021b0043c1791ad43c87791db22e710f0c593bba12362cb29e483c634992d_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:949021b0043c1791ad43c87791db22e710f0c593bba12362cb29e483c634992d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:949021b0043c1791ad43c87791db22e710f0c593bba12362cb29e483c634992d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202409052009.p0.gd032dc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:c3f273e272efd554987a47a7499debabb6888870a3de227e7c3079f7a57e83b5_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:c3f273e272efd554987a47a7499debabb6888870a3de227e7c3079f7a57e83b5_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:c3f273e272efd554987a47a7499debabb6888870a3de227e7c3079f7a57e83b5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:c3f273e272efd554987a47a7499debabb6888870a3de227e7c3079f7a57e83b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202409101737.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:e624e09989904cf602ce6a853b3282f5cb98a8538eadd58a0ac1f6fa57a909e6_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:e624e09989904cf602ce6a853b3282f5cb98a8538eadd58a0ac1f6fa57a909e6_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:e624e09989904cf602ce6a853b3282f5cb98a8538eadd58a0ac1f6fa57a909e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:e624e09989904cf602ce6a853b3282f5cb98a8538eadd58a0ac1f6fa57a909e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202409060438.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:dbbefed4554d1f73c21ba95475d048d40e13ab187129df6c25c3161645c96733_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:dbbefed4554d1f73c21ba95475d048d40e13ab187129df6c25c3161645c96733_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:dbbefed4554d1f73c21ba95475d048d40e13ab187129df6c25c3161645c96733_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:dbbefed4554d1f73c21ba95475d048d40e13ab187129df6c25c3161645c96733?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202409052009.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:6fa2a142125600bdbc7ad2a674d178bf78ed957b5991c36b55a2cd5752fbc9eb_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:6fa2a142125600bdbc7ad2a674d178bf78ed957b5991c36b55a2cd5752fbc9eb_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:6fa2a142125600bdbc7ad2a674d178bf78ed957b5991c36b55a2cd5752fbc9eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:6fa2a142125600bdbc7ad2a674d178bf78ed957b5991c36b55a2cd5752fbc9eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202409052009.p0.g1f1bc19.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:672fd8d43f2a87dfbd63594b02c221215f017cfaa1e52bd7a7b78298cec290e2_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:672fd8d43f2a87dfbd63594b02c221215f017cfaa1e52bd7a7b78298cec290e2_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:672fd8d43f2a87dfbd63594b02c221215f017cfaa1e52bd7a7b78298cec290e2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:672fd8d43f2a87dfbd63594b02c221215f017cfaa1e52bd7a7b78298cec290e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202409052009.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:22b1d6aecdbf89692bec40e20601962c846db92b6d4cca260f7345cd919228e3_ppc64le",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:22b1d6aecdbf89692bec40e20601962c846db92b6d4cca260f7345cd919228e3_ppc64le",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:22b1d6aecdbf89692bec40e20601962c846db92b6d4cca260f7345cd919228e3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:22b1d6aecdbf89692bec40e20601962c846db92b6d4cca260f7345cd919228e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202409052009.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:891bc93c9bbaf3325228dc7fe06717a961f8bd62f2f93d995ae83cc59141d41a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:891bc93c9bbaf3325228dc7fe06717a961f8bd62f2f93d995ae83cc59141d41a_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:891bc93c9bbaf3325228dc7fe06717a961f8bd62f2f93d995ae83cc59141d41a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:891bc93c9bbaf3325228dc7fe06717a961f8bd62f2f93d995ae83cc59141d41a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202409050237.p0.g4e8d689.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:ba12f1f4acd3a8bf936d67b4598d1f16551f6acebf57bfedee93a38d3a0e6b0a_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:ba12f1f4acd3a8bf936d67b4598d1f16551f6acebf57bfedee93a38d3a0e6b0a_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:ba12f1f4acd3a8bf936d67b4598d1f16551f6acebf57bfedee93a38d3a0e6b0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:ba12f1f4acd3a8bf936d67b4598d1f16551f6acebf57bfedee93a38d3a0e6b0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202409111406.p0.g466f3cb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:4e708de84d2ac1bbe5e86c6c720e5ce2bf54b140b96c033d142771ee7824d407_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:4e708de84d2ac1bbe5e86c6c720e5ce2bf54b140b96c033d142771ee7824d407_ppc64le",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:4e708de84d2ac1bbe5e86c6c720e5ce2bf54b140b96c033d142771ee7824d407_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:4e708de84d2ac1bbe5e86c6c720e5ce2bf54b140b96c033d142771ee7824d407?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g5d7ebcd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:8158f1fb45a7b3002a053da0803f2af48ba69d51b883a44c6c98edd6fbe6b5cd_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:8158f1fb45a7b3002a053da0803f2af48ba69d51b883a44c6c98edd6fbe6b5cd_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:8158f1fb45a7b3002a053da0803f2af48ba69d51b883a44c6c98edd6fbe6b5cd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:8158f1fb45a7b3002a053da0803f2af48ba69d51b883a44c6c98edd6fbe6b5cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202409050237.p0.g4e8d689.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:62fa770bba4cfb14907fab95c667d8ba86e0daff5363f3441ee0cb4bbf62502b_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:62fa770bba4cfb14907fab95c667d8ba86e0daff5363f3441ee0cb4bbf62502b_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:62fa770bba4cfb14907fab95c667d8ba86e0daff5363f3441ee0cb4bbf62502b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:62fa770bba4cfb14907fab95c667d8ba86e0daff5363f3441ee0cb4bbf62502b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202409062009.p0.g2ca1a23.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e88f99e245c1c8b76e9278c7cbfe126653a1ba6b0b60f49eef1445eafe4e0ae1_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e88f99e245c1c8b76e9278c7cbfe126653a1ba6b0b60f49eef1445eafe4e0ae1_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e88f99e245c1c8b76e9278c7cbfe126653a1ba6b0b60f49eef1445eafe4e0ae1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:e88f99e245c1c8b76e9278c7cbfe126653a1ba6b0b60f49eef1445eafe4e0ae1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202409052009.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:b3dd6212a31f48b3dfb76ef39ada9b930b2076f46a492531da973c1d633e2afe_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:b3dd6212a31f48b3dfb76ef39ada9b930b2076f46a492531da973c1d633e2afe_ppc64le",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:b3dd6212a31f48b3dfb76ef39ada9b930b2076f46a492531da973c1d633e2afe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:b3dd6212a31f48b3dfb76ef39ada9b930b2076f46a492531da973c1d633e2afe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202409062009.p0.g2ca1a23.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:3d75f559540249a77bdee3a94c3f2ef8055ce70b115af56132119b6570736737_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:3d75f559540249a77bdee3a94c3f2ef8055ce70b115af56132119b6570736737_ppc64le",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:3d75f559540249a77bdee3a94c3f2ef8055ce70b115af56132119b6570736737_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:3d75f559540249a77bdee3a94c3f2ef8055ce70b115af56132119b6570736737?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202409052009.p0.gb9de67d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:0b07e558278cd893072855698fd5bd8439625625d29a6150729b0d1598e3e185_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:0b07e558278cd893072855698fd5bd8439625625d29a6150729b0d1598e3e185_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:0b07e558278cd893072855698fd5bd8439625625d29a6150729b0d1598e3e185_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:0b07e558278cd893072855698fd5bd8439625625d29a6150729b0d1598e3e185?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202409050237.p0.g236eceb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:99ec559e389b4f41060e569830fe328f584890bbbf76005bef13f212fd149224_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:99ec559e389b4f41060e569830fe328f584890bbbf76005bef13f212fd149224_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:99ec559e389b4f41060e569830fe328f584890bbbf76005bef13f212fd149224_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:99ec559e389b4f41060e569830fe328f584890bbbf76005bef13f212fd149224?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202409052009.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:919a91791c12e2fcde31c42b039972c12371b647c0c09ab31c1236c182ca9f89_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:919a91791c12e2fcde31c42b039972c12371b647c0c09ab31c1236c182ca9f89_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:919a91791c12e2fcde31c42b039972c12371b647c0c09ab31c1236c182ca9f89_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:919a91791c12e2fcde31c42b039972c12371b647c0c09ab31c1236c182ca9f89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g5cf4c77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:9bdd381060879a0fa846cd49ad5c04ecb4130a6cb3d98fe8a1bc0957f589be5c_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:9bdd381060879a0fa846cd49ad5c04ecb4130a6cb3d98fe8a1bc0957f589be5c_ppc64le",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:9bdd381060879a0fa846cd49ad5c04ecb4130a6cb3d98fe8a1bc0957f589be5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:9bdd381060879a0fa846cd49ad5c04ecb4130a6cb3d98fe8a1bc0957f589be5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202409052009.p0.g5cf4c77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:852cd2930a2fd15ccc480264cdd64eadb90b4c08a4966231ec283d3411145f01_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:852cd2930a2fd15ccc480264cdd64eadb90b4c08a4966231ec283d3411145f01_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:852cd2930a2fd15ccc480264cdd64eadb90b4c08a4966231ec283d3411145f01_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:852cd2930a2fd15ccc480264cdd64eadb90b4c08a4966231ec283d3411145f01?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202409050237.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:541036dfad533eb06471068d6dd2c27e471a12545c809e64aeb988d39948cfde_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:541036dfad533eb06471068d6dd2c27e471a12545c809e64aeb988d39948cfde_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:541036dfad533eb06471068d6dd2c27e471a12545c809e64aeb988d39948cfde_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:541036dfad533eb06471068d6dd2c27e471a12545c809e64aeb988d39948cfde?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202409050237.p0.g1b61dd7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9521df689af7a439f9a8b61a82553cd950f9e7d174193e645a021258e33014fc_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9521df689af7a439f9a8b61a82553cd950f9e7d174193e645a021258e33014fc_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9521df689af7a439f9a8b61a82553cd950f9e7d174193e645a021258e33014fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:9521df689af7a439f9a8b61a82553cd950f9e7d174193e645a021258e33014fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202409052009.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:efa0c44a23dcc000cdcdd194fd0d3be735bb947628236d85826925eed690fb97_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:efa0c44a23dcc000cdcdd194fd0d3be735bb947628236d85826925eed690fb97_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:efa0c44a23dcc000cdcdd194fd0d3be735bb947628236d85826925eed690fb97_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:efa0c44a23dcc000cdcdd194fd0d3be735bb947628236d85826925eed690fb97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202409052009.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:1778cf8fe37c75a78eecf8602504a0bb7f5d0c9d650b058e39197eef688a59fe_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:1778cf8fe37c75a78eecf8602504a0bb7f5d0c9d650b058e39197eef688a59fe_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:1778cf8fe37c75a78eecf8602504a0bb7f5d0c9d650b058e39197eef688a59fe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:1778cf8fe37c75a78eecf8602504a0bb7f5d0c9d650b058e39197eef688a59fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202409100407.p0.gbc777d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:9da5adcd6b8a6eeb7293b25aae1ed8230649ae74a8e5ea8f645d4690d7918986_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:9da5adcd6b8a6eeb7293b25aae1ed8230649ae74a8e5ea8f645d4690d7918986_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:9da5adcd6b8a6eeb7293b25aae1ed8230649ae74a8e5ea8f645d4690d7918986_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:9da5adcd6b8a6eeb7293b25aae1ed8230649ae74a8e5ea8f645d4690d7918986?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g62a7d56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:71bacaca2c0409736300baf4e47b272f5ecfb7e940c9fa9642776698f96e263b_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:71bacaca2c0409736300baf4e47b272f5ecfb7e940c9fa9642776698f96e263b_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:71bacaca2c0409736300baf4e47b272f5ecfb7e940c9fa9642776698f96e263b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:71bacaca2c0409736300baf4e47b272f5ecfb7e940c9fa9642776698f96e263b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202409052009.p0.g1fbb2c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:cde512e8f857e43dfec1daf407c6f52bfb36ccacd935727b5558b45e890fe4c7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:cde512e8f857e43dfec1daf407c6f52bfb36ccacd935727b5558b45e890fe4c7_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:cde512e8f857e43dfec1daf407c6f52bfb36ccacd935727b5558b45e890fe4c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:cde512e8f857e43dfec1daf407c6f52bfb36ccacd935727b5558b45e890fe4c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202409050237.p0.g4e8d689.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:e65d8066539c8250b540cbfdbf502b41c96114f1b54d2acdd10d30b2b901938f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:e65d8066539c8250b540cbfdbf502b41c96114f1b54d2acdd10d30b2b901938f_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:e65d8066539c8250b540cbfdbf502b41c96114f1b54d2acdd10d30b2b901938f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:e65d8066539c8250b540cbfdbf502b41c96114f1b54d2acdd10d30b2b901938f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202409100138.p0.g41fd0b3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:7206ef750aff26d12b105eb3c7fb89ceebdf1c1712f98a330b7a1b391a102a34_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:7206ef750aff26d12b105eb3c7fb89ceebdf1c1712f98a330b7a1b391a102a34_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:7206ef750aff26d12b105eb3c7fb89ceebdf1c1712f98a330b7a1b391a102a34_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:7206ef750aff26d12b105eb3c7fb89ceebdf1c1712f98a330b7a1b391a102a34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202409052009.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:e63e9c08906b45580b96f0e488be27fc3ab08f660f5b297b85e665a29788854b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:e63e9c08906b45580b96f0e488be27fc3ab08f660f5b297b85e665a29788854b_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:e63e9c08906b45580b96f0e488be27fc3ab08f660f5b297b85e665a29788854b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:e63e9c08906b45580b96f0e488be27fc3ab08f660f5b297b85e665a29788854b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8782471ea23fcd623895f88d87adfad712da8b5d23629f69509ac7407c55e8ef_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8782471ea23fcd623895f88d87adfad712da8b5d23629f69509ac7407c55e8ef_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8782471ea23fcd623895f88d87adfad712da8b5d23629f69509ac7407c55e8ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:8782471ea23fcd623895f88d87adfad712da8b5d23629f69509ac7407c55e8ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5e86e1fc49289d0ec9594326d8b1a2b91f15eec7270c79a512eb9ba84675d03e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5e86e1fc49289d0ec9594326d8b1a2b91f15eec7270c79a512eb9ba84675d03e_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5e86e1fc49289d0ec9594326d8b1a2b91f15eec7270c79a512eb9ba84675d03e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:5e86e1fc49289d0ec9594326d8b1a2b91f15eec7270c79a512eb9ba84675d03e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202409052009.p0.g8fb8399.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:b2417dd94b767deb374995f6941175304a3b432b0a07a23a1ded6fba124c8adb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:b2417dd94b767deb374995f6941175304a3b432b0a07a23a1ded6fba124c8adb_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:b2417dd94b767deb374995f6941175304a3b432b0a07a23a1ded6fba124c8adb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:b2417dd94b767deb374995f6941175304a3b432b0a07a23a1ded6fba124c8adb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202409052009.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:aae433e42455e003e0b17e2c5e47cbeb09947b44bf0c293d82c92139d94d98eb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:aae433e42455e003e0b17e2c5e47cbeb09947b44bf0c293d82c92139d94d98eb_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:aae433e42455e003e0b17e2c5e47cbeb09947b44bf0c293d82c92139d94d98eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:aae433e42455e003e0b17e2c5e47cbeb09947b44bf0c293d82c92139d94d98eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g203435e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7c71f52b6450f770bd57314e8b7d3bb94c53c0487877fc7ff557d3751a933fc4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7c71f52b6450f770bd57314e8b7d3bb94c53c0487877fc7ff557d3751a933fc4_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7c71f52b6450f770bd57314e8b7d3bb94c53c0487877fc7ff557d3751a933fc4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7c71f52b6450f770bd57314e8b7d3bb94c53c0487877fc7ff557d3751a933fc4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g5618113.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:90b52f924af6d1ae4fc266b5494c8fe73a0b2b18a92fae86620e90d8bc4263e3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:90b52f924af6d1ae4fc266b5494c8fe73a0b2b18a92fae86620e90d8bc4263e3_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:90b52f924af6d1ae4fc266b5494c8fe73a0b2b18a92fae86620e90d8bc4263e3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:90b52f924af6d1ae4fc266b5494c8fe73a0b2b18a92fae86620e90d8bc4263e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202409052009.p0.g0a58f8c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:ff5f96ee4c8d90cae30963af65a02b669532ee4b0dc98d447d10a177ecc2056a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:ff5f96ee4c8d90cae30963af65a02b669532ee4b0dc98d447d10a177ecc2056a_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:ff5f96ee4c8d90cae30963af65a02b669532ee4b0dc98d447d10a177ecc2056a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:ff5f96ee4c8d90cae30963af65a02b669532ee4b0dc98d447d10a177ecc2056a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g0b4c69f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:04117b464417b9776761a3181bd80486a1cde5ec7ad7b3aeac08587f8b3bd208_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:04117b464417b9776761a3181bd80486a1cde5ec7ad7b3aeac08587f8b3bd208_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:04117b464417b9776761a3181bd80486a1cde5ec7ad7b3aeac08587f8b3bd208_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:04117b464417b9776761a3181bd80486a1cde5ec7ad7b3aeac08587f8b3bd208?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202409090836.p0.g437fc60.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f824342d7a92e62842f07ca3cbee4b8a2d63dec82f981a9538f781cdc757c9d9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f824342d7a92e62842f07ca3cbee4b8a2d63dec82f981a9538f781cdc757c9d9_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f824342d7a92e62842f07ca3cbee4b8a2d63dec82f981a9538f781cdc757c9d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f824342d7a92e62842f07ca3cbee4b8a2d63dec82f981a9538f781cdc757c9d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g65dbb12.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8be5b2ac3f1f5a2eb2d87368f8185686761994febe9bc13c5022a721e7613038_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8be5b2ac3f1f5a2eb2d87368f8185686761994febe9bc13c5022a721e7613038_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8be5b2ac3f1f5a2eb2d87368f8185686761994febe9bc13c5022a721e7613038_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:8be5b2ac3f1f5a2eb2d87368f8185686761994febe9bc13c5022a721e7613038?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:15d4ca19a788cfb06eb681685c60b0878db0c8e59fc85c9b88af13c64d5ec758_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:15d4ca19a788cfb06eb681685c60b0878db0c8e59fc85c9b88af13c64d5ec758_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:15d4ca19a788cfb06eb681685c60b0878db0c8e59fc85c9b88af13c64d5ec758_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:15d4ca19a788cfb06eb681685c60b0878db0c8e59fc85c9b88af13c64d5ec758?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g43f90e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:217eee5e9f0e706794ed04ba275019f5acdf2b421e0e836ec8e74e41d967fb83_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:217eee5e9f0e706794ed04ba275019f5acdf2b421e0e836ec8e74e41d967fb83_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:217eee5e9f0e706794ed04ba275019f5acdf2b421e0e836ec8e74e41d967fb83_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:217eee5e9f0e706794ed04ba275019f5acdf2b421e0e836ec8e74e41d967fb83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g0928822.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a94c87573dc401d27390d1101ceb44d1ee3fc57e80b894bc9ec263d749bf6056_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a94c87573dc401d27390d1101ceb44d1ee3fc57e80b894bc9ec263d749bf6056_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a94c87573dc401d27390d1101ceb44d1ee3fc57e80b894bc9ec263d749bf6056_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:a94c87573dc401d27390d1101ceb44d1ee3fc57e80b894bc9ec263d749bf6056?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gaabc786.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ec94f11d1c92e6e6333588e1470e24dd11b3a707d2f92d97969a8a00dd4fc68_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ec94f11d1c92e6e6333588e1470e24dd11b3a707d2f92d97969a8a00dd4fc68_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ec94f11d1c92e6e6333588e1470e24dd11b3a707d2f92d97969a8a00dd4fc68_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ec94f11d1c92e6e6333588e1470e24dd11b3a707d2f92d97969a8a00dd4fc68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0cd205c52077b089200ba66cdb17b853af540f9bba7e6b2615dd0dca91baf79a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0cd205c52077b089200ba66cdb17b853af540f9bba7e6b2615dd0dca91baf79a_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0cd205c52077b089200ba66cdb17b853af540f9bba7e6b2615dd0dca91baf79a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0cd205c52077b089200ba66cdb17b853af540f9bba7e6b2615dd0dca91baf79a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd107fd316a2b8a08a63b42fcd7650f3337fa7c2f668d00b96ed582c042739eb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd107fd316a2b8a08a63b42fcd7650f3337fa7c2f668d00b96ed582c042739eb_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd107fd316a2b8a08a63b42fcd7650f3337fa7c2f668d00b96ed582c042739eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd107fd316a2b8a08a63b42fcd7650f3337fa7c2f668d00b96ed582c042739eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a11363497d905fc6d82f872d8a6a7163bc48d327bc362341512917de66f429e1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a11363497d905fc6d82f872d8a6a7163bc48d327bc362341512917de66f429e1_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a11363497d905fc6d82f872d8a6a7163bc48d327bc362341512917de66f429e1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a11363497d905fc6d82f872d8a6a7163bc48d327bc362341512917de66f429e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.ge76cea5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b981859f0525cca3b3c2d01e3663edb161bccc48ba1678fb3c464703a77e9dd5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b981859f0525cca3b3c2d01e3663edb161bccc48ba1678fb3c464703a77e9dd5_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b981859f0525cca3b3c2d01e3663edb161bccc48ba1678fb3c464703a77e9dd5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:b981859f0525cca3b3c2d01e3663edb161bccc48ba1678fb3c464703a77e9dd5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202409052009.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:551278b4bdff20502fab55eed02e4392a86a582a3308b96fcaf7b7c57fddb1b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:551278b4bdff20502fab55eed02e4392a86a582a3308b96fcaf7b7c57fddb1b7_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:551278b4bdff20502fab55eed02e4392a86a582a3308b96fcaf7b7c57fddb1b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:551278b4bdff20502fab55eed02e4392a86a582a3308b96fcaf7b7c57fddb1b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g078c81f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c60d15a28ebbba9ff173386a1432a4248efc622e1050859984c94499e4c08fa4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c60d15a28ebbba9ff173386a1432a4248efc622e1050859984c94499e4c08fa4_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c60d15a28ebbba9ff173386a1432a4248efc622e1050859984c94499e4c08fa4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c60d15a28ebbba9ff173386a1432a4248efc622e1050859984c94499e4c08fa4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g68e8bcd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7fe0e87a81a116433217017bb1d54b7bd87af2523a0e07f5d7a7919c0050ac46_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7fe0e87a81a116433217017bb1d54b7bd87af2523a0e07f5d7a7919c0050ac46_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7fe0e87a81a116433217017bb1d54b7bd87af2523a0e07f5d7a7919c0050ac46_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:7fe0e87a81a116433217017bb1d54b7bd87af2523a0e07f5d7a7919c0050ac46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:47955103b037ae3c43fe427941a494b9ea7f61dcc45f6154097c3c936b735492_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:47955103b037ae3c43fe427941a494b9ea7f61dcc45f6154097c3c936b735492_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:47955103b037ae3c43fe427941a494b9ea7f61dcc45f6154097c3c936b735492_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:47955103b037ae3c43fe427941a494b9ea7f61dcc45f6154097c3c936b735492?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202409052009.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a53f3b25c8a96d5243c1d1822267329413027fdc0200bf76d31957115e52bb02_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a53f3b25c8a96d5243c1d1822267329413027fdc0200bf76d31957115e52bb02_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a53f3b25c8a96d5243c1d1822267329413027fdc0200bf76d31957115e52bb02_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:a53f3b25c8a96d5243c1d1822267329413027fdc0200bf76d31957115e52bb02?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g4c2b89d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:d048834380493ce90a5c8112b278d4d2e794810ddc00a3a814753c3ecda5f642_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:d048834380493ce90a5c8112b278d4d2e794810ddc00a3a814753c3ecda5f642_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:d048834380493ce90a5c8112b278d4d2e794810ddc00a3a814753c3ecda5f642_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:d048834380493ce90a5c8112b278d4d2e794810ddc00a3a814753c3ecda5f642?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202409052009.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a776e245efc5203818c31c49bb33b5ae6f283e2b42687525cbf7806de0b94c09_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a776e245efc5203818c31c49bb33b5ae6f283e2b42687525cbf7806de0b94c09_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a776e245efc5203818c31c49bb33b5ae6f283e2b42687525cbf7806de0b94c09_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:a776e245efc5203818c31c49bb33b5ae6f283e2b42687525cbf7806de0b94c09?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202409052009.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8cb5b5e26db1d9af7a3326ad38badc5a9302ffd16b44fa3d6a59b11440c98e39_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8cb5b5e26db1d9af7a3326ad38badc5a9302ffd16b44fa3d6a59b11440c98e39_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8cb5b5e26db1d9af7a3326ad38badc5a9302ffd16b44fa3d6a59b11440c98e39_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8cb5b5e26db1d9af7a3326ad38badc5a9302ffd16b44fa3d6a59b11440c98e39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202409052009.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:70bdd5dd76133dbdb02f4da94827ad283cb62e29304bad7b3873494519cc4230_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:70bdd5dd76133dbdb02f4da94827ad283cb62e29304bad7b3873494519cc4230_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:70bdd5dd76133dbdb02f4da94827ad283cb62e29304bad7b3873494519cc4230_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:70bdd5dd76133dbdb02f4da94827ad283cb62e29304bad7b3873494519cc4230?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202409052009.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:fbe6caf6dfe3b908dfcde30b6a4b5a7e63e325a95b0f3fe8f817a7e0043e11b5_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:fbe6caf6dfe3b908dfcde30b6a4b5a7e63e325a95b0f3fe8f817a7e0043e11b5_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:fbe6caf6dfe3b908dfcde30b6a4b5a7e63e325a95b0f3fe8f817a7e0043e11b5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:fbe6caf6dfe3b908dfcde30b6a4b5a7e63e325a95b0f3fe8f817a7e0043e11b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202409052009.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f24050a2a512cc65e8ece37e6c8b55ea062b24aeb95b84b7f41080a18e97c5e8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f24050a2a512cc65e8ece37e6c8b55ea062b24aeb95b84b7f41080a18e97c5e8_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f24050a2a512cc65e8ece37e6c8b55ea062b24aeb95b84b7f41080a18e97c5e8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:f24050a2a512cc65e8ece37e6c8b55ea062b24aeb95b84b7f41080a18e97c5e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202409052009.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:58e463e1b022127b0517d1f33b9b7cc532e6da6fe19b89c06f4f1e54bbe763dd_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:58e463e1b022127b0517d1f33b9b7cc532e6da6fe19b89c06f4f1e54bbe763dd_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:58e463e1b022127b0517d1f33b9b7cc532e6da6fe19b89c06f4f1e54bbe763dd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:58e463e1b022127b0517d1f33b9b7cc532e6da6fe19b89c06f4f1e54bbe763dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202409052009.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2113a6d7cddfddd3726e7a32e17b124fb01bfd151bd52f0cb2613d79c7a53d25_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2113a6d7cddfddd3726e7a32e17b124fb01bfd151bd52f0cb2613d79c7a53d25_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2113a6d7cddfddd3726e7a32e17b124fb01bfd151bd52f0cb2613d79c7a53d25_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:2113a6d7cddfddd3726e7a32e17b124fb01bfd151bd52f0cb2613d79c7a53d25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1f24148a3de2bb41f484c57334db453071ed7c62a41933794a8d1eab92d3e690_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1f24148a3de2bb41f484c57334db453071ed7c62a41933794a8d1eab92d3e690_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1f24148a3de2bb41f484c57334db453071ed7c62a41933794a8d1eab92d3e690_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:1f24148a3de2bb41f484c57334db453071ed7c62a41933794a8d1eab92d3e690?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0ec17153151b6468115f9dc748f5f1bcf11706f7cbe07c4a1c4b6fff14f9fe5c_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0ec17153151b6468115f9dc748f5f1bcf11706f7cbe07c4a1c4b6fff14f9fe5c_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0ec17153151b6468115f9dc748f5f1bcf11706f7cbe07c4a1c4b6fff14f9fe5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:0ec17153151b6468115f9dc748f5f1bcf11706f7cbe07c4a1c4b6fff14f9fe5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:3b189e5f6827127ac327013bb096e67859bcc946f807e62785409e7814bcd747_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:3b189e5f6827127ac327013bb096e67859bcc946f807e62785409e7814bcd747_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:3b189e5f6827127ac327013bb096e67859bcc946f807e62785409e7814bcd747_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:3b189e5f6827127ac327013bb096e67859bcc946f807e62785409e7814bcd747?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202409100937.p0.gcbcaf67.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7763d7e77fe46ab3bb7cc10b11bd9efc30ab3e73a84b5c07f5139a8308c73282_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7763d7e77fe46ab3bb7cc10b11bd9efc30ab3e73a84b5c07f5139a8308c73282_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7763d7e77fe46ab3bb7cc10b11bd9efc30ab3e73a84b5c07f5139a8308c73282_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7763d7e77fe46ab3bb7cc10b11bd9efc30ab3e73a84b5c07f5139a8308c73282?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:d23423481c025143922f5ac55567e04eac3d599eb2e86836a36d409cf5839d33_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:d23423481c025143922f5ac55567e04eac3d599eb2e86836a36d409cf5839d33_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:d23423481c025143922f5ac55567e04eac3d599eb2e86836a36d409cf5839d33_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:d23423481c025143922f5ac55567e04eac3d599eb2e86836a36d409cf5839d33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202409060438.p0.g89ed9a3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ed366904c8b1bba6351215ea67cb34e4f5345bdebbcf675a2aeac219d8bd2df_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ed366904c8b1bba6351215ea67cb34e4f5345bdebbcf675a2aeac219d8bd2df_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ed366904c8b1bba6351215ea67cb34e4f5345bdebbcf675a2aeac219d8bd2df_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:1ed366904c8b1bba6351215ea67cb34e4f5345bdebbcf675a2aeac219d8bd2df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202409052009.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ebd5a9ad1ff53255ce80b3ef9072dbca63a5888741f3ff34a605e6e179556e93_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ebd5a9ad1ff53255ce80b3ef9072dbca63a5888741f3ff34a605e6e179556e93_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ebd5a9ad1ff53255ce80b3ef9072dbca63a5888741f3ff34a605e6e179556e93_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ebd5a9ad1ff53255ce80b3ef9072dbca63a5888741f3ff34a605e6e179556e93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ba21d0f12af35864bca0303b836ad055f8144e073903ad5e161135a0742b9820_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ba21d0f12af35864bca0303b836ad055f8144e073903ad5e161135a0742b9820_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ba21d0f12af35864bca0303b836ad055f8144e073903ad5e161135a0742b9820_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:ba21d0f12af35864bca0303b836ad055f8144e073903ad5e161135a0742b9820?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:0a34c6530076abea80b06a4612e8d114186a9728abaea03d5b5985fdde804f8b_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:0a34c6530076abea80b06a4612e8d114186a9728abaea03d5b5985fdde804f8b_ppc64le",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:0a34c6530076abea80b06a4612e8d114186a9728abaea03d5b5985fdde804f8b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:0a34c6530076abea80b06a4612e8d114186a9728abaea03d5b5985fdde804f8b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g7dc0e85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:08e9ad9e0b33012cb4ebbac6306b9e22ea5c55a4c7907104962bcf7500798d91_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:08e9ad9e0b33012cb4ebbac6306b9e22ea5c55a4c7907104962bcf7500798d91_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:08e9ad9e0b33012cb4ebbac6306b9e22ea5c55a4c7907104962bcf7500798d91_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:08e9ad9e0b33012cb4ebbac6306b9e22ea5c55a4c7907104962bcf7500798d91?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202409052009.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1863f102352cce16e4060038e219813cd78b423449b1df00197e4e4c61fc3446_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1863f102352cce16e4060038e219813cd78b423449b1df00197e4e4c61fc3446_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1863f102352cce16e4060038e219813cd78b423449b1df00197e4e4c61fc3446_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:1863f102352cce16e4060038e219813cd78b423449b1df00197e4e4c61fc3446?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202409052009.p0.g396a09f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:4e06239243577872b1abe0ab88cd0b487dd21de0edb87b95c05877d2e5edb298_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:4e06239243577872b1abe0ab88cd0b487dd21de0edb87b95c05877d2e5edb298_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:4e06239243577872b1abe0ab88cd0b487dd21de0edb87b95c05877d2e5edb298_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:4e06239243577872b1abe0ab88cd0b487dd21de0edb87b95c05877d2e5edb298?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202409090836.p0.gbb5ac68.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:ff24d470e409fbf42f870f1a41f38420bbb5b89c0eb5efbe670b34b91de76ea4_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:ff24d470e409fbf42f870f1a41f38420bbb5b89c0eb5efbe670b34b91de76ea4_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:ff24d470e409fbf42f870f1a41f38420bbb5b89c0eb5efbe670b34b91de76ea4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:ff24d470e409fbf42f870f1a41f38420bbb5b89c0eb5efbe670b34b91de76ea4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202409052009.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:9c083f23cdc34c62380b51bb9a9ad1756c0a8e5ea162707ede24ffe1e59afdf8_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:9c083f23cdc34c62380b51bb9a9ad1756c0a8e5ea162707ede24ffe1e59afdf8_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:9c083f23cdc34c62380b51bb9a9ad1756c0a8e5ea162707ede24ffe1e59afdf8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:9c083f23cdc34c62380b51bb9a9ad1756c0a8e5ea162707ede24ffe1e59afdf8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202409111406.p0.gb377b4b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d0a71df5ad6e2dd63371cfc29556ae30f41a84d0bf04314cf4e2336fb0d1bdd3_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d0a71df5ad6e2dd63371cfc29556ae30f41a84d0bf04314cf4e2336fb0d1bdd3_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d0a71df5ad6e2dd63371cfc29556ae30f41a84d0bf04314cf4e2336fb0d1bdd3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:d0a71df5ad6e2dd63371cfc29556ae30f41a84d0bf04314cf4e2336fb0d1bdd3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202409111406.p0.g1ccafc3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:ab567699502b2ad93fb6298ee4f33ff40ee259c05d66dc57a0e52c8e78042901_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:ab567699502b2ad93fb6298ee4f33ff40ee259c05d66dc57a0e52c8e78042901_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:ab567699502b2ad93fb6298ee4f33ff40ee259c05d66dc57a0e52c8e78042901_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:ab567699502b2ad93fb6298ee4f33ff40ee259c05d66dc57a0e52c8e78042901?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202409050237.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9563e7e029c4f767cc8fbafdaa73b2be22a6f9347e86a24951def0a743dc3c4b_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9563e7e029c4f767cc8fbafdaa73b2be22a6f9347e86a24951def0a743dc3c4b_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9563e7e029c4f767cc8fbafdaa73b2be22a6f9347e86a24951def0a743dc3c4b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:9563e7e029c4f767cc8fbafdaa73b2be22a6f9347e86a24951def0a743dc3c4b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202409052009.p0.g9e21740.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:65aea9064e318a3f096181e1e08c8236b96a5d7ef54786125f13fafc3c1607b9_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:65aea9064e318a3f096181e1e08c8236b96a5d7ef54786125f13fafc3c1607b9_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:65aea9064e318a3f096181e1e08c8236b96a5d7ef54786125f13fafc3c1607b9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:65aea9064e318a3f096181e1e08c8236b96a5d7ef54786125f13fafc3c1607b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202409052009.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:0126ff4800f57c2b31e1ff915ab3096cacc65f4d6ce677cc765289c4b878031b_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:0126ff4800f57c2b31e1ff915ab3096cacc65f4d6ce677cc765289c4b878031b_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:0126ff4800f57c2b31e1ff915ab3096cacc65f4d6ce677cc765289c4b878031b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:0126ff4800f57c2b31e1ff915ab3096cacc65f4d6ce677cc765289c4b878031b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202409052009.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:57083f57fb77275c258662c23c8d1ab17a3104c43e88815a6cb585f7e844476f_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:57083f57fb77275c258662c23c8d1ab17a3104c43e88815a6cb585f7e844476f_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:57083f57fb77275c258662c23c8d1ab17a3104c43e88815a6cb585f7e844476f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:57083f57fb77275c258662c23c8d1ab17a3104c43e88815a6cb585f7e844476f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202409052009.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f7176478768a0267f93e343b20a1698d4f2c14cb6f606828b6d5a01c2c1fa41d_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f7176478768a0267f93e343b20a1698d4f2c14cb6f606828b6d5a01c2c1fa41d_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:f7176478768a0267f93e343b20a1698d4f2c14cb6f606828b6d5a01c2c1fa41d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:f7176478768a0267f93e343b20a1698d4f2c14cb6f606828b6d5a01c2c1fa41d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202409052009.p0.g08f4c42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:54c4ce2f28884198a0e90d39fde1607d6cdd314c899c02265f7ebc6ec84166dd_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:54c4ce2f28884198a0e90d39fde1607d6cdd314c899c02265f7ebc6ec84166dd_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:54c4ce2f28884198a0e90d39fde1607d6cdd314c899c02265f7ebc6ec84166dd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:54c4ce2f28884198a0e90d39fde1607d6cdd314c899c02265f7ebc6ec84166dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:57efb2b23e2b98175983e3c14cfb12429f9fd416cc1a360b92637afa375a9c35_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:57efb2b23e2b98175983e3c14cfb12429f9fd416cc1a360b92637afa375a9c35_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:57efb2b23e2b98175983e3c14cfb12429f9fd416cc1a360b92637afa375a9c35_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:57efb2b23e2b98175983e3c14cfb12429f9fd416cc1a360b92637afa375a9c35?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6ee25337e9ecac651fc58e7c6921d4e6f9a3d2fe093c25c6773d7e5c2df157e8_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6ee25337e9ecac651fc58e7c6921d4e6f9a3d2fe093c25c6773d7e5c2df157e8_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6ee25337e9ecac651fc58e7c6921d4e6f9a3d2fe093c25c6773d7e5c2df157e8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:6ee25337e9ecac651fc58e7c6921d4e6f9a3d2fe093c25c6773d7e5c2df157e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g6ab1226.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:6c4f0f6ce67508d74a49c63f313cf7d66458eea8ac8cd5649bbc5bbb5a7f067c_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:6c4f0f6ce67508d74a49c63f313cf7d66458eea8ac8cd5649bbc5bbb5a7f067c_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:6c4f0f6ce67508d74a49c63f313cf7d66458eea8ac8cd5649bbc5bbb5a7f067c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:6c4f0f6ce67508d74a49c63f313cf7d66458eea8ac8cd5649bbc5bbb5a7f067c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:293883b933e6eedd5a2066a2e64df8984cdf4e82ad5b4a14362c65ac61ae2a48_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:293883b933e6eedd5a2066a2e64df8984cdf4e82ad5b4a14362c65ac61ae2a48_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:293883b933e6eedd5a2066a2e64df8984cdf4e82ad5b4a14362c65ac61ae2a48_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:293883b933e6eedd5a2066a2e64df8984cdf4e82ad5b4a14362c65ac61ae2a48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:771fb160b2b9bb8b206d6429bd511c3dbb7d7404be2416164551e0dc5ff53c4a_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:771fb160b2b9bb8b206d6429bd511c3dbb7d7404be2416164551e0dc5ff53c4a_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:771fb160b2b9bb8b206d6429bd511c3dbb7d7404be2416164551e0dc5ff53c4a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:771fb160b2b9bb8b206d6429bd511c3dbb7d7404be2416164551e0dc5ff53c4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202409052009.p0.gea49a22.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7fc92ed20499ea81ab2d0cfe44e27d261ffac8fef79da2314ed73f550a57020f_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7fc92ed20499ea81ab2d0cfe44e27d261ffac8fef79da2314ed73f550a57020f_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7fc92ed20499ea81ab2d0cfe44e27d261ffac8fef79da2314ed73f550a57020f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:7fc92ed20499ea81ab2d0cfe44e27d261ffac8fef79da2314ed73f550a57020f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202409052009.p0.g38bee56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:25c77e7373969eddb28ae8cfa62ebf2fbefac5f966801e96f697605021d7eccb_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:25c77e7373969eddb28ae8cfa62ebf2fbefac5f966801e96f697605021d7eccb_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:25c77e7373969eddb28ae8cfa62ebf2fbefac5f966801e96f697605021d7eccb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:25c77e7373969eddb28ae8cfa62ebf2fbefac5f966801e96f697605021d7eccb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202409052009.p0.g521b80d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:b87015aa345d07e03847c0d6ebdaea26450a5bf0abc530b82d1d9eb69d73ad38_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:b87015aa345d07e03847c0d6ebdaea26450a5bf0abc530b82d1d9eb69d73ad38_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:b87015aa345d07e03847c0d6ebdaea26450a5bf0abc530b82d1d9eb69d73ad38_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:b87015aa345d07e03847c0d6ebdaea26450a5bf0abc530b82d1d9eb69d73ad38?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202409052009.p0.g07e8f8b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c2abd9db4db8fd21813956a18eef23425501491ebae33354247163b16de6f1ea_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c2abd9db4db8fd21813956a18eef23425501491ebae33354247163b16de6f1ea_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c2abd9db4db8fd21813956a18eef23425501491ebae33354247163b16de6f1ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:c2abd9db4db8fd21813956a18eef23425501491ebae33354247163b16de6f1ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202409052009.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:d59fa264093fb3dbec82f5ac92aa163ce033eee30921c76562d936c59ca5a1a4_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:d59fa264093fb3dbec82f5ac92aa163ce033eee30921c76562d936c59ca5a1a4_ppc64le",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:d59fa264093fb3dbec82f5ac92aa163ce033eee30921c76562d936c59ca5a1a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:d59fa264093fb3dbec82f5ac92aa163ce033eee30921c76562d936c59ca5a1a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:7572c4e1ee2e83c523fc83ac83c0acb75e6d24d4f2ffb0f301eb6791d72c753f_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:7572c4e1ee2e83c523fc83ac83c0acb75e6d24d4f2ffb0f301eb6791d72c753f_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:7572c4e1ee2e83c523fc83ac83c0acb75e6d24d4f2ffb0f301eb6791d72c753f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:7572c4e1ee2e83c523fc83ac83c0acb75e6d24d4f2ffb0f301eb6791d72c753f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202409050237.p0.g4e8d689.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4af85297e1fd0eca6920719954f8ab63cd3f2408bda34a77c8765831a804faf3_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4af85297e1fd0eca6920719954f8ab63cd3f2408bda34a77c8765831a804faf3_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4af85297e1fd0eca6920719954f8ab63cd3f2408bda34a77c8765831a804faf3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:4af85297e1fd0eca6920719954f8ab63cd3f2408bda34a77c8765831a804faf3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202409052009.p0.gea49a22.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7524720e9f02d92c179fc034d8772460d94b35df742c06ea88fb3ecf6f868be3_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7524720e9f02d92c179fc034d8772460d94b35df742c06ea88fb3ecf6f868be3_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7524720e9f02d92c179fc034d8772460d94b35df742c06ea88fb3ecf6f868be3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:7524720e9f02d92c179fc034d8772460d94b35df742c06ea88fb3ecf6f868be3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202409052009.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac467e6f68826926bfb3e9b428ebf138c9a086593367ddadbf722398b01fc608_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac467e6f68826926bfb3e9b428ebf138c9a086593367ddadbf722398b01fc608_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac467e6f68826926bfb3e9b428ebf138c9a086593367ddadbf722398b01fc608_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac467e6f68826926bfb3e9b428ebf138c9a086593367ddadbf722398b01fc608?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202409052009.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:fa20737cf299ae036ab2add0c9831fc491ca4eb8c4c7e5c6e45d5d7f16df6811_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:fa20737cf299ae036ab2add0c9831fc491ca4eb8c4c7e5c6e45d5d7f16df6811_ppc64le",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:fa20737cf299ae036ab2add0c9831fc491ca4eb8c4c7e5c6e45d5d7f16df6811_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:fa20737cf299ae036ab2add0c9831fc491ca4eb8c4c7e5c6e45d5d7f16df6811?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202409052009.p0.g902436a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_ppc64le",
                "product": {
                  "name": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_ppc64le",
                  "product_id": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202409101905-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:d0374fa7329940fe7ced46d459d12de5e65559280a6ab93ae0f2c86ecfe7e751_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:d0374fa7329940fe7ced46d459d12de5e65559280a6ab93ae0f2c86ecfe7e751_ppc64le",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:d0374fa7329940fe7ced46d459d12de5e65559280a6ab93ae0f2c86ecfe7e751_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:d0374fa7329940fe7ced46d459d12de5e65559280a6ab93ae0f2c86ecfe7e751?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202409052009.p0.g14489f7.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_aarch64",
                "product": {
                  "name": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_aarch64",
                  "product_id": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202409101905-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_x86_64",
                "product": {
                  "name": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_x86_64",
                  "product_id": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202409101905-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:65aea9064e318a3f096181e1e08c8236b96a5d7ef54786125f13fafc3c1607b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:65aea9064e318a3f096181e1e08c8236b96a5d7ef54786125f13fafc3c1607b9_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:65aea9064e318a3f096181e1e08c8236b96a5d7ef54786125f13fafc3c1607b9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:822eebd8c0ed4e26bbdb388eadd7d165967d7482055f15231e826089f7529982_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:822eebd8c0ed4e26bbdb388eadd7d165967d7482055f15231e826089f7529982_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:822eebd8c0ed4e26bbdb388eadd7d165967d7482055f15231e826089f7529982_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:9521716e4736aa7fc0128878157f2923254f91fa5e06751db98f66baa30f6796_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9521716e4736aa7fc0128878157f2923254f91fa5e06751db98f66baa30f6796_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:9521716e4736aa7fc0128878157f2923254f91fa5e06751db98f66baa30f6796_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:9deed9d01a48abecb217d687ab70b215cd8c98848ae20a7c6c5db60215392560_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9deed9d01a48abecb217d687ab70b215cd8c98848ae20a7c6c5db60215392560_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:9deed9d01a48abecb217d687ab70b215cd8c98848ae20a7c6c5db60215392560_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:2c4ebbe416deafa190c8b5d8dbd2d5579da054e2d2dd8d8ffda056037490f14a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:2c4ebbe416deafa190c8b5d8dbd2d5579da054e2d2dd8d8ffda056037490f14a_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:2c4ebbe416deafa190c8b5d8dbd2d5579da054e2d2dd8d8ffda056037490f14a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:852cd2930a2fd15ccc480264cdd64eadb90b4c08a4966231ec283d3411145f01_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:852cd2930a2fd15ccc480264cdd64eadb90b4c08a4966231ec283d3411145f01_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:852cd2930a2fd15ccc480264cdd64eadb90b4c08a4966231ec283d3411145f01_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:8eaafb27452a905be2b081ab9892296aafa18d639ee77cb30c49549a8909e6bf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8eaafb27452a905be2b081ab9892296aafa18d639ee77cb30c49549a8909e6bf_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:8eaafb27452a905be2b081ab9892296aafa18d639ee77cb30c49549a8909e6bf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a28f3472392066bc541faeb025c4e958bef7875a0c53269078e5dddd825598c9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:a28f3472392066bc541faeb025c4e958bef7875a0c53269078e5dddd825598c9_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a28f3472392066bc541faeb025c4e958bef7875a0c53269078e5dddd825598c9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:541036dfad533eb06471068d6dd2c27e471a12545c809e64aeb988d39948cfde_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:541036dfad533eb06471068d6dd2c27e471a12545c809e64aeb988d39948cfde_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:541036dfad533eb06471068d6dd2c27e471a12545c809e64aeb988d39948cfde_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8b011adef86da4de17a2de8514227c8f04e5079c264b4770a7bd7f5b361ba40b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8b011adef86da4de17a2de8514227c8f04e5079c264b4770a7bd7f5b361ba40b_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8b011adef86da4de17a2de8514227c8f04e5079c264b4770a7bd7f5b361ba40b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8e8be99ac9592871dc9b894980e895044b68f38b93135e45dcc0805b7cefd9af_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8e8be99ac9592871dc9b894980e895044b68f38b93135e45dcc0805b7cefd9af_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8e8be99ac9592871dc9b894980e895044b68f38b93135e45dcc0805b7cefd9af_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dfff07c1d186d65567d64d886bd6e0215ad813af67dea9ecc757fa2a155f82cf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dfff07c1d186d65567d64d886bd6e0215ad813af67dea9ecc757fa2a155f82cf_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dfff07c1d186d65567d64d886bd6e0215ad813af67dea9ecc757fa2a155f82cf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:41aa73bc11f9b939e8c6d058526c50973e6809278c6eb2fc083a01fad2fbf110_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:41aa73bc11f9b939e8c6d058526c50973e6809278c6eb2fc083a01fad2fbf110_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:41aa73bc11f9b939e8c6d058526c50973e6809278c6eb2fc083a01fad2fbf110_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:8c9c2dac99379e9e7218f87f9bc365c7a0b31089e4a2e33886f20e42094d9666_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:8c9c2dac99379e9e7218f87f9bc365c7a0b31089e4a2e33886f20e42094d9666_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:8c9c2dac99379e9e7218f87f9bc365c7a0b31089e4a2e33886f20e42094d9666_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:a161f6fed11b1b674be4a2019828d7b2bdef231d70f50e4b9d59f67e7860aa71_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a161f6fed11b1b674be4a2019828d7b2bdef231d70f50e4b9d59f67e7860aa71_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:a161f6fed11b1b674be4a2019828d7b2bdef231d70f50e4b9d59f67e7860aa71_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:cde512e8f857e43dfec1daf407c6f52bfb36ccacd935727b5558b45e890fe4c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cde512e8f857e43dfec1daf407c6f52bfb36ccacd935727b5558b45e890fe4c7_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:cde512e8f857e43dfec1daf407c6f52bfb36ccacd935727b5558b45e890fe4c7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:47c5f5529301629561fb48352d379e93d775d736dbd01779f5eecbb136807759_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:47c5f5529301629561fb48352d379e93d775d736dbd01779f5eecbb136807759_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:47c5f5529301629561fb48352d379e93d775d736dbd01779f5eecbb136807759_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:891bc93c9bbaf3325228dc7fe06717a961f8bd62f2f93d995ae83cc59141d41a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:891bc93c9bbaf3325228dc7fe06717a961f8bd62f2f93d995ae83cc59141d41a_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:891bc93c9bbaf3325228dc7fe06717a961f8bd62f2f93d995ae83cc59141d41a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:cabe82f9d368a6d15bf3b2f24e3c63165c4896c0ebcc04019462a482b257e535_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:cabe82f9d368a6d15bf3b2f24e3c63165c4896c0ebcc04019462a482b257e535_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:cabe82f9d368a6d15bf3b2f24e3c63165c4896c0ebcc04019462a482b257e535_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:d979bc3198c389f82a05b468296155da2392d91cb03f30038c4fe789d1b044e6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:d979bc3198c389f82a05b468296155da2392d91cb03f30038c4fe789d1b044e6_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:d979bc3198c389f82a05b468296155da2392d91cb03f30038c4fe789d1b044e6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:87f7f597ad68cacdfb68e784a262352e3baa3902e64473db74034aac8d48709f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:87f7f597ad68cacdfb68e784a262352e3baa3902e64473db74034aac8d48709f_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:87f7f597ad68cacdfb68e784a262352e3baa3902e64473db74034aac8d48709f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:8931747e657f9e228a12e1a9cb60e8e868607cd1999dda215664b5e69dda06ee_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:8931747e657f9e228a12e1a9cb60e8e868607cd1999dda215664b5e69dda06ee_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:8931747e657f9e228a12e1a9cb60e8e868607cd1999dda215664b5e69dda06ee_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:9bb9dd6ca90eaeb9d4cbde611e4703f710bb807a3e9412ef18d3ed26bbd78fdb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:9bb9dd6ca90eaeb9d4cbde611e4703f710bb807a3e9412ef18d3ed26bbd78fdb_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:9bb9dd6ca90eaeb9d4cbde611e4703f710bb807a3e9412ef18d3ed26bbd78fdb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:e65d8066539c8250b540cbfdbf502b41c96114f1b54d2acdd10d30b2b901938f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:e65d8066539c8250b540cbfdbf502b41c96114f1b54d2acdd10d30b2b901938f_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:e65d8066539c8250b540cbfdbf502b41c96114f1b54d2acdd10d30b2b901938f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:2893a38e740dd8d99c4023b2d2e1a2308cef250041602bb0dcc47a5c6fc6075d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2893a38e740dd8d99c4023b2d2e1a2308cef250041602bb0dcc47a5c6fc6075d_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:2893a38e740dd8d99c4023b2d2e1a2308cef250041602bb0dcc47a5c6fc6075d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:ba12f1f4acd3a8bf936d67b4598d1f16551f6acebf57bfedee93a38d3a0e6b0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:ba12f1f4acd3a8bf936d67b4598d1f16551f6acebf57bfedee93a38d3a0e6b0a_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:ba12f1f4acd3a8bf936d67b4598d1f16551f6acebf57bfedee93a38d3a0e6b0a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:e4585b27900bdcaa8d42b910c52c6600694ae8ae7f53f7f156e299b98ebf7980_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:e4585b27900bdcaa8d42b910c52c6600694ae8ae7f53f7f156e299b98ebf7980_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:e4585b27900bdcaa8d42b910c52c6600694ae8ae7f53f7f156e299b98ebf7980_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:eb401803bd6ed0a4682782df9e79bdb40e5a510716b36e5dd5aa233df429d52d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:eb401803bd6ed0a4682782df9e79bdb40e5a510716b36e5dd5aa233df429d52d_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:eb401803bd6ed0a4682782df9e79bdb40e5a510716b36e5dd5aa233df429d52d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:77d7535dc141c286f7d3312cda4412ceea6185f6d100a745dddc431152b13cdc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:77d7535dc141c286f7d3312cda4412ceea6185f6d100a745dddc431152b13cdc_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:77d7535dc141c286f7d3312cda4412ceea6185f6d100a745dddc431152b13cdc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:8158f1fb45a7b3002a053da0803f2af48ba69d51b883a44c6c98edd6fbe6b5cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:8158f1fb45a7b3002a053da0803f2af48ba69d51b883a44c6c98edd6fbe6b5cd_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:8158f1fb45a7b3002a053da0803f2af48ba69d51b883a44c6c98edd6fbe6b5cd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:b909edd20ed01c1dbdf01d43eb266675d03d11cbb3f384031314ebe6b44034a8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:b909edd20ed01c1dbdf01d43eb266675d03d11cbb3f384031314ebe6b44034a8_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:b909edd20ed01c1dbdf01d43eb266675d03d11cbb3f384031314ebe6b44034a8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:db8490ce716061f5981114276fae775f8eba03984f241f93da161f012a54e44f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:db8490ce716061f5981114276fae775f8eba03984f241f93da161f012a54e44f_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:db8490ce716061f5981114276fae775f8eba03984f241f93da161f012a54e44f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:413a6cd8fa903424100e2df90834d70fab1b6137449a179e44130cc1b020a6ff_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:413a6cd8fa903424100e2df90834d70fab1b6137449a179e44130cc1b020a6ff_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:413a6cd8fa903424100e2df90834d70fab1b6137449a179e44130cc1b020a6ff_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:4e06239243577872b1abe0ab88cd0b487dd21de0edb87b95c05877d2e5edb298_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:4e06239243577872b1abe0ab88cd0b487dd21de0edb87b95c05877d2e5edb298_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:4e06239243577872b1abe0ab88cd0b487dd21de0edb87b95c05877d2e5edb298_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:6aad9fd822ff4bddfaa803ac95e004c5ef93442dd691944cfadab690af0ad4b7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:6aad9fd822ff4bddfaa803ac95e004c5ef93442dd691944cfadab690af0ad4b7_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:6aad9fd822ff4bddfaa803ac95e004c5ef93442dd691944cfadab690af0ad4b7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:ea3306507b4e958fd6449e7d8984944107ad1e04a153a2428f28b78fb7f5cdee_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:ea3306507b4e958fd6449e7d8984944107ad1e04a153a2428f28b78fb7f5cdee_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:ea3306507b4e958fd6449e7d8984944107ad1e04a153a2428f28b78fb7f5cdee_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:3430f6ea1cc0362bd098c4709c8cae9827a70c77f7dfa5b99b995d834accdf70_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:3430f6ea1cc0362bd098c4709c8cae9827a70c77f7dfa5b99b995d834accdf70_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:3430f6ea1cc0362bd098c4709c8cae9827a70c77f7dfa5b99b995d834accdf70_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:72631bb261cde0252f1e2deb5427129c69922e164fbd84e9b2fe63bf0e6a3c46_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:72631bb261cde0252f1e2deb5427129c69922e164fbd84e9b2fe63bf0e6a3c46_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:72631bb261cde0252f1e2deb5427129c69922e164fbd84e9b2fe63bf0e6a3c46_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d0a71df5ad6e2dd63371cfc29556ae30f41a84d0bf04314cf4e2336fb0d1bdd3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:d0a71df5ad6e2dd63371cfc29556ae30f41a84d0bf04314cf4e2336fb0d1bdd3_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d0a71df5ad6e2dd63371cfc29556ae30f41a84d0bf04314cf4e2336fb0d1bdd3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:e2b417657d359e5b178352d4805ba7ade8946a54c8ce0ac73d6aad6776819558_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:e2b417657d359e5b178352d4805ba7ade8946a54c8ce0ac73d6aad6776819558_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:e2b417657d359e5b178352d4805ba7ade8946a54c8ce0ac73d6aad6776819558_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:3a12c1b21f866eb639791fab50cafd8e58168c0bee1f91e3d4de80cae884dcad_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:3a12c1b21f866eb639791fab50cafd8e58168c0bee1f91e3d4de80cae884dcad_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:3a12c1b21f866eb639791fab50cafd8e58168c0bee1f91e3d4de80cae884dcad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:979342db45579b7530e95aeb44ae3bc1fcda30e451ea20cea6dccc6c6e93ac65_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:979342db45579b7530e95aeb44ae3bc1fcda30e451ea20cea6dccc6c6e93ac65_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:979342db45579b7530e95aeb44ae3bc1fcda30e451ea20cea6dccc6c6e93ac65_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:9cc15e78b324bb3ea6da63e65c73f8bf2cebe680b6c8061f249a60e7b4da172e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:9cc15e78b324bb3ea6da63e65c73f8bf2cebe680b6c8061f249a60e7b4da172e_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:9cc15e78b324bb3ea6da63e65c73f8bf2cebe680b6c8061f249a60e7b4da172e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:ab567699502b2ad93fb6298ee4f33ff40ee259c05d66dc57a0e52c8e78042901_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:ab567699502b2ad93fb6298ee4f33ff40ee259c05d66dc57a0e52c8e78042901_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:ab567699502b2ad93fb6298ee4f33ff40ee259c05d66dc57a0e52c8e78042901_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:0b07e558278cd893072855698fd5bd8439625625d29a6150729b0d1598e3e185_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0b07e558278cd893072855698fd5bd8439625625d29a6150729b0d1598e3e185_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:0b07e558278cd893072855698fd5bd8439625625d29a6150729b0d1598e3e185_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:0c4d73fc880c6c41de6b960b887cd6b7a29dc20ec1bca95b92c0bc46b80e39d4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0c4d73fc880c6c41de6b960b887cd6b7a29dc20ec1bca95b92c0bc46b80e39d4_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:0c4d73fc880c6c41de6b960b887cd6b7a29dc20ec1bca95b92c0bc46b80e39d4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:5d3fee75e7808967700144d1008613a1749efe5c5ca43bb5fd7b197cfe27ba38_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:5d3fee75e7808967700144d1008613a1749efe5c5ca43bb5fd7b197cfe27ba38_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:5d3fee75e7808967700144d1008613a1749efe5c5ca43bb5fd7b197cfe27ba38_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:a453eba0f5d7007674a625cab3a9bb8145c34957d1fb5554acff5806cc433d16_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:a453eba0f5d7007674a625cab3a9bb8145c34957d1fb5554acff5806cc433d16_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:a453eba0f5d7007674a625cab3a9bb8145c34957d1fb5554acff5806cc433d16_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:3707dd6c92cd6476b99aaf8244ae5f475ce222a9942c47c4b8f1d37bfc102464_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3707dd6c92cd6476b99aaf8244ae5f475ce222a9942c47c4b8f1d37bfc102464_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:3707dd6c92cd6476b99aaf8244ae5f475ce222a9942c47c4b8f1d37bfc102464_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:4eca597ca440a6d68a9cba157f8d082b080b89215d30badba17544d0eb61553f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4eca597ca440a6d68a9cba157f8d082b080b89215d30badba17544d0eb61553f_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:4eca597ca440a6d68a9cba157f8d082b080b89215d30badba17544d0eb61553f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:7572c4e1ee2e83c523fc83ac83c0acb75e6d24d4f2ffb0f301eb6791d72c753f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:7572c4e1ee2e83c523fc83ac83c0acb75e6d24d4f2ffb0f301eb6791d72c753f_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:7572c4e1ee2e83c523fc83ac83c0acb75e6d24d4f2ffb0f301eb6791d72c753f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:b2c52a3b3ae49a7bbd18482b306c63a15bc7d7f948673aa29811348578956ce8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:b2c52a3b3ae49a7bbd18482b306c63a15bc7d7f948673aa29811348578956ce8_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:b2c52a3b3ae49a7bbd18482b306c63a15bc7d7f948673aa29811348578956ce8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:69a2d259c4e9b5565a9838910c2be5e6192f81f674bc88aec9cf139a27bc7bcd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:69a2d259c4e9b5565a9838910c2be5e6192f81f674bc88aec9cf139a27bc7bcd_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:69a2d259c4e9b5565a9838910c2be5e6192f81f674bc88aec9cf139a27bc7bcd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:b3eec1fb5375459e9be89ac9c1e3dacc42676bd75914c4b044bb1578a6ee3e76_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b3eec1fb5375459e9be89ac9c1e3dacc42676bd75914c4b044bb1578a6ee3e76_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:b3eec1fb5375459e9be89ac9c1e3dacc42676bd75914c4b044bb1578a6ee3e76_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:c3f273e272efd554987a47a7499debabb6888870a3de227e7c3079f7a57e83b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:c3f273e272efd554987a47a7499debabb6888870a3de227e7c3079f7a57e83b5_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:c3f273e272efd554987a47a7499debabb6888870a3de227e7c3079f7a57e83b5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:d3fdccb2385f20f22b528577e556e8bc79f8d0511a22f913726ea58d4c098e58_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d3fdccb2385f20f22b528577e556e8bc79f8d0511a22f913726ea58d4c098e58_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:d3fdccb2385f20f22b528577e556e8bc79f8d0511a22f913726ea58d4c098e58_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:21f9ed7ec07d6f9d31b5d94e09aa4e72d070a32330347162dfeb7ea9d3f0f59a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:21f9ed7ec07d6f9d31b5d94e09aa4e72d070a32330347162dfeb7ea9d3f0f59a_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:21f9ed7ec07d6f9d31b5d94e09aa4e72d070a32330347162dfeb7ea9d3f0f59a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:22b1d6aecdbf89692bec40e20601962c846db92b6d4cca260f7345cd919228e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:22b1d6aecdbf89692bec40e20601962c846db92b6d4cca260f7345cd919228e3_ppc64le"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:22b1d6aecdbf89692bec40e20601962c846db92b6d4cca260f7345cd919228e3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:8a455fbee4e8b4ac65c26ba29dd0c7a4a617c7d895df27156d9fa54f4c5d1ab1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:8a455fbee4e8b4ac65c26ba29dd0c7a4a617c7d895df27156d9fa54f4c5d1ab1_s390x"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:8a455fbee4e8b4ac65c26ba29dd0c7a4a617c7d895df27156d9fa54f4c5d1ab1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:a6ce106757856df808966f84d0a6a4b212d372faab4cb199cd38dbf0b2ccacfa_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:a6ce106757856df808966f84d0a6a4b212d372faab4cb199cd38dbf0b2ccacfa_arm64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:a6ce106757856df808966f84d0a6a4b212d372faab4cb199cd38dbf0b2ccacfa_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2b7264a3a2bfe8d005beee45b056630fd2f1322d3e9bc7afe322bbad0ec3dfeb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2b7264a3a2bfe8d005beee45b056630fd2f1322d3e9bc7afe322bbad0ec3dfeb_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2b7264a3a2bfe8d005beee45b056630fd2f1322d3e9bc7afe322bbad0ec3dfeb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8fa5e4905f1fd54424551b1d56f3969a1b365aa95bde28b9144e95640024e426_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8fa5e4905f1fd54424551b1d56f3969a1b365aa95bde28b9144e95640024e426_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8fa5e4905f1fd54424551b1d56f3969a1b365aa95bde28b9144e95640024e426_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9521df689af7a439f9a8b61a82553cd950f9e7d174193e645a021258e33014fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9521df689af7a439f9a8b61a82553cd950f9e7d174193e645a021258e33014fc_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9521df689af7a439f9a8b61a82553cd950f9e7d174193e645a021258e33014fc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bdf7b6ff2d1dd88ac9abcd2a550d9efdf6d188266cdd09650a596dc28cbb5adf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bdf7b6ff2d1dd88ac9abcd2a550d9efdf6d188266cdd09650a596dc28cbb5adf_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bdf7b6ff2d1dd88ac9abcd2a550d9efdf6d188266cdd09650a596dc28cbb5adf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:b6fb47d5c1aadfa97fff3df40df4fda3e9eae109ab8b479bbfffecddf1813430_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:b6fb47d5c1aadfa97fff3df40df4fda3e9eae109ab8b479bbfffecddf1813430_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:b6fb47d5c1aadfa97fff3df40df4fda3e9eae109ab8b479bbfffecddf1813430_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:cfca11e781fb3e80814316ecb6a6814b29359cb5c1694001217d4cc6f398615c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cfca11e781fb3e80814316ecb6a6814b29359cb5c1694001217d4cc6f398615c_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:cfca11e781fb3e80814316ecb6a6814b29359cb5c1694001217d4cc6f398615c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:dd9fa517fa410e63b471462839fdb578166373ece94ce1ffb86865cad4e07e1a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:dd9fa517fa410e63b471462839fdb578166373ece94ce1ffb86865cad4e07e1a_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:dd9fa517fa410e63b471462839fdb578166373ece94ce1ffb86865cad4e07e1a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:efa0c44a23dcc000cdcdd194fd0d3be735bb947628236d85826925eed690fb97_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:efa0c44a23dcc000cdcdd194fd0d3be735bb947628236d85826925eed690fb97_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:efa0c44a23dcc000cdcdd194fd0d3be735bb947628236d85826925eed690fb97_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:694ff9be5d7494e413eb704f89dcb706917a139b9634a984a1178d2b1cba26ec_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:694ff9be5d7494e413eb704f89dcb706917a139b9634a984a1178d2b1cba26ec_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:694ff9be5d7494e413eb704f89dcb706917a139b9634a984a1178d2b1cba26ec_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:76dfc275450c764b28245a91372765a517480a2831e3e8be566038250976f18b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:76dfc275450c764b28245a91372765a517480a2831e3e8be566038250976f18b_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:76dfc275450c764b28245a91372765a517480a2831e3e8be566038250976f18b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd22fdea809845e85737cd75c027babbb99c2fc22b51e56f0e90e34e2f565483_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd22fdea809845e85737cd75c027babbb99c2fc22b51e56f0e90e34e2f565483_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd22fdea809845e85737cd75c027babbb99c2fc22b51e56f0e90e34e2f565483_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:1778cf8fe37c75a78eecf8602504a0bb7f5d0c9d650b058e39197eef688a59fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:1778cf8fe37c75a78eecf8602504a0bb7f5d0c9d650b058e39197eef688a59fe_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:1778cf8fe37c75a78eecf8602504a0bb7f5d0c9d650b058e39197eef688a59fe_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:25bda3411987f0d13bb8b359c421b00b07760313dc972e7f0096e1f505abfaa5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:25bda3411987f0d13bb8b359c421b00b07760313dc972e7f0096e1f505abfaa5_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:25bda3411987f0d13bb8b359c421b00b07760313dc972e7f0096e1f505abfaa5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:2cb871f5733405607a772fc19dbe17183003ce5297566e37c36e83223e45bf45_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2cb871f5733405607a772fc19dbe17183003ce5297566e37c36e83223e45bf45_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:2cb871f5733405607a772fc19dbe17183003ce5297566e37c36e83223e45bf45_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:60f536d8ec68e6f05bdcbb49dfc9bd3ee293967bd5dace01ecab592a7fa61dd1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:60f536d8ec68e6f05bdcbb49dfc9bd3ee293967bd5dace01ecab592a7fa61dd1_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:60f536d8ec68e6f05bdcbb49dfc9bd3ee293967bd5dace01ecab592a7fa61dd1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d262fb09de383f66d0af8a31623f8e0823ddccb18f66699387ba31bfa67a728_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d262fb09de383f66d0af8a31623f8e0823ddccb18f66699387ba31bfa67a728_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d262fb09de383f66d0af8a31623f8e0823ddccb18f66699387ba31bfa67a728_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8ff6e905a6cfb9f2574a9fb5f8f9a4196262095f42016ecbfb346df71670cc8e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8ff6e905a6cfb9f2574a9fb5f8f9a4196262095f42016ecbfb346df71670cc8e_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8ff6e905a6cfb9f2574a9fb5f8f9a4196262095f42016ecbfb346df71670cc8e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3df44c4f0146d74e4088f8e04518fa68ad70d5adb3ac61f16ea8544c8d7966b6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3df44c4f0146d74e4088f8e04518fa68ad70d5adb3ac61f16ea8544c8d7966b6_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3df44c4f0146d74e4088f8e04518fa68ad70d5adb3ac61f16ea8544c8d7966b6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dcea690f55d80d86ef761bc5d7b9126ab775d3096ab2814fd9025e8f51a0814d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dcea690f55d80d86ef761bc5d7b9126ab775d3096ab2814fd9025e8f51a0814d_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dcea690f55d80d86ef761bc5d7b9126ab775d3096ab2814fd9025e8f51a0814d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:274bf40d81bfeaf109e8d581901f5858117b98e4de924b4a770977d187f1b6d9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:274bf40d81bfeaf109e8d581901f5858117b98e4de924b4a770977d187f1b6d9_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:274bf40d81bfeaf109e8d581901f5858117b98e4de924b4a770977d187f1b6d9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d50c3516761b1bbde40bd119a24be6e7384ce87912e89216d003c337c8087df9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d50c3516761b1bbde40bd119a24be6e7384ce87912e89216d003c337c8087df9_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d50c3516761b1bbde40bd119a24be6e7384ce87912e89216d003c337c8087df9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:63aa09f87ec3d90bde16b3eeb24bb729abc880c506c436f80cb911f17c426942_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:63aa09f87ec3d90bde16b3eeb24bb729abc880c506c436f80cb911f17c426942_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:63aa09f87ec3d90bde16b3eeb24bb729abc880c506c436f80cb911f17c426942_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ac986846167d9c530627b50fb3047998744c160f815a527708051a4834c6baf7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ac986846167d9c530627b50fb3047998744c160f815a527708051a4834c6baf7_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ac986846167d9c530627b50fb3047998744c160f815a527708051a4834c6baf7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6b589dc9e4687a96ae6aaaf6361f06867c926dab50083d97f22a13bd486e9ea3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6b589dc9e4687a96ae6aaaf6361f06867c926dab50083d97f22a13bd486e9ea3_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6b589dc9e4687a96ae6aaaf6361f06867c926dab50083d97f22a13bd486e9ea3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f5667b32a96c760227e7cabba345228aabab44d9ccfaebb803f3ff69ce6ce481_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f5667b32a96c760227e7cabba345228aabab44d9ccfaebb803f3ff69ce6ce481_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f5667b32a96c760227e7cabba345228aabab44d9ccfaebb803f3ff69ce6ce481_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:010115a5e0d264c96844737bde0a50befc7ff1ee455b8a27ad0de5bffb0c94f2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:010115a5e0d264c96844737bde0a50befc7ff1ee455b8a27ad0de5bffb0c94f2_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:010115a5e0d264c96844737bde0a50befc7ff1ee455b8a27ad0de5bffb0c94f2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3b7e315143e9001d1da6cb918e2f775003311a6cac6e5400cac207603a16f42d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3b7e315143e9001d1da6cb918e2f775003311a6cac6e5400cac207603a16f42d_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3b7e315143e9001d1da6cb918e2f775003311a6cac6e5400cac207603a16f42d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e250df61de4fa43ba7461d296470f767923f058d6f82dee9a26a811b71fe2b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e250df61de4fa43ba7461d296470f767923f058d6f82dee9a26a811b71fe2b_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e250df61de4fa43ba7461d296470f767923f058d6f82dee9a26a811b71fe2b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d3934b581a8bf5e1f44f6ca2f1766838c2e9e76f5c6a43522823116b042afc39_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d3934b581a8bf5e1f44f6ca2f1766838c2e9e76f5c6a43522823116b042afc39_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d3934b581a8bf5e1f44f6ca2f1766838c2e9e76f5c6a43522823116b042afc39_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c25c15ec027854905608ffae002e46ea3772acfd73fd02c66ded4124e3b95940_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c25c15ec027854905608ffae002e46ea3772acfd73fd02c66ded4124e3b95940_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c25c15ec027854905608ffae002e46ea3772acfd73fd02c66ded4124e3b95940_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f8002f67b0a2ca9847d052dd80d65d68ec0844c568526491da50f6d079eee1e1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f8002f67b0a2ca9847d052dd80d65d68ec0844c568526491da50f6d079eee1e1_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f8002f67b0a2ca9847d052dd80d65d68ec0844c568526491da50f6d079eee1e1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d77f605ac8fa89dd6d9d09a8a8d28bc08216160f356f4c0178658d33c0bdc2c1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d77f605ac8fa89dd6d9d09a8a8d28bc08216160f356f4c0178658d33c0bdc2c1_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d77f605ac8fa89dd6d9d09a8a8d28bc08216160f356f4c0178658d33c0bdc2c1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:edc564016d8239fd2bc4dccc6b549f1c0869f7012db9cd564d1889846da5bbd7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:edc564016d8239fd2bc4dccc6b549f1c0869f7012db9cd564d1889846da5bbd7_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:edc564016d8239fd2bc4dccc6b549f1c0869f7012db9cd564d1889846da5bbd7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:88054b208089eb8190151e0e569877f30068fa18f1a219c5ff68c4aa2451254f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:88054b208089eb8190151e0e569877f30068fa18f1a219c5ff68c4aa2451254f_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:88054b208089eb8190151e0e569877f30068fa18f1a219c5ff68c4aa2451254f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:f93d103859fb4e1fb350da5c12181250f828766ff0bd62c48964b2e4f5fe0080_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f93d103859fb4e1fb350da5c12181250f828766ff0bd62c48964b2e4f5fe0080_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:f93d103859fb4e1fb350da5c12181250f828766ff0bd62c48964b2e4f5fe0080_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0712e13954a6235780868b98271b8edf0578a711b04bdfd8af2480bf84c6c8d2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0712e13954a6235780868b98271b8edf0578a711b04bdfd8af2480bf84c6c8d2_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0712e13954a6235780868b98271b8edf0578a711b04bdfd8af2480bf84c6c8d2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:242cf14571e72a628c0b87e996d757df06c1eda039c7b74673b37f2b48abfe11_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:242cf14571e72a628c0b87e996d757df06c1eda039c7b74673b37f2b48abfe11_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:242cf14571e72a628c0b87e996d757df06c1eda039c7b74673b37f2b48abfe11_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80c71c7f733334c4ab28ba2bd71953a8404cd605884fa25be272d3c269679395_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80c71c7f733334c4ab28ba2bd71953a8404cd605884fa25be272d3c269679395_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80c71c7f733334c4ab28ba2bd71953a8404cd605884fa25be272d3c269679395_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8866364532f2b4f0ad043e879b07dca1b4645b876280daa991bcc5f3ddd1b056_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8866364532f2b4f0ad043e879b07dca1b4645b876280daa991bcc5f3ddd1b056_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8866364532f2b4f0ad043e879b07dca1b4645b876280daa991bcc5f3ddd1b056_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:87e1d405dd8bb178104050438a1a2bdb939b9f116640c15164442a341346b5a5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:87e1d405dd8bb178104050438a1a2bdb939b9f116640c15164442a341346b5a5_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:87e1d405dd8bb178104050438a1a2bdb939b9f116640c15164442a341346b5a5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:87f757c14ed12b9c097f32dbb900ae7e640bfb0ba0617a005a7c6d426fceb93e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:87f757c14ed12b9c097f32dbb900ae7e640bfb0ba0617a005a7c6d426fceb93e_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:87f757c14ed12b9c097f32dbb900ae7e640bfb0ba0617a005a7c6d426fceb93e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:9da5adcd6b8a6eeb7293b25aae1ed8230649ae74a8e5ea8f645d4690d7918986_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9da5adcd6b8a6eeb7293b25aae1ed8230649ae74a8e5ea8f645d4690d7918986_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:9da5adcd6b8a6eeb7293b25aae1ed8230649ae74a8e5ea8f645d4690d7918986_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b924aeab407bd341c7da917cc033b325dcbbd41d6ed881fab201f4cb608fc05c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b924aeab407bd341c7da917cc033b325dcbbd41d6ed881fab201f4cb608fc05c_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:b924aeab407bd341c7da917cc033b325dcbbd41d6ed881fab201f4cb608fc05c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5538863f604e94a16d3a893461c515c5fb2a139b6df672059adaa38c2c5a77a4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5538863f604e94a16d3a893461c515c5fb2a139b6df672059adaa38c2c5a77a4_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5538863f604e94a16d3a893461c515c5fb2a139b6df672059adaa38c2c5a77a4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:71bacaca2c0409736300baf4e47b272f5ecfb7e940c9fa9642776698f96e263b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:71bacaca2c0409736300baf4e47b272f5ecfb7e940c9fa9642776698f96e263b_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:71bacaca2c0409736300baf4e47b272f5ecfb7e940c9fa9642776698f96e263b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a548730c29a5e8149261b1893c62a2d49e4bf77809a15156cdbfd4cf26592d00_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a548730c29a5e8149261b1893c62a2d49e4bf77809a15156cdbfd4cf26592d00_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a548730c29a5e8149261b1893c62a2d49e4bf77809a15156cdbfd4cf26592d00_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db3528c804dd1fe22e04de5e9381f499bd736e66fd6953cfa40512797089c2be_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db3528c804dd1fe22e04de5e9381f499bd736e66fd6953cfa40512797089c2be_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db3528c804dd1fe22e04de5e9381f499bd736e66fd6953cfa40512797089c2be_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:17a8d67a044789bbeca7ca38cdf4ebdd9d0b5ee37162fb5d6ccbf68b4c981e15_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:17a8d67a044789bbeca7ca38cdf4ebdd9d0b5ee37162fb5d6ccbf68b4c981e15_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:17a8d67a044789bbeca7ca38cdf4ebdd9d0b5ee37162fb5d6ccbf68b4c981e15_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:5d2b8bc0e24cd5e32462a1327cb316aa191b17696e66acb13be59010523a047e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5d2b8bc0e24cd5e32462a1327cb316aa191b17696e66acb13be59010523a047e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:5d2b8bc0e24cd5e32462a1327cb316aa191b17696e66acb13be59010523a047e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:7206ef750aff26d12b105eb3c7fb89ceebdf1c1712f98a330b7a1b391a102a34_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:7206ef750aff26d12b105eb3c7fb89ceebdf1c1712f98a330b7a1b391a102a34_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:7206ef750aff26d12b105eb3c7fb89ceebdf1c1712f98a330b7a1b391a102a34_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:f5049e18eebfd1ac6ac5571c02dc86fb4895c53cd2f5d955c731aac4060d8d8b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f5049e18eebfd1ac6ac5571c02dc86fb4895c53cd2f5d955c731aac4060d8d8b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:f5049e18eebfd1ac6ac5571c02dc86fb4895c53cd2f5d955c731aac4060d8d8b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fa3c452adb0c81e1f2af891823a7287c963b285dae35f91ab25b1a8256a5496_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fa3c452adb0c81e1f2af891823a7287c963b285dae35f91ab25b1a8256a5496_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fa3c452adb0c81e1f2af891823a7287c963b285dae35f91ab25b1a8256a5496_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:990bebc2106abcccc74348fc266b120f3684dfca52ef6ebb023be0dfb4d1d18c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:990bebc2106abcccc74348fc266b120f3684dfca52ef6ebb023be0dfb4d1d18c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:990bebc2106abcccc74348fc266b120f3684dfca52ef6ebb023be0dfb4d1d18c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a62e33fb37c84dd42c00629c8437d22f903224b0302497e032b819029920b2dd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a62e33fb37c84dd42c00629c8437d22f903224b0302497e032b819029920b2dd_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a62e33fb37c84dd42c00629c8437d22f903224b0302497e032b819029920b2dd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:e63e9c08906b45580b96f0e488be27fc3ab08f660f5b297b85e665a29788854b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:e63e9c08906b45580b96f0e488be27fc3ab08f660f5b297b85e665a29788854b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:e63e9c08906b45580b96f0e488be27fc3ab08f660f5b297b85e665a29788854b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4ff74a4073e038723826f5f6af6681c035f5e20026b8a3e7547e4f067c7c0595_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4ff74a4073e038723826f5f6af6681c035f5e20026b8a3e7547e4f067c7c0595_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4ff74a4073e038723826f5f6af6681c035f5e20026b8a3e7547e4f067c7c0595_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8782471ea23fcd623895f88d87adfad712da8b5d23629f69509ac7407c55e8ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8782471ea23fcd623895f88d87adfad712da8b5d23629f69509ac7407c55e8ef_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8782471ea23fcd623895f88d87adfad712da8b5d23629f69509ac7407c55e8ef_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9cd93e685d0a94702b02a4915a1eb2f91f133f5098c18f0e18f3b0c6f214a52f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9cd93e685d0a94702b02a4915a1eb2f91f133f5098c18f0e18f3b0c6f214a52f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9cd93e685d0a94702b02a4915a1eb2f91f133f5098c18f0e18f3b0c6f214a52f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b42ea1bc4a52b6edea4d40e0144672a36c7f7d6e61283902f40c5ade6c691062_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b42ea1bc4a52b6edea4d40e0144672a36c7f7d6e61283902f40c5ade6c691062_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b42ea1bc4a52b6edea4d40e0144672a36c7f7d6e61283902f40c5ade6c691062_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:26a61ef76542b4b4d9fde26362baa4df77d4a3bf224acc90a16aa5c405ff322e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:26a61ef76542b4b4d9fde26362baa4df77d4a3bf224acc90a16aa5c405ff322e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:26a61ef76542b4b4d9fde26362baa4df77d4a3bf224acc90a16aa5c405ff322e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7e648b5e23cf2fb7bc8206a5791778ee625d774cf91bff75e7f90659c93abc25_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7e648b5e23cf2fb7bc8206a5791778ee625d774cf91bff75e7f90659c93abc25_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7e648b5e23cf2fb7bc8206a5791778ee625d774cf91bff75e7f90659c93abc25_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a4d8efde13ae2fa2a03c0b59ad92c7b578884e34fa98ce5ff40af287a5b71a0a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a4d8efde13ae2fa2a03c0b59ad92c7b578884e34fa98ce5ff40af287a5b71a0a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a4d8efde13ae2fa2a03c0b59ad92c7b578884e34fa98ce5ff40af287a5b71a0a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e0bfe78d87f424a5e0b51ec6c2bc47ce19f2e9cb5de02fff39fcf8ab9950a733_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e0bfe78d87f424a5e0b51ec6c2bc47ce19f2e9cb5de02fff39fcf8ab9950a733_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e0bfe78d87f424a5e0b51ec6c2bc47ce19f2e9cb5de02fff39fcf8ab9950a733_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27e70f2c4dc95adda02f48a738cd9c73a5ab25916fc1c4c04ae848f7b6313d07_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27e70f2c4dc95adda02f48a738cd9c73a5ab25916fc1c4c04ae848f7b6313d07_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27e70f2c4dc95adda02f48a738cd9c73a5ab25916fc1c4c04ae848f7b6313d07_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5e86e1fc49289d0ec9594326d8b1a2b91f15eec7270c79a512eb9ba84675d03e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5e86e1fc49289d0ec9594326d8b1a2b91f15eec7270c79a512eb9ba84675d03e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5e86e1fc49289d0ec9594326d8b1a2b91f15eec7270c79a512eb9ba84675d03e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a94301999c8061afc0341f532c6504031a0c8946431715c7c6d4c3498557cafa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a94301999c8061afc0341f532c6504031a0c8946431715c7c6d4c3498557cafa_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a94301999c8061afc0341f532c6504031a0c8946431715c7c6d4c3498557cafa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c5c23769b7cde1fba114262bd2a4f47f74592aa15849b42055f78872df18a7b2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c5c23769b7cde1fba114262bd2a4f47f74592aa15849b42055f78872df18a7b2_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c5c23769b7cde1fba114262bd2a4f47f74592aa15849b42055f78872df18a7b2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:18aa2bfabbb31259eaae8066f0c458068a23b4437a6aebda39870ff28b9e2078_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:18aa2bfabbb31259eaae8066f0c458068a23b4437a6aebda39870ff28b9e2078_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:18aa2bfabbb31259eaae8066f0c458068a23b4437a6aebda39870ff28b9e2078_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6ede0d458d08a31ddffaa54b76233c7dd8aa665ebcd29cd560dac0f19a94da95_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6ede0d458d08a31ddffaa54b76233c7dd8aa665ebcd29cd560dac0f19a94da95_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6ede0d458d08a31ddffaa54b76233c7dd8aa665ebcd29cd560dac0f19a94da95_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a0c53eb1a7dcf19ffdd35ce482ba20fc8e6990926c2ee4f79362dc0e20842fd2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a0c53eb1a7dcf19ffdd35ce482ba20fc8e6990926c2ee4f79362dc0e20842fd2_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a0c53eb1a7dcf19ffdd35ce482ba20fc8e6990926c2ee4f79362dc0e20842fd2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:b2417dd94b767deb374995f6941175304a3b432b0a07a23a1ded6fba124c8adb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:b2417dd94b767deb374995f6941175304a3b432b0a07a23a1ded6fba124c8adb_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:b2417dd94b767deb374995f6941175304a3b432b0a07a23a1ded6fba124c8adb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0fc30db2e2289f0b1fed4e47b9fef20d19f30f0d1c9c36343fcd7ebddb2bc3ff_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0fc30db2e2289f0b1fed4e47b9fef20d19f30f0d1c9c36343fcd7ebddb2bc3ff_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0fc30db2e2289f0b1fed4e47b9fef20d19f30f0d1c9c36343fcd7ebddb2bc3ff_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3c626228dd5c1bff4ce688a2802ddf19a11dd0974b1fdc8cb399ec189bab15d7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:3c626228dd5c1bff4ce688a2802ddf19a11dd0974b1fdc8cb399ec189bab15d7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3c626228dd5c1bff4ce688a2802ddf19a11dd0974b1fdc8cb399ec189bab15d7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:aae433e42455e003e0b17e2c5e47cbeb09947b44bf0c293d82c92139d94d98eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:aae433e42455e003e0b17e2c5e47cbeb09947b44bf0c293d82c92139d94d98eb_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:aae433e42455e003e0b17e2c5e47cbeb09947b44bf0c293d82c92139d94d98eb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:d7fa6bff7b0f5ce70892e3c783931d7621f0d08a579c32e36a5707eb7d68f881_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:d7fa6bff7b0f5ce70892e3c783931d7621f0d08a579c32e36a5707eb7d68f881_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:d7fa6bff7b0f5ce70892e3c783931d7621f0d08a579c32e36a5707eb7d68f881_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0754da1431884925d76ffeb2bad577737d9aefe9058438c890bd692bbd4b4702_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0754da1431884925d76ffeb2bad577737d9aefe9058438c890bd692bbd4b4702_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0754da1431884925d76ffeb2bad577737d9aefe9058438c890bd692bbd4b4702_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7c71f52b6450f770bd57314e8b7d3bb94c53c0487877fc7ff557d3751a933fc4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7c71f52b6450f770bd57314e8b7d3bb94c53c0487877fc7ff557d3751a933fc4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7c71f52b6450f770bd57314e8b7d3bb94c53c0487877fc7ff557d3751a933fc4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:839b70fa1ee35edb26c4cb5fb2743971cf920b9ffd33d2201b49e9d55f53f1a5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:839b70fa1ee35edb26c4cb5fb2743971cf920b9ffd33d2201b49e9d55f53f1a5_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:839b70fa1ee35edb26c4cb5fb2743971cf920b9ffd33d2201b49e9d55f53f1a5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:882b253cec66887235f7d0b6bb2b69305e57908328179011b44ca45e07b9f3ef_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:882b253cec66887235f7d0b6bb2b69305e57908328179011b44ca45e07b9f3ef_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:882b253cec66887235f7d0b6bb2b69305e57908328179011b44ca45e07b9f3ef_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:90b52f924af6d1ae4fc266b5494c8fe73a0b2b18a92fae86620e90d8bc4263e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:90b52f924af6d1ae4fc266b5494c8fe73a0b2b18a92fae86620e90d8bc4263e3_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:90b52f924af6d1ae4fc266b5494c8fe73a0b2b18a92fae86620e90d8bc4263e3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:de221ac0b6d60d05bdd05eb0dc30309f0924c96ce19619dea242becf737d067a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:de221ac0b6d60d05bdd05eb0dc30309f0924c96ce19619dea242becf737d067a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:de221ac0b6d60d05bdd05eb0dc30309f0924c96ce19619dea242becf737d067a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:defff771b79bf90b556a73fa7358d7736345395d49b55a9196bb250746ff92f5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:defff771b79bf90b556a73fa7358d7736345395d49b55a9196bb250746ff92f5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:defff771b79bf90b556a73fa7358d7736345395d49b55a9196bb250746ff92f5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:ffc74f37c54682c65587a65e96c1096d82b0c4e65f1652d0ef388456591b1f5b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:ffc74f37c54682c65587a65e96c1096d82b0c4e65f1652d0ef388456591b1f5b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:ffc74f37c54682c65587a65e96c1096d82b0c4e65f1652d0ef388456591b1f5b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:18eed186e355af79470330f7cc54ac99c842b4ca537e9af368a26739880f6316_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:18eed186e355af79470330f7cc54ac99c842b4ca537e9af368a26739880f6316_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:18eed186e355af79470330f7cc54ac99c842b4ca537e9af368a26739880f6316_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:9574ba3e1fc5aee3de06ec40658f9518f34af778ed2de7e0d126d444b77d7fdf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:9574ba3e1fc5aee3de06ec40658f9518f34af778ed2de7e0d126d444b77d7fdf_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:9574ba3e1fc5aee3de06ec40658f9518f34af778ed2de7e0d126d444b77d7fdf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:ee593812d6e6acdb6652f65b4d9402708d026e86d4693062656bf45f579a45a9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:ee593812d6e6acdb6652f65b4d9402708d026e86d4693062656bf45f579a45a9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:ee593812d6e6acdb6652f65b4d9402708d026e86d4693062656bf45f579a45a9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:ff5f96ee4c8d90cae30963af65a02b669532ee4b0dc98d447d10a177ecc2056a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:ff5f96ee4c8d90cae30963af65a02b669532ee4b0dc98d447d10a177ecc2056a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:ff5f96ee4c8d90cae30963af65a02b669532ee4b0dc98d447d10a177ecc2056a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:04117b464417b9776761a3181bd80486a1cde5ec7ad7b3aeac08587f8b3bd208_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:04117b464417b9776761a3181bd80486a1cde5ec7ad7b3aeac08587f8b3bd208_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:04117b464417b9776761a3181bd80486a1cde5ec7ad7b3aeac08587f8b3bd208_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b0498fee05e97991d3505de8666961b7b70016c9eb04c91f6bb058210c66005c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b0498fee05e97991d3505de8666961b7b70016c9eb04c91f6bb058210c66005c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b0498fee05e97991d3505de8666961b7b70016c9eb04c91f6bb058210c66005c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bf61f784ce4eef6a64db4047b58afbd429bc78c684b6af813027b30984c695bc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bf61f784ce4eef6a64db4047b58afbd429bc78c684b6af813027b30984c695bc_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bf61f784ce4eef6a64db4047b58afbd429bc78c684b6af813027b30984c695bc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f1b39cdd46749ad9509fec1244d52ac5a9b6e21f06cad7de45e6b957c89eb324_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f1b39cdd46749ad9509fec1244d52ac5a9b6e21f06cad7de45e6b957c89eb324_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f1b39cdd46749ad9509fec1244d52ac5a9b6e21f06cad7de45e6b957c89eb324_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8e1efc3bbbbd876d1be55ddc683fe5d3d49c9fc906faf8f36aa6719fa0b91be3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8e1efc3bbbbd876d1be55ddc683fe5d3d49c9fc906faf8f36aa6719fa0b91be3_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8e1efc3bbbbd876d1be55ddc683fe5d3d49c9fc906faf8f36aa6719fa0b91be3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:99afe1e9034fbe9d1ef2645cc11670bd38fe505286e71334f78af0944b95a88b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:99afe1e9034fbe9d1ef2645cc11670bd38fe505286e71334f78af0944b95a88b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:99afe1e9034fbe9d1ef2645cc11670bd38fe505286e71334f78af0944b95a88b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f824342d7a92e62842f07ca3cbee4b8a2d63dec82f981a9538f781cdc757c9d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f824342d7a92e62842f07ca3cbee4b8a2d63dec82f981a9538f781cdc757c9d9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f824342d7a92e62842f07ca3cbee4b8a2d63dec82f981a9538f781cdc757c9d9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fb913fbe2b562f507738473010aa9802ed089e3f5ebe25916de00169427a9d13_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fb913fbe2b562f507738473010aa9802ed089e3f5ebe25916de00169427a9d13_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fb913fbe2b562f507738473010aa9802ed089e3f5ebe25916de00169427a9d13_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8be5b2ac3f1f5a2eb2d87368f8185686761994febe9bc13c5022a721e7613038_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8be5b2ac3f1f5a2eb2d87368f8185686761994febe9bc13c5022a721e7613038_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8be5b2ac3f1f5a2eb2d87368f8185686761994febe9bc13c5022a721e7613038_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:9d47ecd63300ea4f6669a9af0e18e678aba7ea79d6c9e85c246d90967a53601f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:9d47ecd63300ea4f6669a9af0e18e678aba7ea79d6c9e85c246d90967a53601f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:9d47ecd63300ea4f6669a9af0e18e678aba7ea79d6c9e85c246d90967a53601f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:bd53bf378d12ba42db590cc43aaa9ce8a37aaafcdad3aa6a51828b081a49bc6d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:bd53bf378d12ba42db590cc43aaa9ce8a37aaafcdad3aa6a51828b081a49bc6d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:bd53bf378d12ba42db590cc43aaa9ce8a37aaafcdad3aa6a51828b081a49bc6d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d21c84f1c89782bd8445e2fc645667cf8d03ba0b3a989d11b1a4e9f13b37f8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d21c84f1c89782bd8445e2fc645667cf8d03ba0b3a989d11b1a4e9f13b37f8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d21c84f1c89782bd8445e2fc645667cf8d03ba0b3a989d11b1a4e9f13b37f8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:82da93fa1f5bec21b6ea3117ef3c3aab196f045e81d16ff7191c5254d8678c7f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:82da93fa1f5bec21b6ea3117ef3c3aab196f045e81d16ff7191c5254d8678c7f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:82da93fa1f5bec21b6ea3117ef3c3aab196f045e81d16ff7191c5254d8678c7f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8ad0887c773fa21d77c32a3c3fd3804f250800a5deda55c61c178e82bad4c74f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8ad0887c773fa21d77c32a3c3fd3804f250800a5deda55c61c178e82bad4c74f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8ad0887c773fa21d77c32a3c3fd3804f250800a5deda55c61c178e82bad4c74f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae5eee7b9cbfec869cf24cb37cc83cc2ba656a048265094eb2fcefb19828b395_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae5eee7b9cbfec869cf24cb37cc83cc2ba656a048265094eb2fcefb19828b395_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae5eee7b9cbfec869cf24cb37cc83cc2ba656a048265094eb2fcefb19828b395_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d766b3300c99944a9e267954422f8665913ff3ee034eaac93466016952967a7d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d766b3300c99944a9e267954422f8665913ff3ee034eaac93466016952967a7d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d766b3300c99944a9e267954422f8665913ff3ee034eaac93466016952967a7d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a13dd8a65abfbe0f92928bca9f06d02d5ea4e2a2f3f905d5adaba4c8346e2d0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a13dd8a65abfbe0f92928bca9f06d02d5ea4e2a2f3f905d5adaba4c8346e2d0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a13dd8a65abfbe0f92928bca9f06d02d5ea4e2a2f3f905d5adaba4c8346e2d0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:15d4ca19a788cfb06eb681685c60b0878db0c8e59fc85c9b88af13c64d5ec758_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:15d4ca19a788cfb06eb681685c60b0878db0c8e59fc85c9b88af13c64d5ec758_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:15d4ca19a788cfb06eb681685c60b0878db0c8e59fc85c9b88af13c64d5ec758_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:935d2020aaf3c81f49eb03ab0a483420f43d74397910b4fb18c3856f803bdac8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:935d2020aaf3c81f49eb03ab0a483420f43d74397910b4fb18c3856f803bdac8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:935d2020aaf3c81f49eb03ab0a483420f43d74397910b4fb18c3856f803bdac8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:99dedde919d857a43b1e45b46409f534b71f7ce9bd702648e1e2d1f34b538f17_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:99dedde919d857a43b1e45b46409f534b71f7ce9bd702648e1e2d1f34b538f17_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:99dedde919d857a43b1e45b46409f534b71f7ce9bd702648e1e2d1f34b538f17_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:217eee5e9f0e706794ed04ba275019f5acdf2b421e0e836ec8e74e41d967fb83_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:217eee5e9f0e706794ed04ba275019f5acdf2b421e0e836ec8e74e41d967fb83_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:217eee5e9f0e706794ed04ba275019f5acdf2b421e0e836ec8e74e41d967fb83_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:85dd7d43f74ea4c3bdbbbf66b78117894b6f13d2134c140a78b68f17b6122d45_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:85dd7d43f74ea4c3bdbbbf66b78117894b6f13d2134c140a78b68f17b6122d45_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:85dd7d43f74ea4c3bdbbbf66b78117894b6f13d2134c140a78b68f17b6122d45_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:bdfb623eaf4ea062f085ab2478ac84477f3d96abfcd2479c291128476a3912e4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bdfb623eaf4ea062f085ab2478ac84477f3d96abfcd2479c291128476a3912e4_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:bdfb623eaf4ea062f085ab2478ac84477f3d96abfcd2479c291128476a3912e4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:e4acd11806de80167ef659d7654374622db3f195603053c5072330b11b53502a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:e4acd11806de80167ef659d7654374622db3f195603053c5072330b11b53502a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:e4acd11806de80167ef659d7654374622db3f195603053c5072330b11b53502a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55988547c81a00a22b425a579b7df7352741ba33edb9677f2fb6e80278d28927_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55988547c81a00a22b425a579b7df7352741ba33edb9677f2fb6e80278d28927_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55988547c81a00a22b425a579b7df7352741ba33edb9677f2fb6e80278d28927_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a94c87573dc401d27390d1101ceb44d1ee3fc57e80b894bc9ec263d749bf6056_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a94c87573dc401d27390d1101ceb44d1ee3fc57e80b894bc9ec263d749bf6056_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a94c87573dc401d27390d1101ceb44d1ee3fc57e80b894bc9ec263d749bf6056_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7ede20821ad322c6345b37410bf55bf69565facf7e59624c305675315583c26_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7ede20821ad322c6345b37410bf55bf69565facf7e59624c305675315583c26_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7ede20821ad322c6345b37410bf55bf69565facf7e59624c305675315583c26_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed0a56723bb90031d7510b7effd9d936cd6ecf6d9a0aeddee3088afa2c8cb554_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed0a56723bb90031d7510b7effd9d936cd6ecf6d9a0aeddee3088afa2c8cb554_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed0a56723bb90031d7510b7effd9d936cd6ecf6d9a0aeddee3088afa2c8cb554_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ec94f11d1c92e6e6333588e1470e24dd11b3a707d2f92d97969a8a00dd4fc68_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ec94f11d1c92e6e6333588e1470e24dd11b3a707d2f92d97969a8a00dd4fc68_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ec94f11d1c92e6e6333588e1470e24dd11b3a707d2f92d97969a8a00dd4fc68_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fff84574dc571b77dcc5d1bcd573492a2482e14e84e32d164ce00def07e3a13_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fff84574dc571b77dcc5d1bcd573492a2482e14e84e32d164ce00def07e3a13_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fff84574dc571b77dcc5d1bcd573492a2482e14e84e32d164ce00def07e3a13_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b91780f20c3c8d17d7f3994555920aa0bbdd4772f038d27ac88d60f9e308da74_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b91780f20c3c8d17d7f3994555920aa0bbdd4772f038d27ac88d60f9e308da74_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b91780f20c3c8d17d7f3994555920aa0bbdd4772f038d27ac88d60f9e308da74_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d1c4dd90b8608b1173d968618aab285ecda31117034d8f373858c8ab6cdeadfd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d1c4dd90b8608b1173d968618aab285ecda31117034d8f373858c8ab6cdeadfd_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d1c4dd90b8608b1173d968618aab285ecda31117034d8f373858c8ab6cdeadfd_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0cd205c52077b089200ba66cdb17b853af540f9bba7e6b2615dd0dca91baf79a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0cd205c52077b089200ba66cdb17b853af540f9bba7e6b2615dd0dca91baf79a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0cd205c52077b089200ba66cdb17b853af540f9bba7e6b2615dd0dca91baf79a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2fde7012240ca0fbf83dedb493b4f3ded5ef72bffe0487f84cd29cd55d302a59_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2fde7012240ca0fbf83dedb493b4f3ded5ef72bffe0487f84cd29cd55d302a59_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2fde7012240ca0fbf83dedb493b4f3ded5ef72bffe0487f84cd29cd55d302a59_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:342c5c1fe61e8dc45ee98f4ba2e46c75a657f579693d845049a157e611859e6e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:342c5c1fe61e8dc45ee98f4ba2e46c75a657f579693d845049a157e611859e6e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:342c5c1fe61e8dc45ee98f4ba2e46c75a657f579693d845049a157e611859e6e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b745ed8339ee379286828991fe6b4912bacf14b9586ecbcea651d6fa99b25450_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b745ed8339ee379286828991fe6b4912bacf14b9586ecbcea651d6fa99b25450_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b745ed8339ee379286828991fe6b4912bacf14b9586ecbcea651d6fa99b25450_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5a2a25eccec50e11410c653d783d879464ef935e238f69d96b26881693ce5d02_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5a2a25eccec50e11410c653d783d879464ef935e238f69d96b26881693ce5d02_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5a2a25eccec50e11410c653d783d879464ef935e238f69d96b26881693ce5d02_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cbfeb7f41050e8bde2eda096100b59a371ea0d54e10f237f17bd58514caf6bce_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cbfeb7f41050e8bde2eda096100b59a371ea0d54e10f237f17bd58514caf6bce_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cbfeb7f41050e8bde2eda096100b59a371ea0d54e10f237f17bd58514caf6bce_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d29ac721353f0bd6cc5b49be03165e7bddca5e2fe6774d5cb39410867f1ebbde_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d29ac721353f0bd6cc5b49be03165e7bddca5e2fe6774d5cb39410867f1ebbde_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d29ac721353f0bd6cc5b49be03165e7bddca5e2fe6774d5cb39410867f1ebbde_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd107fd316a2b8a08a63b42fcd7650f3337fa7c2f668d00b96ed582c042739eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd107fd316a2b8a08a63b42fcd7650f3337fa7c2f668d00b96ed582c042739eb_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd107fd316a2b8a08a63b42fcd7650f3337fa7c2f668d00b96ed582c042739eb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:24253b315a1527f824f803e4023dec15f991acda0d8576191987c9e7078b99e2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:24253b315a1527f824f803e4023dec15f991acda0d8576191987c9e7078b99e2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:24253b315a1527f824f803e4023dec15f991acda0d8576191987c9e7078b99e2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a11363497d905fc6d82f872d8a6a7163bc48d327bc362341512917de66f429e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a11363497d905fc6d82f872d8a6a7163bc48d327bc362341512917de66f429e1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a11363497d905fc6d82f872d8a6a7163bc48d327bc362341512917de66f429e1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a82477bd763afee8839a1d86c148fc5478a8de0c5a690ba147c153bea24574d9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a82477bd763afee8839a1d86c148fc5478a8de0c5a690ba147c153bea24574d9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a82477bd763afee8839a1d86c148fc5478a8de0c5a690ba147c153bea24574d9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f4bced933fd0fa26c4ff60d7395c182aba3604c0e1b4d3c27e9d79f052aab10f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f4bced933fd0fa26c4ff60d7395c182aba3604c0e1b4d3c27e9d79f052aab10f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f4bced933fd0fa26c4ff60d7395c182aba3604c0e1b4d3c27e9d79f052aab10f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:760992ddb38ffd690d4bb460ec703e1df4f9f88aa1c4dc2c40b4c6070e1f72e7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:760992ddb38ffd690d4bb460ec703e1df4f9f88aa1c4dc2c40b4c6070e1f72e7_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:760992ddb38ffd690d4bb460ec703e1df4f9f88aa1c4dc2c40b4c6070e1f72e7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:adfc8e9256d8bd40ff1d0511e79760cae71e2323773620c5e136db3d180dcf7a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:adfc8e9256d8bd40ff1d0511e79760cae71e2323773620c5e136db3d180dcf7a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:adfc8e9256d8bd40ff1d0511e79760cae71e2323773620c5e136db3d180dcf7a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b981859f0525cca3b3c2d01e3663edb161bccc48ba1678fb3c464703a77e9dd5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b981859f0525cca3b3c2d01e3663edb161bccc48ba1678fb3c464703a77e9dd5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b981859f0525cca3b3c2d01e3663edb161bccc48ba1678fb3c464703a77e9dd5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:beb5fe34fed4be46980d5fe3179746678d7d2264b535530e583ef558e760df54_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:beb5fe34fed4be46980d5fe3179746678d7d2264b535530e583ef558e760df54_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:beb5fe34fed4be46980d5fe3179746678d7d2264b535530e583ef558e760df54_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e91fc4c8e2edf7092420447030167963fff9da5879e549259fc44bdbba07931_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e91fc4c8e2edf7092420447030167963fff9da5879e549259fc44bdbba07931_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e91fc4c8e2edf7092420447030167963fff9da5879e549259fc44bdbba07931_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:90a108587c09247ea9e2b61443c21ab5a3ba73f3452c8be8d69328c6e7bbb656_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:90a108587c09247ea9e2b61443c21ab5a3ba73f3452c8be8d69328c6e7bbb656_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:90a108587c09247ea9e2b61443c21ab5a3ba73f3452c8be8d69328c6e7bbb656_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca4c7ee5d540654b03e5e025fdc870279677c7800886db09ccb5ce6099fccdb6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca4c7ee5d540654b03e5e025fdc870279677c7800886db09ccb5ce6099fccdb6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca4c7ee5d540654b03e5e025fdc870279677c7800886db09ccb5ce6099fccdb6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cd278a9c9705f94a306a957139ad7b7a3d7772e28e701bbfcd2e0f88808bc0a8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cd278a9c9705f94a306a957139ad7b7a3d7772e28e701bbfcd2e0f88808bc0a8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cd278a9c9705f94a306a957139ad7b7a3d7772e28e701bbfcd2e0f88808bc0a8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:101082ba268b81e0e598c858ffe8d80dbbff88addd19d968aebef2ce0cd5a4e1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:101082ba268b81e0e598c858ffe8d80dbbff88addd19d968aebef2ce0cd5a4e1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:101082ba268b81e0e598c858ffe8d80dbbff88addd19d968aebef2ce0cd5a4e1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:37604b9dcdec0457f84c315606bb55650723dd1c2c9e1aa47b01146bebdf181f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:37604b9dcdec0457f84c315606bb55650723dd1c2c9e1aa47b01146bebdf181f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:37604b9dcdec0457f84c315606bb55650723dd1c2c9e1aa47b01146bebdf181f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a34d467137a63b96f80948337a4bb32c86f8a9ed9bfabdfe0539e2a2d794d30a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:a34d467137a63b96f80948337a4bb32c86f8a9ed9bfabdfe0539e2a2d794d30a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:a34d467137a63b96f80948337a4bb32c86f8a9ed9bfabdfe0539e2a2d794d30a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e6ce95906fc777e24132680eef4be23a613495f690587717d2cd3ecbb104cd80_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e6ce95906fc777e24132680eef4be23a613495f690587717d2cd3ecbb104cd80_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:e6ce95906fc777e24132680eef4be23a613495f690587717d2cd3ecbb104cd80_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2661a7612c2e5ef6484c9e15e07c5b02d727f66e97511cc17af597f54125e2e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2661a7612c2e5ef6484c9e15e07c5b02d727f66e97511cc17af597f54125e2e2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2661a7612c2e5ef6484c9e15e07c5b02d727f66e97511cc17af597f54125e2e2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4eb4e7bb30cdfe4a7ebc5109534714a694e99d676b650b591ef929f5fc30992d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4eb4e7bb30cdfe4a7ebc5109534714a694e99d676b650b591ef929f5fc30992d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4eb4e7bb30cdfe4a7ebc5109534714a694e99d676b650b591ef929f5fc30992d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db517df168ff3e3fa9834c0f389a2d070508f3c0de67b6e07e89bc1b91149b6d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db517df168ff3e3fa9834c0f389a2d070508f3c0de67b6e07e89bc1b91149b6d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db517df168ff3e3fa9834c0f389a2d070508f3c0de67b6e07e89bc1b91149b6d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec05191ec25ebeb06a40bf341aaeb8585f77cfce3502c78ae2bf669bb4a443dc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec05191ec25ebeb06a40bf341aaeb8585f77cfce3502c78ae2bf669bb4a443dc_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec05191ec25ebeb06a40bf341aaeb8585f77cfce3502c78ae2bf669bb4a443dc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0c913f64b664a10428303214e1240e653f82c5f32da9579763db4f32d428d733_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0c913f64b664a10428303214e1240e653f82c5f32da9579763db4f32d428d733_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0c913f64b664a10428303214e1240e653f82c5f32da9579763db4f32d428d733_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:551278b4bdff20502fab55eed02e4392a86a582a3308b96fcaf7b7c57fddb1b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:551278b4bdff20502fab55eed02e4392a86a582a3308b96fcaf7b7c57fddb1b7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:551278b4bdff20502fab55eed02e4392a86a582a3308b96fcaf7b7c57fddb1b7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c7169306db8f3fa42870ba117c82de9a6cde2b8358ec974822a032a776b64672_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c7169306db8f3fa42870ba117c82de9a6cde2b8358ec974822a032a776b64672_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c7169306db8f3fa42870ba117c82de9a6cde2b8358ec974822a032a776b64672_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f8c379b53dd8c665c4709881a3b21ff1d074483e3e9af0f096c9e2db9a734f60_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f8c379b53dd8c665c4709881a3b21ff1d074483e3e9af0f096c9e2db9a734f60_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f8c379b53dd8c665c4709881a3b21ff1d074483e3e9af0f096c9e2db9a734f60_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b928e1c4ae7f85fbb281a75bbbf5be47ee49aa41d18f4c93e51dd0672721711_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b928e1c4ae7f85fbb281a75bbbf5be47ee49aa41d18f4c93e51dd0672721711_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b928e1c4ae7f85fbb281a75bbbf5be47ee49aa41d18f4c93e51dd0672721711_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a4a0d17ce3ace3a8cfc91c036e0b4a81ff5a9f9c8ef70e1fa29d50123ab58477_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a4a0d17ce3ace3a8cfc91c036e0b4a81ff5a9f9c8ef70e1fa29d50123ab58477_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a4a0d17ce3ace3a8cfc91c036e0b4a81ff5a9f9c8ef70e1fa29d50123ab58477_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c60d15a28ebbba9ff173386a1432a4248efc622e1050859984c94499e4c08fa4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c60d15a28ebbba9ff173386a1432a4248efc622e1050859984c94499e4c08fa4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c60d15a28ebbba9ff173386a1432a4248efc622e1050859984c94499e4c08fa4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fe8e4b4ec92df0d06758c08509342cc8ba5df62d345c8ee9603ef07fcbea1f7e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fe8e4b4ec92df0d06758c08509342cc8ba5df62d345c8ee9603ef07fcbea1f7e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fe8e4b4ec92df0d06758c08509342cc8ba5df62d345c8ee9603ef07fcbea1f7e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:14c2fd3282d7e0f0abdf02662bcff4a196c5befa8d1c61f2788dbda7b767a6f8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:14c2fd3282d7e0f0abdf02662bcff4a196c5befa8d1c61f2788dbda7b767a6f8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:14c2fd3282d7e0f0abdf02662bcff4a196c5befa8d1c61f2788dbda7b767a6f8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5903e8f759153096fbb8119fa3274ce8c4c414305123fa808297e9e553985262_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5903e8f759153096fbb8119fa3274ce8c4c414305123fa808297e9e553985262_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5903e8f759153096fbb8119fa3274ce8c4c414305123fa808297e9e553985262_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7fe0e87a81a116433217017bb1d54b7bd87af2523a0e07f5d7a7919c0050ac46_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7fe0e87a81a116433217017bb1d54b7bd87af2523a0e07f5d7a7919c0050ac46_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7fe0e87a81a116433217017bb1d54b7bd87af2523a0e07f5d7a7919c0050ac46_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b655057d4e0b8ca2ea0600aa6178505ce0e72a774c0f237b0ab6575b0c4d29f4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b655057d4e0b8ca2ea0600aa6178505ce0e72a774c0f237b0ab6575b0c4d29f4_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b655057d4e0b8ca2ea0600aa6178505ce0e72a774c0f237b0ab6575b0c4d29f4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3e06f7db34d8aace94dd9c3fa5a49b2c00b44518b4b228b7075ee7ca9a09b787_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3e06f7db34d8aace94dd9c3fa5a49b2c00b44518b4b228b7075ee7ca9a09b787_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3e06f7db34d8aace94dd9c3fa5a49b2c00b44518b4b228b7075ee7ca9a09b787_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:43bc4ee3f513d2a5cd68ad8917acafe5f0f8633cad6955631ac4d904411a717f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:43bc4ee3f513d2a5cd68ad8917acafe5f0f8633cad6955631ac4d904411a717f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:43bc4ee3f513d2a5cd68ad8917acafe5f0f8633cad6955631ac4d904411a717f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:47955103b037ae3c43fe427941a494b9ea7f61dcc45f6154097c3c936b735492_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:47955103b037ae3c43fe427941a494b9ea7f61dcc45f6154097c3c936b735492_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:47955103b037ae3c43fe427941a494b9ea7f61dcc45f6154097c3c936b735492_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:de8a74fb309d5ea40a584e289d606bb130f85cbf1e06164e9c1062610d8f7e05_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:de8a74fb309d5ea40a584e289d606bb130f85cbf1e06164e9c1062610d8f7e05_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:de8a74fb309d5ea40a584e289d606bb130f85cbf1e06164e9c1062610d8f7e05_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:75ac5766ba6199a55dfb3d6ac0c122bdaf318938ecff5f5aba2f756855bcdede_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:75ac5766ba6199a55dfb3d6ac0c122bdaf318938ecff5f5aba2f756855bcdede_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:75ac5766ba6199a55dfb3d6ac0c122bdaf318938ecff5f5aba2f756855bcdede_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:813459c1a653f383e450225ad629a9e9ed5b3fa4bbbad4e3c19e85c5b3876cf1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:813459c1a653f383e450225ad629a9e9ed5b3fa4bbbad4e3c19e85c5b3876cf1_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:813459c1a653f383e450225ad629a9e9ed5b3fa4bbbad4e3c19e85c5b3876cf1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a53f3b25c8a96d5243c1d1822267329413027fdc0200bf76d31957115e52bb02_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:a53f3b25c8a96d5243c1d1822267329413027fdc0200bf76d31957115e52bb02_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a53f3b25c8a96d5243c1d1822267329413027fdc0200bf76d31957115e52bb02_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:ae3443725bc38f78119d15cf5c3a73c8ed2f8ce454d65cb5c87ef8537b7bdca2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:ae3443725bc38f78119d15cf5c3a73c8ed2f8ce454d65cb5c87ef8537b7bdca2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:ae3443725bc38f78119d15cf5c3a73c8ed2f8ce454d65cb5c87ef8537b7bdca2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:143703fca1caf658d3c8b814ec2e068e1fdaab6cd34d070d273ff2a423e93598_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:143703fca1caf658d3c8b814ec2e068e1fdaab6cd34d070d273ff2a423e93598_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:143703fca1caf658d3c8b814ec2e068e1fdaab6cd34d070d273ff2a423e93598_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:58800d9193e2296ad6e7007d4aeb3146586b2e0fd2b4133d8cd8a08152a2ca83_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:58800d9193e2296ad6e7007d4aeb3146586b2e0fd2b4133d8cd8a08152a2ca83_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:58800d9193e2296ad6e7007d4aeb3146586b2e0fd2b4133d8cd8a08152a2ca83_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:97963fd4588f7b94b5771295e7ed005d6344e964e6317a1b8cfde16a7bec4ee7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:97963fd4588f7b94b5771295e7ed005d6344e964e6317a1b8cfde16a7bec4ee7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:97963fd4588f7b94b5771295e7ed005d6344e964e6317a1b8cfde16a7bec4ee7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:d048834380493ce90a5c8112b278d4d2e794810ddc00a3a814753c3ecda5f642_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d048834380493ce90a5c8112b278d4d2e794810ddc00a3a814753c3ecda5f642_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:d048834380493ce90a5c8112b278d4d2e794810ddc00a3a814753c3ecda5f642_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:3e5f8a5aa6605dd87fd6c6f44b77a0b1fbafb5ea42717f71d6337491984dad57_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:3e5f8a5aa6605dd87fd6c6f44b77a0b1fbafb5ea42717f71d6337491984dad57_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:3e5f8a5aa6605dd87fd6c6f44b77a0b1fbafb5ea42717f71d6337491984dad57_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4dbe5490553e822645dc6dc55e2a21b6334aa231d7312e678a4ac1a89525adbb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4dbe5490553e822645dc6dc55e2a21b6334aa231d7312e678a4ac1a89525adbb_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:4dbe5490553e822645dc6dc55e2a21b6334aa231d7312e678a4ac1a89525adbb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:9fc7a590810ec9ab4652c6405e47386cabaca6707685e8d908eb3d0422c937f2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9fc7a590810ec9ab4652c6405e47386cabaca6707685e8d908eb3d0422c937f2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:9fc7a590810ec9ab4652c6405e47386cabaca6707685e8d908eb3d0422c937f2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:ab4c3bae2e2abca512364e1cfbfa08f330a6b48a283e232fc5a20128399c829a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:ab4c3bae2e2abca512364e1cfbfa08f330a6b48a283e232fc5a20128399c829a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:ab4c3bae2e2abca512364e1cfbfa08f330a6b48a283e232fc5a20128399c829a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:2ca4a7a575cb6eaec20eb59e7a5ec8d20015137eabfb0bb8379884ef5d408cee_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:2ca4a7a575cb6eaec20eb59e7a5ec8d20015137eabfb0bb8379884ef5d408cee_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:2ca4a7a575cb6eaec20eb59e7a5ec8d20015137eabfb0bb8379884ef5d408cee_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:6826e366001f131f9ece6ca761e8056a8142ffd7a75665b346a5a54d35bcd035_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:6826e366001f131f9ece6ca761e8056a8142ffd7a75665b346a5a54d35bcd035_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:6826e366001f131f9ece6ca761e8056a8142ffd7a75665b346a5a54d35bcd035_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:7f28e59a584e143997f935444c4c6ad9133a3e35cb6250429faa0ea9bcf340cd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7f28e59a584e143997f935444c4c6ad9133a3e35cb6250429faa0ea9bcf340cd_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:7f28e59a584e143997f935444c4c6ad9133a3e35cb6250429faa0ea9bcf340cd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:88dbec9d941b6cd5c65631b421aac86f6fe9965590bea5fc2964606c7c3043aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:88dbec9d941b6cd5c65631b421aac86f6fe9965590bea5fc2964606c7c3043aa_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:88dbec9d941b6cd5c65631b421aac86f6fe9965590bea5fc2964606c7c3043aa_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:1d54ef258eb6372c3ff739ee81e77a4c9037f5221accec466c67a87fb9d3e937_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:1d54ef258eb6372c3ff739ee81e77a4c9037f5221accec466c67a87fb9d3e937_amd64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:1d54ef258eb6372c3ff739ee81e77a4c9037f5221accec466c67a87fb9d3e937_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:4e708de84d2ac1bbe5e86c6c720e5ce2bf54b140b96c033d142771ee7824d407_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:4e708de84d2ac1bbe5e86c6c720e5ce2bf54b140b96c033d142771ee7824d407_ppc64le"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:4e708de84d2ac1bbe5e86c6c720e5ce2bf54b140b96c033d142771ee7824d407_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:b549b0b47b5c62b4287973d2b1b666c3b697bbe242358c199f86ce21893aeed4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b549b0b47b5c62b4287973d2b1b666c3b697bbe242358c199f86ce21893aeed4_s390x"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:b549b0b47b5c62b4287973d2b1b666c3b697bbe242358c199f86ce21893aeed4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:d64e62b299b7099b88835fcebb6e5d1d64516ed2cc8cd51d99f92a7c90a925f9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:d64e62b299b7099b88835fcebb6e5d1d64516ed2cc8cd51d99f92a7c90a925f9_arm64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:d64e62b299b7099b88835fcebb6e5d1d64516ed2cc8cd51d99f92a7c90a925f9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:18dca551e8e4536747b03e6a25cc2e61f188f17100a988f06ad9f4bdf961403d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:18dca551e8e4536747b03e6a25cc2e61f188f17100a988f06ad9f4bdf961403d_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:18dca551e8e4536747b03e6a25cc2e61f188f17100a988f06ad9f4bdf961403d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:7688bc2e5fa4a961afa85210375614750620bbfd50d2467603a4df824bcc3f1d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7688bc2e5fa4a961afa85210375614750620bbfd50d2467603a4df824bcc3f1d_amd64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:7688bc2e5fa4a961afa85210375614750620bbfd50d2467603a4df824bcc3f1d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:8222b456ca940256806d319a9cb6c14b556f4d76882e179635851242e11ae2a3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:8222b456ca940256806d319a9cb6c14b556f4d76882e179635851242e11ae2a3_arm64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:8222b456ca940256806d319a9cb6c14b556f4d76882e179635851242e11ae2a3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:9f4488ff6fa7185ce0c05b98c4a80e589df6b780ce032dd771d7e5c882a63017_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9f4488ff6fa7185ce0c05b98c4a80e589df6b780ce032dd771d7e5c882a63017_s390x"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:9f4488ff6fa7185ce0c05b98c4a80e589df6b780ce032dd771d7e5c882a63017_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:8f2bf5d64617d9d131d7ea3c4d52cbdae0cc346821c2da59b2ad51ee3d82d1e7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:8f2bf5d64617d9d131d7ea3c4d52cbdae0cc346821c2da59b2ad51ee3d82d1e7_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:8f2bf5d64617d9d131d7ea3c4d52cbdae0cc346821c2da59b2ad51ee3d82d1e7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:a4367eb811d6a69c7b0fa861b17987f1e4bd6027a61379465f793157dd9d02b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:a4367eb811d6a69c7b0fa861b17987f1e4bd6027a61379465f793157dd9d02b1_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:a4367eb811d6a69c7b0fa861b17987f1e4bd6027a61379465f793157dd9d02b1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:949021b0043c1791ad43c87791db22e710f0c593bba12362cb29e483c634992d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:949021b0043c1791ad43c87791db22e710f0c593bba12362cb29e483c634992d_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:949021b0043c1791ad43c87791db22e710f0c593bba12362cb29e483c634992d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:cf4d33694f6601b268f2951107469e0a0ab683f1a532cced6b10254ac942c8f6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:cf4d33694f6601b268f2951107469e0a0ab683f1a532cced6b10254ac942c8f6_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:cf4d33694f6601b268f2951107469e0a0ab683f1a532cced6b10254ac942c8f6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5ebf0cdba4f55885a58e7f287dae50267ff2a071ec34416ebd3c3874dd614fd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5ebf0cdba4f55885a58e7f287dae50267ff2a071ec34416ebd3c3874dd614fd_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5ebf0cdba4f55885a58e7f287dae50267ff2a071ec34416ebd3c3874dd614fd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a776e245efc5203818c31c49bb33b5ae6f283e2b42687525cbf7806de0b94c09_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a776e245efc5203818c31c49bb33b5ae6f283e2b42687525cbf7806de0b94c09_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a776e245efc5203818c31c49bb33b5ae6f283e2b42687525cbf7806de0b94c09_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d1a6184db6072b61088b37ddd97c82dca2cce20c5fca12ea94f290e569463c67_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d1a6184db6072b61088b37ddd97c82dca2cce20c5fca12ea94f290e569463c67_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d1a6184db6072b61088b37ddd97c82dca2cce20c5fca12ea94f290e569463c67_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d5e22abc6920b24f57f5ab2c8352ce287f0461e44a908001ad359361f1ffeb06_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d5e22abc6920b24f57f5ab2c8352ce287f0461e44a908001ad359361f1ffeb06_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d5e22abc6920b24f57f5ab2c8352ce287f0461e44a908001ad359361f1ffeb06_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1e1991192adf8f5f77e992fd1fff4fbe6f5458106ab7e1bdc4604e69607b985e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1e1991192adf8f5f77e992fd1fff4fbe6f5458106ab7e1bdc4604e69607b985e_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1e1991192adf8f5f77e992fd1fff4fbe6f5458106ab7e1bdc4604e69607b985e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ce4214bedab22cba44c11585971e0e41b8f6c05b50aaf095d3a2f58d7085bf5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ce4214bedab22cba44c11585971e0e41b8f6c05b50aaf095d3a2f58d7085bf5_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ce4214bedab22cba44c11585971e0e41b8f6c05b50aaf095d3a2f58d7085bf5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8cb5b5e26db1d9af7a3326ad38badc5a9302ffd16b44fa3d6a59b11440c98e39_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8cb5b5e26db1d9af7a3326ad38badc5a9302ffd16b44fa3d6a59b11440c98e39_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8cb5b5e26db1d9af7a3326ad38badc5a9302ffd16b44fa3d6a59b11440c98e39_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:cea51827a46b0312930435973b248dc10ce6cacbfad4bb2a46e1086f701a9233_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:cea51827a46b0312930435973b248dc10ce6cacbfad4bb2a46e1086f701a9233_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:cea51827a46b0312930435973b248dc10ce6cacbfad4bb2a46e1086f701a9233_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:0a348fd15c976e6884ca3f819bb9505a091c76e978851fa02ea50a10f82f8ca9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0a348fd15c976e6884ca3f819bb9505a091c76e978851fa02ea50a10f82f8ca9_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:0a348fd15c976e6884ca3f819bb9505a091c76e978851fa02ea50a10f82f8ca9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:188bfe086a5e1b474fd5406d8a8251ac1057d3bb62777605fa08d9978fa890e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:188bfe086a5e1b474fd5406d8a8251ac1057d3bb62777605fa08d9978fa890e9_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:188bfe086a5e1b474fd5406d8a8251ac1057d3bb62777605fa08d9978fa890e9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:a58bf8ca517b83da93cc35ba5cf68ccddab209c79b4d4900a1fd9e217b442768_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:a58bf8ca517b83da93cc35ba5cf68ccddab209c79b4d4900a1fd9e217b442768_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:a58bf8ca517b83da93cc35ba5cf68ccddab209c79b4d4900a1fd9e217b442768_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:c8a96bc47d9de7c5929466775e0a7e69b1fbbbca07f908c6f9b81166c0edc485_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:c8a96bc47d9de7c5929466775e0a7e69b1fbbbca07f908c6f9b81166c0edc485_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:c8a96bc47d9de7c5929466775e0a7e69b1fbbbca07f908c6f9b81166c0edc485_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:233ec05787f75e0bf4e2cea46c84c8073b66c3385130de639e0d8926eff6bfb4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:233ec05787f75e0bf4e2cea46c84c8073b66c3385130de639e0d8926eff6bfb4_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:233ec05787f75e0bf4e2cea46c84c8073b66c3385130de639e0d8926eff6bfb4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:70bdd5dd76133dbdb02f4da94827ad283cb62e29304bad7b3873494519cc4230_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:70bdd5dd76133dbdb02f4da94827ad283cb62e29304bad7b3873494519cc4230_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:70bdd5dd76133dbdb02f4da94827ad283cb62e29304bad7b3873494519cc4230_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a8d143b0f36daf5dcfe528eff80757dc57af23beb5201a41ca39f9914a89c3ea_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a8d143b0f36daf5dcfe528eff80757dc57af23beb5201a41ca39f9914a89c3ea_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a8d143b0f36daf5dcfe528eff80757dc57af23beb5201a41ca39f9914a89c3ea_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:fe6d8a190a5fdec8bfeec618cf91132bc801a83f86cbdba551fed76656aeeee7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:fe6d8a190a5fdec8bfeec618cf91132bc801a83f86cbdba551fed76656aeeee7_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:fe6d8a190a5fdec8bfeec618cf91132bc801a83f86cbdba551fed76656aeeee7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:42a6868ab07253b23ded76c9c98d9b5a4bbfb80c75b3fcf728b37b726ad404a4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:42a6868ab07253b23ded76c9c98d9b5a4bbfb80c75b3fcf728b37b726ad404a4_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:42a6868ab07253b23ded76c9c98d9b5a4bbfb80c75b3fcf728b37b726ad404a4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b5374e076032fe8901eed99b95f85eba9751df63016dab8c829336128dcb03cd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b5374e076032fe8901eed99b95f85eba9751df63016dab8c829336128dcb03cd_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b5374e076032fe8901eed99b95f85eba9751df63016dab8c829336128dcb03cd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:d4b0b19e3ff8b568687deb5e43da51395b079d6dc2dc9f55207f1acc895efeb8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d4b0b19e3ff8b568687deb5e43da51395b079d6dc2dc9f55207f1acc895efeb8_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:d4b0b19e3ff8b568687deb5e43da51395b079d6dc2dc9f55207f1acc895efeb8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:fbe6caf6dfe3b908dfcde30b6a4b5a7e63e325a95b0f3fe8f817a7e0043e11b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:fbe6caf6dfe3b908dfcde30b6a4b5a7e63e325a95b0f3fe8f817a7e0043e11b5_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:fbe6caf6dfe3b908dfcde30b6a4b5a7e63e325a95b0f3fe8f817a7e0043e11b5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:322c7ea2c9806c9ceff1b6ab0e2d5e765e015899d849613bde44d0b300d408bb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:322c7ea2c9806c9ceff1b6ab0e2d5e765e015899d849613bde44d0b300d408bb_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:322c7ea2c9806c9ceff1b6ab0e2d5e765e015899d849613bde44d0b300d408bb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5215b531ff9bbe7dcdb077200c8e1b5ab526ea91551a1ce9484cf1c7aad0f24b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5215b531ff9bbe7dcdb077200c8e1b5ab526ea91551a1ce9484cf1c7aad0f24b_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5215b531ff9bbe7dcdb077200c8e1b5ab526ea91551a1ce9484cf1c7aad0f24b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6146535f96ead2866e2df43c8d279fa3333c4cd70ba95c43e7ef632aee9566a4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6146535f96ead2866e2df43c8d279fa3333c4cd70ba95c43e7ef632aee9566a4_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6146535f96ead2866e2df43c8d279fa3333c4cd70ba95c43e7ef632aee9566a4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f24050a2a512cc65e8ece37e6c8b55ea062b24aeb95b84b7f41080a18e97c5e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f24050a2a512cc65e8ece37e6c8b55ea062b24aeb95b84b7f41080a18e97c5e8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f24050a2a512cc65e8ece37e6c8b55ea062b24aeb95b84b7f41080a18e97c5e8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:1f516ed4e9fc020777cdbb44a3b4cd55f4d35b25d858fb792627b211b541aec9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:1f516ed4e9fc020777cdbb44a3b4cd55f4d35b25d858fb792627b211b541aec9_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:1f516ed4e9fc020777cdbb44a3b4cd55f4d35b25d858fb792627b211b541aec9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:3d75f559540249a77bdee3a94c3f2ef8055ce70b115af56132119b6570736737_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3d75f559540249a77bdee3a94c3f2ef8055ce70b115af56132119b6570736737_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:3d75f559540249a77bdee3a94c3f2ef8055ce70b115af56132119b6570736737_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:9087cc81a95e64adfbbaf1da688cea4d903f4ef050cda5ec07505620d1e0a542_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9087cc81a95e64adfbbaf1da688cea4d903f4ef050cda5ec07505620d1e0a542_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:9087cc81a95e64adfbbaf1da688cea4d903f4ef050cda5ec07505620d1e0a542_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:9e7334bb038a521e6639cf1d6a67b8a75f87815d64cbd22045710c537404ec94_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9e7334bb038a521e6639cf1d6a67b8a75f87815d64cbd22045710c537404ec94_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:9e7334bb038a521e6639cf1d6a67b8a75f87815d64cbd22045710c537404ec94_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:25d9d742e205e1d06cabfe8e2a58b9afa510f857100b4bc0e91f3b4e36c253bc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:25d9d742e205e1d06cabfe8e2a58b9afa510f857100b4bc0e91f3b4e36c253bc_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:25d9d742e205e1d06cabfe8e2a58b9afa510f857100b4bc0e91f3b4e36c253bc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:58e463e1b022127b0517d1f33b9b7cc532e6da6fe19b89c06f4f1e54bbe763dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:58e463e1b022127b0517d1f33b9b7cc532e6da6fe19b89c06f4f1e54bbe763dd_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:58e463e1b022127b0517d1f33b9b7cc532e6da6fe19b89c06f4f1e54bbe763dd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:6c0587fbef1b80aabf652415a3ee65977c8381de20f1629910a5f8fa2ddc6cd0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:6c0587fbef1b80aabf652415a3ee65977c8381de20f1629910a5f8fa2ddc6cd0_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:6c0587fbef1b80aabf652415a3ee65977c8381de20f1629910a5f8fa2ddc6cd0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:892aa48fbe33cc70fd89b713957fc00e13eb6b61ba9894cd6405d8373923163a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:892aa48fbe33cc70fd89b713957fc00e13eb6b61ba9894cd6405d8373923163a_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:892aa48fbe33cc70fd89b713957fc00e13eb6b61ba9894cd6405d8373923163a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2113a6d7cddfddd3726e7a32e17b124fb01bfd151bd52f0cb2613d79c7a53d25_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2113a6d7cddfddd3726e7a32e17b124fb01bfd151bd52f0cb2613d79c7a53d25_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2113a6d7cddfddd3726e7a32e17b124fb01bfd151bd52f0cb2613d79c7a53d25_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9217c4000b6a371976aa74075aa7cef09c749f0b02ffcc545ce06a62302ab367_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9217c4000b6a371976aa74075aa7cef09c749f0b02ffcc545ce06a62302ab367_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9217c4000b6a371976aa74075aa7cef09c749f0b02ffcc545ce06a62302ab367_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f61c3b6f406cf70f8991eb5644962160a53e9a6ab7f14de5a3a7db884efb647a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f61c3b6f406cf70f8991eb5644962160a53e9a6ab7f14de5a3a7db884efb647a_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f61c3b6f406cf70f8991eb5644962160a53e9a6ab7f14de5a3a7db884efb647a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1f24148a3de2bb41f484c57334db453071ed7c62a41933794a8d1eab92d3e690_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1f24148a3de2bb41f484c57334db453071ed7c62a41933794a8d1eab92d3e690_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1f24148a3de2bb41f484c57334db453071ed7c62a41933794a8d1eab92d3e690_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6e4c2b2081f70936e0783768517af0344a6ab99476df782c86c6af7163512b74_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6e4c2b2081f70936e0783768517af0344a6ab99476df782c86c6af7163512b74_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6e4c2b2081f70936e0783768517af0344a6ab99476df782c86c6af7163512b74_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:930ce864d3e08541f081d88f78f2b140abf1bb5c011447d218dcd4eb04219980_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:930ce864d3e08541f081d88f78f2b140abf1bb5c011447d218dcd4eb04219980_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:930ce864d3e08541f081d88f78f2b140abf1bb5c011447d218dcd4eb04219980_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0ec17153151b6468115f9dc748f5f1bcf11706f7cbe07c4a1c4b6fff14f9fe5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0ec17153151b6468115f9dc748f5f1bcf11706f7cbe07c4a1c4b6fff14f9fe5c_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0ec17153151b6468115f9dc748f5f1bcf11706f7cbe07c4a1c4b6fff14f9fe5c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:69162fbe80308d1bb8fe4f0f8c325cba6f3b2b22f9b6997875001d932492c5b6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:69162fbe80308d1bb8fe4f0f8c325cba6f3b2b22f9b6997875001d932492c5b6_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:69162fbe80308d1bb8fe4f0f8c325cba6f3b2b22f9b6997875001d932492c5b6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ddde858fce35d6d95792042f96ade4fc748ff470c582c2b1b487396036c8d3af_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ddde858fce35d6d95792042f96ade4fc748ff470c582c2b1b487396036c8d3af_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ddde858fce35d6d95792042f96ade4fc748ff470c582c2b1b487396036c8d3af_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:4b0d073b381c0a1593b8c7ce66673101969e63129d6a8c5e6d52848b9f9a3d55_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:4b0d073b381c0a1593b8c7ce66673101969e63129d6a8c5e6d52848b9f9a3d55_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:4b0d073b381c0a1593b8c7ce66673101969e63129d6a8c5e6d52848b9f9a3d55_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:57b6dbeaf4f94042f64f14947fe6f53394a454aa705f9a32f35fa634cdcf7e76_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:57b6dbeaf4f94042f64f14947fe6f53394a454aa705f9a32f35fa634cdcf7e76_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:57b6dbeaf4f94042f64f14947fe6f53394a454aa705f9a32f35fa634cdcf7e76_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:62fa770bba4cfb14907fab95c667d8ba86e0daff5363f3441ee0cb4bbf62502b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:62fa770bba4cfb14907fab95c667d8ba86e0daff5363f3441ee0cb4bbf62502b_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:62fa770bba4cfb14907fab95c667d8ba86e0daff5363f3441ee0cb4bbf62502b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:f1f219c84e5967efbe44a5bd6673f43754f8831b596890500270ef4994ff272f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f1f219c84e5967efbe44a5bd6673f43754f8831b596890500270ef4994ff272f_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:f1f219c84e5967efbe44a5bd6673f43754f8831b596890500270ef4994ff272f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:041bf0a5c246d4ce4682fd7d06fde6ee5138d23364b57a37e051647805be3c3a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:041bf0a5c246d4ce4682fd7d06fde6ee5138d23364b57a37e051647805be3c3a_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:041bf0a5c246d4ce4682fd7d06fde6ee5138d23364b57a37e051647805be3c3a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:3b189e5f6827127ac327013bb096e67859bcc946f807e62785409e7814bcd747_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:3b189e5f6827127ac327013bb096e67859bcc946f807e62785409e7814bcd747_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:3b189e5f6827127ac327013bb096e67859bcc946f807e62785409e7814bcd747_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:daf0cfb75051d552603b094c1860393d1bf5b892513d3ca0f48d5c164d61a4fa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:daf0cfb75051d552603b094c1860393d1bf5b892513d3ca0f48d5c164d61a4fa_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:daf0cfb75051d552603b094c1860393d1bf5b892513d3ca0f48d5c164d61a4fa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:f024466305f0a9ac79e65c70cb90dd8befb9db505bb99c8ec3f2871c3004f568_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:f024466305f0a9ac79e65c70cb90dd8befb9db505bb99c8ec3f2871c3004f568_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:f024466305f0a9ac79e65c70cb90dd8befb9db505bb99c8ec3f2871c3004f568_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3780e9cc98d5286e7b170ce7db5eefdee583eaf2212f3b09afd4ccf2a2cfa5c9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3780e9cc98d5286e7b170ce7db5eefdee583eaf2212f3b09afd4ccf2a2cfa5c9_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3780e9cc98d5286e7b170ce7db5eefdee583eaf2212f3b09afd4ccf2a2cfa5c9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:f5c4a7a420e06b7d126630ba6cf0728c6ee4809f52a73c614bca7657c3159bda_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:f5c4a7a420e06b7d126630ba6cf0728c6ee4809f52a73c614bca7657c3159bda_s390x"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:f5c4a7a420e06b7d126630ba6cf0728c6ee4809f52a73c614bca7657c3159bda_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1e4815a57dff137c1302c2fdf1cfc0d1c79a39309bb5ec88510cfed72d9c50b8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1e4815a57dff137c1302c2fdf1cfc0d1c79a39309bb5ec88510cfed72d9c50b8_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1e4815a57dff137c1302c2fdf1cfc0d1c79a39309bb5ec88510cfed72d9c50b8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7181e170b5a8c00fa268af482c1a67b951327ac276c3d03b7343ee8f196dfcfe_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7181e170b5a8c00fa268af482c1a67b951327ac276c3d03b7343ee8f196dfcfe_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7181e170b5a8c00fa268af482c1a67b951327ac276c3d03b7343ee8f196dfcfe_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6f493359deca5cf82c06ba6f21be65ec1d49a3ee88f66afcf828677b0c59bc20_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6f493359deca5cf82c06ba6f21be65ec1d49a3ee88f66afcf828677b0c59bc20_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6f493359deca5cf82c06ba6f21be65ec1d49a3ee88f66afcf828677b0c59bc20_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f1b440a31ce19bda13e51e3e3a4450996dce7d06dc2b84e7258aa974a7a3565c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f1b440a31ce19bda13e51e3e3a4450996dce7d06dc2b84e7258aa974a7a3565c_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f1b440a31ce19bda13e51e3e3a4450996dce7d06dc2b84e7258aa974a7a3565c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a76ce14679202fc000cdf893f4f39606bbb574188f5da74717bade29be38994_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a76ce14679202fc000cdf893f4f39606bbb574188f5da74717bade29be38994_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a76ce14679202fc000cdf893f4f39606bbb574188f5da74717bade29be38994_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7763d7e77fe46ab3bb7cc10b11bd9efc30ab3e73a84b5c07f5139a8308c73282_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7763d7e77fe46ab3bb7cc10b11bd9efc30ab3e73a84b5c07f5139a8308c73282_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7763d7e77fe46ab3bb7cc10b11bd9efc30ab3e73a84b5c07f5139a8308c73282_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7b1caef0ad661e5c91accb7055bcf4bbd63a5763c10aa5c39ca0e083d8015d70_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7b1caef0ad661e5c91accb7055bcf4bbd63a5763c10aa5c39ca0e083d8015d70_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7b1caef0ad661e5c91accb7055bcf4bbd63a5763c10aa5c39ca0e083d8015d70_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1c5d39e05bb1ed7c12b0d2366815995408c82654b071f539f622769cca1e43c1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1c5d39e05bb1ed7c12b0d2366815995408c82654b071f539f622769cca1e43c1_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1c5d39e05bb1ed7c12b0d2366815995408c82654b071f539f622769cca1e43c1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:fdb318dd7d2f75421ec8f70ebb4cb005f44cb9bc00166a2158a631276637aba4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:fdb318dd7d2f75421ec8f70ebb4cb005f44cb9bc00166a2158a631276637aba4_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:fdb318dd7d2f75421ec8f70ebb4cb005f44cb9bc00166a2158a631276637aba4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:1b9f78d20755d06e73b890426911c53bdd1d915e0a7eba1628debf009316976a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:1b9f78d20755d06e73b890426911c53bdd1d915e0a7eba1628debf009316976a_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:1b9f78d20755d06e73b890426911c53bdd1d915e0a7eba1628debf009316976a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:a63629323e91548aaad89f355b0e623177f5ead83db1a765ac86675357a5f560_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:a63629323e91548aaad89f355b0e623177f5ead83db1a765ac86675357a5f560_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:a63629323e91548aaad89f355b0e623177f5ead83db1a765ac86675357a5f560_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:d23423481c025143922f5ac55567e04eac3d599eb2e86836a36d409cf5839d33_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d23423481c025143922f5ac55567e04eac3d599eb2e86836a36d409cf5839d33_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:d23423481c025143922f5ac55567e04eac3d599eb2e86836a36d409cf5839d33_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:f0ed7b138fabf6aa766a57d022e3a8cbbb89445dd58bc4ecc1a866fd1bb29065_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f0ed7b138fabf6aa766a57d022e3a8cbbb89445dd58bc4ecc1a866fd1bb29065_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:f0ed7b138fabf6aa766a57d022e3a8cbbb89445dd58bc4ecc1a866fd1bb29065_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29997debdf2c324cde2d91a182d566d4b1123505c406daf6afc170692b81d205_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29997debdf2c324cde2d91a182d566d4b1123505c406daf6afc170692b81d205_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29997debdf2c324cde2d91a182d566d4b1123505c406daf6afc170692b81d205_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4e1f66e5d4cb41561ce14c6cae2f49d737a1f23790607846e386b9f8ec40d7cb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4e1f66e5d4cb41561ce14c6cae2f49d737a1f23790607846e386b9f8ec40d7cb_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4e1f66e5d4cb41561ce14c6cae2f49d737a1f23790607846e386b9f8ec40d7cb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:08d8a0773936e8e140fb7be9583fc20265c2038e424c7416fadbe658da00a11b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:08d8a0773936e8e140fb7be9583fc20265c2038e424c7416fadbe658da00a11b_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:08d8a0773936e8e140fb7be9583fc20265c2038e424c7416fadbe658da00a11b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2a0c1c98ea6e34dc09f45bf0ce097437c2a296441296c30ce9ba17b114eef912_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2a0c1c98ea6e34dc09f45bf0ce097437c2a296441296c30ce9ba17b114eef912_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2a0c1c98ea6e34dc09f45bf0ce097437c2a296441296c30ce9ba17b114eef912_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2e28d754b92723e6c9b44e950d726e292585c3bccebae70e69d66b9de92dc385_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2e28d754b92723e6c9b44e950d726e292585c3bccebae70e69d66b9de92dc385_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2e28d754b92723e6c9b44e950d726e292585c3bccebae70e69d66b9de92dc385_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c2abd9db4db8fd21813956a18eef23425501491ebae33354247163b16de6f1ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c2abd9db4db8fd21813956a18eef23425501491ebae33354247163b16de6f1ea_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c2abd9db4db8fd21813956a18eef23425501491ebae33354247163b16de6f1ea_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:15b23b6cef25d9bf01894f9e3c9e9b6298f8fff1aef12f768b7f2b4cb3fcc37a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:15b23b6cef25d9bf01894f9e3c9e9b6298f8fff1aef12f768b7f2b4cb3fcc37a_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:15b23b6cef25d9bf01894f9e3c9e9b6298f8fff1aef12f768b7f2b4cb3fcc37a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:2c19c0e1d65e3b62e678c7dcbfba2ab7495a35a2666871de793c5f39986e43e3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2c19c0e1d65e3b62e678c7dcbfba2ab7495a35a2666871de793c5f39986e43e3_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:2c19c0e1d65e3b62e678c7dcbfba2ab7495a35a2666871de793c5f39986e43e3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:6a5226c2ed210437d9a9a107cb339a3601a55b707b8e258285ad8320fae565ae_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6a5226c2ed210437d9a9a107cb339a3601a55b707b8e258285ad8320fae565ae_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:6a5226c2ed210437d9a9a107cb339a3601a55b707b8e258285ad8320fae565ae_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e88f99e245c1c8b76e9278c7cbfe126653a1ba6b0b60f49eef1445eafe4e0ae1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e88f99e245c1c8b76e9278c7cbfe126653a1ba6b0b60f49eef1445eafe4e0ae1_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e88f99e245c1c8b76e9278c7cbfe126653a1ba6b0b60f49eef1445eafe4e0ae1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:e624e09989904cf602ce6a853b3282f5cb98a8538eadd58a0ac1f6fa57a909e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:e624e09989904cf602ce6a853b3282f5cb98a8538eadd58a0ac1f6fa57a909e6_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:e624e09989904cf602ce6a853b3282f5cb98a8538eadd58a0ac1f6fa57a909e6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:ede70ad5642136c42800bb2f7cafe6255aba48c61c2da75dedf6972ae4007ef8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:ede70ad5642136c42800bb2f7cafe6255aba48c61c2da75dedf6972ae4007ef8_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:ede70ad5642136c42800bb2f7cafe6255aba48c61c2da75dedf6972ae4007ef8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:f5323fb4536c8b30459aad79febcb2f221b4da26ffda2341dad9a08ea5eceb5e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:f5323fb4536c8b30459aad79febcb2f221b4da26ffda2341dad9a08ea5eceb5e_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:f5323fb4536c8b30459aad79febcb2f221b4da26ffda2341dad9a08ea5eceb5e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:fa95d85a8ccaa6c5c59c3bbc3f3c718343df49a24158248016438aa670ac95de_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:fa95d85a8ccaa6c5c59c3bbc3f3c718343df49a24158248016438aa670ac95de_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:fa95d85a8ccaa6c5c59c3bbc3f3c718343df49a24158248016438aa670ac95de_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:05a7557e91a4f461d65251f130b25aedd0595ace827bf0d22234ba453a32e63f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:05a7557e91a4f461d65251f130b25aedd0595ace827bf0d22234ba453a32e63f_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:05a7557e91a4f461d65251f130b25aedd0595ace827bf0d22234ba453a32e63f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:1440822c25b8bb2c3669366482a3934ea0dde52f207fa5675a3c905ee5c4091e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:1440822c25b8bb2c3669366482a3934ea0dde52f207fa5675a3c905ee5c4091e_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:1440822c25b8bb2c3669366482a3934ea0dde52f207fa5675a3c905ee5c4091e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:890a630e1cdb816829dfe6a70d8c1c03741707f8f080a6504de5f1130686a794_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:890a630e1cdb816829dfe6a70d8c1c03741707f8f080a6504de5f1130686a794_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:890a630e1cdb816829dfe6a70d8c1c03741707f8f080a6504de5f1130686a794_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:dbbefed4554d1f73c21ba95475d048d40e13ab187129df6c25c3161645c96733_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:dbbefed4554d1f73c21ba95475d048d40e13ab187129df6c25c3161645c96733_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:dbbefed4554d1f73c21ba95475d048d40e13ab187129df6c25c3161645c96733_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1e3f7f770cced7c84544e6e9bcb493a13be7b845e731abb7149c08cd82b8bfdb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1e3f7f770cced7c84544e6e9bcb493a13be7b845e731abb7149c08cd82b8bfdb_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1e3f7f770cced7c84544e6e9bcb493a13be7b845e731abb7149c08cd82b8bfdb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ed366904c8b1bba6351215ea67cb34e4f5345bdebbcf675a2aeac219d8bd2df_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ed366904c8b1bba6351215ea67cb34e4f5345bdebbcf675a2aeac219d8bd2df_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ed366904c8b1bba6351215ea67cb34e4f5345bdebbcf675a2aeac219d8bd2df_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:56f0e311208d1ab43970f299a12a175f8a34e7b7f1a2de2406af47ef6a636dae_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:56f0e311208d1ab43970f299a12a175f8a34e7b7f1a2de2406af47ef6a636dae_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:56f0e311208d1ab43970f299a12a175f8a34e7b7f1a2de2406af47ef6a636dae_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a7045fdfbf24101cd4a1fbee3a536ca89a20511fd69d72e5de2b32995c82600f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a7045fdfbf24101cd4a1fbee3a536ca89a20511fd69d72e5de2b32995c82600f_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a7045fdfbf24101cd4a1fbee3a536ca89a20511fd69d72e5de2b32995c82600f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ece7ad6ae206aa5c609fdc3812841f77ec60a3109507314392c0743498f8d91_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ece7ad6ae206aa5c609fdc3812841f77ec60a3109507314392c0743498f8d91_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ece7ad6ae206aa5c609fdc3812841f77ec60a3109507314392c0743498f8d91_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3995cf4429ba790d1370fa6b6ecd90e4a3efc6672142ef5365569a307d8f306b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3995cf4429ba790d1370fa6b6ecd90e4a3efc6672142ef5365569a307d8f306b_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3995cf4429ba790d1370fa6b6ecd90e4a3efc6672142ef5365569a307d8f306b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:93ee01aee191f8f00107b1b4b058dda5da95bb26f5537383149a44ea316ef9fe_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:93ee01aee191f8f00107b1b4b058dda5da95bb26f5537383149a44ea316ef9fe_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:93ee01aee191f8f00107b1b4b058dda5da95bb26f5537383149a44ea316ef9fe_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ebd5a9ad1ff53255ce80b3ef9072dbca63a5888741f3ff34a605e6e179556e93_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ebd5a9ad1ff53255ce80b3ef9072dbca63a5888741f3ff34a605e6e179556e93_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ebd5a9ad1ff53255ce80b3ef9072dbca63a5888741f3ff34a605e6e179556e93_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:528392c2cff53b7f4b3fb4afd763824bf4fd7ca5b9190703ad6a775c96a82844_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:528392c2cff53b7f4b3fb4afd763824bf4fd7ca5b9190703ad6a775c96a82844_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:528392c2cff53b7f4b3fb4afd763824bf4fd7ca5b9190703ad6a775c96a82844_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:697509033256eae122d3f54ffb1e6df5e8491c29d983bbd5d75d5e0643c4111d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:697509033256eae122d3f54ffb1e6df5e8491c29d983bbd5d75d5e0643c4111d_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:697509033256eae122d3f54ffb1e6df5e8491c29d983bbd5d75d5e0643c4111d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ba21d0f12af35864bca0303b836ad055f8144e073903ad5e161135a0742b9820_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ba21d0f12af35864bca0303b836ad055f8144e073903ad5e161135a0742b9820_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ba21d0f12af35864bca0303b836ad055f8144e073903ad5e161135a0742b9820_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fdc3b5daf27e063274c316ef650b5d8c0404ff35665a0072a1c483cc1dc6eaae_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fdc3b5daf27e063274c316ef650b5d8c0404ff35665a0072a1c483cc1dc6eaae_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fdc3b5daf27e063274c316ef650b5d8c0404ff35665a0072a1c483cc1dc6eaae_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:0486808d2885deed45cb67c789e98f71d40b4173f56c45f7165c588b41343e0d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:0486808d2885deed45cb67c789e98f71d40b4173f56c45f7165c588b41343e0d_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:0486808d2885deed45cb67c789e98f71d40b4173f56c45f7165c588b41343e0d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:b78f789b03a1f91254aa2cf72f7de7f1564d17da7053abd5cfcee6ab80a8c209_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:b78f789b03a1f91254aa2cf72f7de7f1564d17da7053abd5cfcee6ab80a8c209_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:b78f789b03a1f91254aa2cf72f7de7f1564d17da7053abd5cfcee6ab80a8c209_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a5ee239e3cca6939bea6a5ebd210a2a1bd92fc42b625f55bb92cbbff54cf2081_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a5ee239e3cca6939bea6a5ebd210a2a1bd92fc42b625f55bb92cbbff54cf2081_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a5ee239e3cca6939bea6a5ebd210a2a1bd92fc42b625f55bb92cbbff54cf2081_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f727c16cc8bb3f1dce8f1ec12d6c9d0a23815de353958392673913b8ae110e2d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f727c16cc8bb3f1dce8f1ec12d6c9d0a23815de353958392673913b8ae110e2d_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f727c16cc8bb3f1dce8f1ec12d6c9d0a23815de353958392673913b8ae110e2d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:08e9ad9e0b33012cb4ebbac6306b9e22ea5c55a4c7907104962bcf7500798d91_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:08e9ad9e0b33012cb4ebbac6306b9e22ea5c55a4c7907104962bcf7500798d91_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:08e9ad9e0b33012cb4ebbac6306b9e22ea5c55a4c7907104962bcf7500798d91_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2e325a6470c0119962e3517fbf5a851a242ef6b985d59dbc43c22e472ce2f0de_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2e325a6470c0119962e3517fbf5a851a242ef6b985d59dbc43c22e472ce2f0de_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2e325a6470c0119962e3517fbf5a851a242ef6b985d59dbc43c22e472ce2f0de_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7c8ba1de9f123d84f7e1ab0ccf2cb36b4022106d37aa8feb37e0d880e77ea2d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7c8ba1de9f123d84f7e1ab0ccf2cb36b4022106d37aa8feb37e0d880e77ea2d_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7c8ba1de9f123d84f7e1ab0ccf2cb36b4022106d37aa8feb37e0d880e77ea2d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1863f102352cce16e4060038e219813cd78b423449b1df00197e4e4c61fc3446_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1863f102352cce16e4060038e219813cd78b423449b1df00197e4e4c61fc3446_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1863f102352cce16e4060038e219813cd78b423449b1df00197e4e4c61fc3446_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7be08cb4301382f4ad71f7944a150db8976baf48620c9edfd50c30c39dca73c9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7be08cb4301382f4ad71f7944a150db8976baf48620c9edfd50c30c39dca73c9_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7be08cb4301382f4ad71f7944a150db8976baf48620c9edfd50c30c39dca73c9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:876839b29f5afdc3acb3ac6d2271030c834566a0fa2030d1be21ec8e0c9eacd3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:876839b29f5afdc3acb3ac6d2271030c834566a0fa2030d1be21ec8e0c9eacd3_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:876839b29f5afdc3acb3ac6d2271030c834566a0fa2030d1be21ec8e0c9eacd3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c13a87cec5fc361c041bddd0f095ed457c8cb2887ab7e38f91ab91dcb50a28b2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c13a87cec5fc361c041bddd0f095ed457c8cb2887ab7e38f91ab91dcb50a28b2_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c13a87cec5fc361c041bddd0f095ed457c8cb2887ab7e38f91ab91dcb50a28b2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:0a34c6530076abea80b06a4612e8d114186a9728abaea03d5b5985fdde804f8b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:0a34c6530076abea80b06a4612e8d114186a9728abaea03d5b5985fdde804f8b_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:0a34c6530076abea80b06a4612e8d114186a9728abaea03d5b5985fdde804f8b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:2e464c3d26ed7cde00c3701e9d5855745975556c3cc019084d8bb9a71b6f9e82_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:2e464c3d26ed7cde00c3701e9d5855745975556c3cc019084d8bb9a71b6f9e82_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:2e464c3d26ed7cde00c3701e9d5855745975556c3cc019084d8bb9a71b6f9e82_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:e9aff0b9fe79468387df0ff24cbedb0ee31de755c33e04488fede234bc12550f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e9aff0b9fe79468387df0ff24cbedb0ee31de755c33e04488fede234bc12550f_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:e9aff0b9fe79468387df0ff24cbedb0ee31de755c33e04488fede234bc12550f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:f8254d2d4c61473fe3c786f03888dc598f1c9feeac0321bd27d30c76841e5ae5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:f8254d2d4c61473fe3c786f03888dc598f1c9feeac0321bd27d30c76841e5ae5_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:f8254d2d4c61473fe3c786f03888dc598f1c9feeac0321bd27d30c76841e5ae5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:6798db798d690cd00061b53bf67157e4d1423d472c3db3824fbba144d7c67200_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:6798db798d690cd00061b53bf67157e4d1423d472c3db3824fbba144d7c67200_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:6798db798d690cd00061b53bf67157e4d1423d472c3db3824fbba144d7c67200_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:7d4439f40383f073ab41f8a79114b2362857eee4d8fff41e4f1c3165ea33c9c6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7d4439f40383f073ab41f8a79114b2362857eee4d8fff41e4f1c3165ea33c9c6_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:7d4439f40383f073ab41f8a79114b2362857eee4d8fff41e4f1c3165ea33c9c6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:eff3a5ec9b1ad561faf9f91cb7272e60f92e7f6e8b3b8b07dc869e407d3aad6e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:eff3a5ec9b1ad561faf9f91cb7272e60f92e7f6e8b3b8b07dc869e407d3aad6e_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:eff3a5ec9b1ad561faf9f91cb7272e60f92e7f6e8b3b8b07dc869e407d3aad6e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:ff24d470e409fbf42f870f1a41f38420bbb5b89c0eb5efbe670b34b91de76ea4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:ff24d470e409fbf42f870f1a41f38420bbb5b89c0eb5efbe670b34b91de76ea4_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:ff24d470e409fbf42f870f1a41f38420bbb5b89c0eb5efbe670b34b91de76ea4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:78c1f752e3a61cc2a56cf008960b8de1abd3c591895df67030df6b6291525202_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:78c1f752e3a61cc2a56cf008960b8de1abd3c591895df67030df6b6291525202_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:78c1f752e3a61cc2a56cf008960b8de1abd3c591895df67030df6b6291525202_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:836d1db673a99e6b7e8f7ffc12eda875cdd1e756728b21c2027cb4f793b67548_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:836d1db673a99e6b7e8f7ffc12eda875cdd1e756728b21c2027cb4f793b67548_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:836d1db673a99e6b7e8f7ffc12eda875cdd1e756728b21c2027cb4f793b67548_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:97ed893ea90cb525ed034d1f391e46dea451084f312cd5b0cad495c6503e5170_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:97ed893ea90cb525ed034d1f391e46dea451084f312cd5b0cad495c6503e5170_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:97ed893ea90cb525ed034d1f391e46dea451084f312cd5b0cad495c6503e5170_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:9c083f23cdc34c62380b51bb9a9ad1756c0a8e5ea162707ede24ffe1e59afdf8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:9c083f23cdc34c62380b51bb9a9ad1756c0a8e5ea162707ede24ffe1e59afdf8_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:9c083f23cdc34c62380b51bb9a9ad1756c0a8e5ea162707ede24ffe1e59afdf8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:225344522b248b48a4ca74a1bee0a6bf9470fc7b54e819ffc01d009f5563f9a8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:225344522b248b48a4ca74a1bee0a6bf9470fc7b54e819ffc01d009f5563f9a8_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:225344522b248b48a4ca74a1bee0a6bf9470fc7b54e819ffc01d009f5563f9a8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:6ef6413ba18eae36d8c6b62264b087c7fb88d0802d761fbdf12c75773c370bf4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:6ef6413ba18eae36d8c6b62264b087c7fb88d0802d761fbdf12c75773c370bf4_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:6ef6413ba18eae36d8c6b62264b087c7fb88d0802d761fbdf12c75773c370bf4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9563e7e029c4f767cc8fbafdaa73b2be22a6f9347e86a24951def0a743dc3c4b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:9563e7e029c4f767cc8fbafdaa73b2be22a6f9347e86a24951def0a743dc3c4b_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9563e7e029c4f767cc8fbafdaa73b2be22a6f9347e86a24951def0a743dc3c4b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:ee6448a2bccdeaeb63e5366acbc84179ffac481a715974c2769e51da31237aee_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ee6448a2bccdeaeb63e5366acbc84179ffac481a715974c2769e51da31237aee_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:ee6448a2bccdeaeb63e5366acbc84179ffac481a715974c2769e51da31237aee_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:510aa9c544d2bd92aa6ae86b09dd03541f9a3004efb47e219a791e68bf9921d7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:510aa9c544d2bd92aa6ae86b09dd03541f9a3004efb47e219a791e68bf9921d7_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:510aa9c544d2bd92aa6ae86b09dd03541f9a3004efb47e219a791e68bf9921d7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:587e4bb9f9161db9c2be6325cd57c2ec6fd29d36594da1ffd21f7a336021afdf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:587e4bb9f9161db9c2be6325cd57c2ec6fd29d36594da1ffd21f7a336021afdf_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:587e4bb9f9161db9c2be6325cd57c2ec6fd29d36594da1ffd21f7a336021afdf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:1f013e034b05e330d1910b83bf27559f01e323e77e8097a00bc6fe30a9351272_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:1f013e034b05e330d1910b83bf27559f01e323e77e8097a00bc6fe30a9351272_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:1f013e034b05e330d1910b83bf27559f01e323e77e8097a00bc6fe30a9351272_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:38d8eed429faa4cac6036f29071212539eb82c3769c1608428e4ad3372de1a93_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:38d8eed429faa4cac6036f29071212539eb82c3769c1608428e4ad3372de1a93_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:38d8eed429faa4cac6036f29071212539eb82c3769c1608428e4ad3372de1a93_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:57083f57fb77275c258662c23c8d1ab17a3104c43e88815a6cb585f7e844476f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:57083f57fb77275c258662c23c8d1ab17a3104c43e88815a6cb585f7e844476f_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:57083f57fb77275c258662c23c8d1ab17a3104c43e88815a6cb585f7e844476f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:949cc0e6a02b76fd564bfe7a2fcb8bb8e842b759c2c067c555145ed83647282e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:949cc0e6a02b76fd564bfe7a2fcb8bb8e842b759c2c067c555145ed83647282e_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:949cc0e6a02b76fd564bfe7a2fcb8bb8e842b759c2c067c555145ed83647282e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:672fd8d43f2a87dfbd63594b02c221215f017cfaa1e52bd7a7b78298cec290e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:672fd8d43f2a87dfbd63594b02c221215f017cfaa1e52bd7a7b78298cec290e2_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:672fd8d43f2a87dfbd63594b02c221215f017cfaa1e52bd7a7b78298cec290e2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:73215452f2a12441aa4d25655d2bcc33ecc9f65823d15e54bcea0a6861e5354a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:73215452f2a12441aa4d25655d2bcc33ecc9f65823d15e54bcea0a6861e5354a_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:73215452f2a12441aa4d25655d2bcc33ecc9f65823d15e54bcea0a6861e5354a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:96e4c9a5b8fc59d3c1bb10b07879c70d98cb2aa8da69b5682c88a55a9f3d5c63_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:96e4c9a5b8fc59d3c1bb10b07879c70d98cb2aa8da69b5682c88a55a9f3d5c63_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:96e4c9a5b8fc59d3c1bb10b07879c70d98cb2aa8da69b5682c88a55a9f3d5c63_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:e9abae41474bda63a31b3904058ab811f46c7b93ee2944883c624617607e6b30_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e9abae41474bda63a31b3904058ab811f46c7b93ee2944883c624617607e6b30_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:e9abae41474bda63a31b3904058ab811f46c7b93ee2944883c624617607e6b30_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:58a84b700934a2888d3c7444010b7eed61bc5289c9df116be80edfdf2eb43de3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:58a84b700934a2888d3c7444010b7eed61bc5289c9df116be80edfdf2eb43de3_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:58a84b700934a2888d3c7444010b7eed61bc5289c9df116be80edfdf2eb43de3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a2f9347febc832ae613f3c9ca9a3c8066b1d1be72ed873e9c8272436a741ef72_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:a2f9347febc832ae613f3c9ca9a3c8066b1d1be72ed873e9c8272436a741ef72_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:a2f9347febc832ae613f3c9ca9a3c8066b1d1be72ed873e9c8272436a741ef72_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a96c601d361df94e9a72629d39bc2f1b335f320cceecb46c4fa8a574b192cf86_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:a96c601d361df94e9a72629d39bc2f1b335f320cceecb46c4fa8a574b192cf86_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:a96c601d361df94e9a72629d39bc2f1b335f320cceecb46c4fa8a574b192cf86_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f7176478768a0267f93e343b20a1698d4f2c14cb6f606828b6d5a01c2c1fa41d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f7176478768a0267f93e343b20a1698d4f2c14cb6f606828b6d5a01c2c1fa41d_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:f7176478768a0267f93e343b20a1698d4f2c14cb6f606828b6d5a01c2c1fa41d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:032e72acac9f00c7bba3ec396b012a52e9e9b8d0b41edb5d45354fe40334d211_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:032e72acac9f00c7bba3ec396b012a52e9e9b8d0b41edb5d45354fe40334d211_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:032e72acac9f00c7bba3ec396b012a52e9e9b8d0b41edb5d45354fe40334d211_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:04507e46dec377f7df6a979232b6466b3e814d7990b6362fc622b3dd5fe61b98_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:04507e46dec377f7df6a979232b6466b3e814d7990b6362fc622b3dd5fe61b98_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:04507e46dec377f7df6a979232b6466b3e814d7990b6362fc622b3dd5fe61b98_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:0e006d30d6f928eb4333df4075797377c221fbab0e39ef96f7324782ffe1cc96_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e006d30d6f928eb4333df4075797377c221fbab0e39ef96f7324782ffe1cc96_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:0e006d30d6f928eb4333df4075797377c221fbab0e39ef96f7324782ffe1cc96_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:54c4ce2f28884198a0e90d39fde1607d6cdd314c899c02265f7ebc6ec84166dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:54c4ce2f28884198a0e90d39fde1607d6cdd314c899c02265f7ebc6ec84166dd_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:54c4ce2f28884198a0e90d39fde1607d6cdd314c899c02265f7ebc6ec84166dd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8377de0da7590d4a4958fb50a3e614a7a63a129caf060f3f73908a413eb4b56f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:8377de0da7590d4a4958fb50a3e614a7a63a129caf060f3f73908a413eb4b56f_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8377de0da7590d4a4958fb50a3e614a7a63a129caf060f3f73908a413eb4b56f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:99ec559e389b4f41060e569830fe328f584890bbbf76005bef13f212fd149224_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:99ec559e389b4f41060e569830fe328f584890bbbf76005bef13f212fd149224_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:99ec559e389b4f41060e569830fe328f584890bbbf76005bef13f212fd149224_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d377c0052bb6358e26b9a1303038b65adc8ca1854080646ecc9aa033da546c6a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:d377c0052bb6358e26b9a1303038b65adc8ca1854080646ecc9aa033da546c6a_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d377c0052bb6358e26b9a1303038b65adc8ca1854080646ecc9aa033da546c6a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:ee4e422ab729b735c98613f241855daa4a1ce101898da9131f709f6a48588d8a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee4e422ab729b735c98613f241855daa4a1ce101898da9131f709f6a48588d8a_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:ee4e422ab729b735c98613f241855daa4a1ce101898da9131f709f6a48588d8a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:376f5eefff81b2bb2c2410ab832ec932f1b1c14e7693f27881dd9aa63bffcd9c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:376f5eefff81b2bb2c2410ab832ec932f1b1c14e7693f27881dd9aa63bffcd9c_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:376f5eefff81b2bb2c2410ab832ec932f1b1c14e7693f27881dd9aa63bffcd9c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37797b005166a390dcf7537823d4770656006b28ee03b1db7fbe8cd5363abea0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37797b005166a390dcf7537823d4770656006b28ee03b1db7fbe8cd5363abea0_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37797b005166a390dcf7537823d4770656006b28ee03b1db7fbe8cd5363abea0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:57efb2b23e2b98175983e3c14cfb12429f9fd416cc1a360b92637afa375a9c35_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:57efb2b23e2b98175983e3c14cfb12429f9fd416cc1a360b92637afa375a9c35_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:57efb2b23e2b98175983e3c14cfb12429f9fd416cc1a360b92637afa375a9c35_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c456a4142028dfdfef6431da8b4216dd099de16c319399c5a351b634eb84d109_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c456a4142028dfdfef6431da8b4216dd099de16c319399c5a351b634eb84d109_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c456a4142028dfdfef6431da8b4216dd099de16c319399c5a351b634eb84d109_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6ee25337e9ecac651fc58e7c6921d4e6f9a3d2fe093c25c6773d7e5c2df157e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6ee25337e9ecac651fc58e7c6921d4e6f9a3d2fe093c25c6773d7e5c2df157e8_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6ee25337e9ecac651fc58e7c6921d4e6f9a3d2fe093c25c6773d7e5c2df157e8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d3a938227a5411e9b0e8bae309637871c7966b0cd19013fb371d1e9da4bbb7ca_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d3a938227a5411e9b0e8bae309637871c7966b0cd19013fb371d1e9da4bbb7ca_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d3a938227a5411e9b0e8bae309637871c7966b0cd19013fb371d1e9da4bbb7ca_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d97c2bbb060b2010ffb03c003629b6cd324445d36c4cfefd59b88066fe1ed279_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d97c2bbb060b2010ffb03c003629b6cd324445d36c4cfefd59b88066fe1ed279_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d97c2bbb060b2010ffb03c003629b6cd324445d36c4cfefd59b88066fe1ed279_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e6598aafc13e699bdfbd289e9324393d82805831c5b445f3556cf4af35e2dcd5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e6598aafc13e699bdfbd289e9324393d82805831c5b445f3556cf4af35e2dcd5_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e6598aafc13e699bdfbd289e9324393d82805831c5b445f3556cf4af35e2dcd5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:29529b656f8d222d9e083b9e6662df353e8221c985abafca76a276afe2a2953d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:29529b656f8d222d9e083b9e6662df353e8221c985abafca76a276afe2a2953d_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:29529b656f8d222d9e083b9e6662df353e8221c985abafca76a276afe2a2953d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:919a91791c12e2fcde31c42b039972c12371b647c0c09ab31c1236c182ca9f89_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:919a91791c12e2fcde31c42b039972c12371b647c0c09ab31c1236c182ca9f89_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:919a91791c12e2fcde31c42b039972c12371b647c0c09ab31c1236c182ca9f89_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc6e79837094d51760f34aaee63fce05cfa34d3e46c234d9f0af1db599911a7b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc6e79837094d51760f34aaee63fce05cfa34d3e46c234d9f0af1db599911a7b_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc6e79837094d51760f34aaee63fce05cfa34d3e46c234d9f0af1db599911a7b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc8e69cc2edeb7597d89cc677ded334c4ad8f23db00f82b91a0c2d5e651fde69_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc8e69cc2edeb7597d89cc677ded334c4ad8f23db00f82b91a0c2d5e651fde69_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc8e69cc2edeb7597d89cc677ded334c4ad8f23db00f82b91a0c2d5e651fde69_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:294d07bc037f59cca8d40e7929268d85d68226307193df698f65b278c0201ed8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:294d07bc037f59cca8d40e7929268d85d68226307193df698f65b278c0201ed8_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:294d07bc037f59cca8d40e7929268d85d68226307193df698f65b278c0201ed8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:36a6a45b21ce5e7f8ca209a2234e4702d1ccb6e78801ce920a157ecb57c56685_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:36a6a45b21ce5e7f8ca209a2234e4702d1ccb6e78801ce920a157ecb57c56685_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:36a6a45b21ce5e7f8ca209a2234e4702d1ccb6e78801ce920a157ecb57c56685_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:6fa2a142125600bdbc7ad2a674d178bf78ed957b5991c36b55a2cd5752fbc9eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:6fa2a142125600bdbc7ad2a674d178bf78ed957b5991c36b55a2cd5752fbc9eb_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:6fa2a142125600bdbc7ad2a674d178bf78ed957b5991c36b55a2cd5752fbc9eb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:dc77f1b9d0b9a06200af64ba299ada0ab873ce87f0f4b71366faf29f11e78850_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:dc77f1b9d0b9a06200af64ba299ada0ab873ce87f0f4b71366faf29f11e78850_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:dc77f1b9d0b9a06200af64ba299ada0ab873ce87f0f4b71366faf29f11e78850_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:0008cdb8cb6c49f1b8ae6f1520ef18409b32bfad0eccc974998e5eb59df15212_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:0008cdb8cb6c49f1b8ae6f1520ef18409b32bfad0eccc974998e5eb59df15212_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:0008cdb8cb6c49f1b8ae6f1520ef18409b32bfad0eccc974998e5eb59df15212_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:30089cb0b64d0c17481ed4e39d277b36be56a100a72595388adc29e8a2dd090a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:30089cb0b64d0c17481ed4e39d277b36be56a100a72595388adc29e8a2dd090a_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:30089cb0b64d0c17481ed4e39d277b36be56a100a72595388adc29e8a2dd090a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:9bdd381060879a0fa846cd49ad5c04ecb4130a6cb3d98fe8a1bc0957f589be5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:9bdd381060879a0fa846cd49ad5c04ecb4130a6cb3d98fe8a1bc0957f589be5c_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:9bdd381060879a0fa846cd49ad5c04ecb4130a6cb3d98fe8a1bc0957f589be5c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:d77d027c1616de14da32cc4b19bf3e67428c6857cb638d370ff9fdf0d05c4a60_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d77d027c1616de14da32cc4b19bf3e67428c6857cb638d370ff9fdf0d05c4a60_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:d77d027c1616de14da32cc4b19bf3e67428c6857cb638d370ff9fdf0d05c4a60_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:293883b933e6eedd5a2066a2e64df8984cdf4e82ad5b4a14362c65ac61ae2a48_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:293883b933e6eedd5a2066a2e64df8984cdf4e82ad5b4a14362c65ac61ae2a48_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:293883b933e6eedd5a2066a2e64df8984cdf4e82ad5b4a14362c65ac61ae2a48_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2c9cbd0d9657ecd1c7268b51a51dfc5b509d29cbe7dd4a66534096caaef9df12_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2c9cbd0d9657ecd1c7268b51a51dfc5b509d29cbe7dd4a66534096caaef9df12_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2c9cbd0d9657ecd1c7268b51a51dfc5b509d29cbe7dd4a66534096caaef9df12_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:31f7e9e482a07fa5e33aad0c7b59604b74ad7a6584e29a9c66a8f5044acb32f3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:31f7e9e482a07fa5e33aad0c7b59604b74ad7a6584e29a9c66a8f5044acb32f3_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:31f7e9e482a07fa5e33aad0c7b59604b74ad7a6584e29a9c66a8f5044acb32f3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a3e84af81b41cddf5c71179feb44ecaeb77dc923182f032adca25cf8099731c3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a3e84af81b41cddf5c71179feb44ecaeb77dc923182f032adca25cf8099731c3_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a3e84af81b41cddf5c71179feb44ecaeb77dc923182f032adca25cf8099731c3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4af85297e1fd0eca6920719954f8ab63cd3f2408bda34a77c8765831a804faf3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4af85297e1fd0eca6920719954f8ab63cd3f2408bda34a77c8765831a804faf3_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4af85297e1fd0eca6920719954f8ab63cd3f2408bda34a77c8765831a804faf3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:555191842f28a11f66a750a1de7f6e3f8bc48636c96737a5461472681353df85_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:555191842f28a11f66a750a1de7f6e3f8bc48636c96737a5461472681353df85_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:555191842f28a11f66a750a1de7f6e3f8bc48636c96737a5461472681353df85_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:bfbfe6ce7ca258bf9e175e30b405bf46cecebe4d54d2d1545ca46eb0afa76dfe_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:bfbfe6ce7ca258bf9e175e30b405bf46cecebe4d54d2d1545ca46eb0afa76dfe_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:bfbfe6ce7ca258bf9e175e30b405bf46cecebe4d54d2d1545ca46eb0afa76dfe_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e6eef5960495ea8bfc75a84584e75720b4d825ad79fa7b2d6e5faa5feb208767_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e6eef5960495ea8bfc75a84584e75720b4d825ad79fa7b2d6e5faa5feb208767_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e6eef5960495ea8bfc75a84584e75720b4d825ad79fa7b2d6e5faa5feb208767_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:61eec9b620d3fa2744b5c382780143d2acc7c9a67991f93e01bce0ebb535cc4a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:61eec9b620d3fa2744b5c382780143d2acc7c9a67991f93e01bce0ebb535cc4a_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:61eec9b620d3fa2744b5c382780143d2acc7c9a67991f93e01bce0ebb535cc4a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:771fb160b2b9bb8b206d6429bd511c3dbb7d7404be2416164551e0dc5ff53c4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:771fb160b2b9bb8b206d6429bd511c3dbb7d7404be2416164551e0dc5ff53c4a_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:771fb160b2b9bb8b206d6429bd511c3dbb7d7404be2416164551e0dc5ff53c4a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8648940198fe6e45cd9b8da738e996d35e495bebec31f2349feba7e0f67e176a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:8648940198fe6e45cd9b8da738e996d35e495bebec31f2349feba7e0f67e176a_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8648940198fe6e45cd9b8da738e996d35e495bebec31f2349feba7e0f67e176a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f182ae2c57cb0823a00bbbe89222eac0453792bd6a3ba959d9e6e9b738eb7ac5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:f182ae2c57cb0823a00bbbe89222eac0453792bd6a3ba959d9e6e9b738eb7ac5_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f182ae2c57cb0823a00bbbe89222eac0453792bd6a3ba959d9e6e9b738eb7ac5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:7ed69296316d671bfff374c194ebe95a4bed34ce2b0dacff17cb0db4431155c5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:7ed69296316d671bfff374c194ebe95a4bed34ce2b0dacff17cb0db4431155c5_amd64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:7ed69296316d671bfff374c194ebe95a4bed34ce2b0dacff17cb0db4431155c5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:ad5932c206fdfbc8c431108c68e2a563a82c785fb5814c8d7500ff7f6d9b4b2a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ad5932c206fdfbc8c431108c68e2a563a82c785fb5814c8d7500ff7f6d9b4b2a_arm64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:ad5932c206fdfbc8c431108c68e2a563a82c785fb5814c8d7500ff7f6d9b4b2a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:b3dd6212a31f48b3dfb76ef39ada9b930b2076f46a492531da973c1d633e2afe_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:b3dd6212a31f48b3dfb76ef39ada9b930b2076f46a492531da973c1d633e2afe_ppc64le"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:b3dd6212a31f48b3dfb76ef39ada9b930b2076f46a492531da973c1d633e2afe_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:d2b0b332ae70c338346ee6f17ac724087954862eed5cb186fe657b890e32e061_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d2b0b332ae70c338346ee6f17ac724087954862eed5cb186fe657b890e32e061_s390x"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:d2b0b332ae70c338346ee6f17ac724087954862eed5cb186fe657b890e32e061_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b636e269b7ef01389dd2c8c387df220d51b0c4366273351c0d06d57580b0a33_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b636e269b7ef01389dd2c8c387df220d51b0c4366273351c0d06d57580b0a33_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b636e269b7ef01389dd2c8c387df220d51b0c4366273351c0d06d57580b0a33_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7fc92ed20499ea81ab2d0cfe44e27d261ffac8fef79da2314ed73f550a57020f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7fc92ed20499ea81ab2d0cfe44e27d261ffac8fef79da2314ed73f550a57020f_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7fc92ed20499ea81ab2d0cfe44e27d261ffac8fef79da2314ed73f550a57020f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:25c77e7373969eddb28ae8cfa62ebf2fbefac5f966801e96f697605021d7eccb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:25c77e7373969eddb28ae8cfa62ebf2fbefac5f966801e96f697605021d7eccb_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:25c77e7373969eddb28ae8cfa62ebf2fbefac5f966801e96f697605021d7eccb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:707d783ee10409e3c78f86f8b2fdaf14d1a33dbfaecbfb9a6b8479cd10f985c9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:707d783ee10409e3c78f86f8b2fdaf14d1a33dbfaecbfb9a6b8479cd10f985c9_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:707d783ee10409e3c78f86f8b2fdaf14d1a33dbfaecbfb9a6b8479cd10f985c9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:659d76564cf72433a25f8255074454cc0883c63f8ff398e9b7a2b712aeac00f6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:659d76564cf72433a25f8255074454cc0883c63f8ff398e9b7a2b712aeac00f6_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:659d76564cf72433a25f8255074454cc0883c63f8ff398e9b7a2b712aeac00f6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:b87015aa345d07e03847c0d6ebdaea26450a5bf0abc530b82d1d9eb69d73ad38_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b87015aa345d07e03847c0d6ebdaea26450a5bf0abc530b82d1d9eb69d73ad38_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:b87015aa345d07e03847c0d6ebdaea26450a5bf0abc530b82d1d9eb69d73ad38_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:50c840148804f329a9c9fcccd340a70f8c6eca630e248b9bf39a552b8fcbcc0b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:50c840148804f329a9c9fcccd340a70f8c6eca630e248b9bf39a552b8fcbcc0b_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:50c840148804f329a9c9fcccd340a70f8c6eca630e248b9bf39a552b8fcbcc0b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6e84f513b6eb7470b3a8ec5a2faa703ff634de760578f26e83b6c7cb7ea9faa0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6e84f513b6eb7470b3a8ec5a2faa703ff634de760578f26e83b6c7cb7ea9faa0_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6e84f513b6eb7470b3a8ec5a2faa703ff634de760578f26e83b6c7cb7ea9faa0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7524720e9f02d92c179fc034d8772460d94b35df742c06ea88fb3ecf6f868be3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7524720e9f02d92c179fc034d8772460d94b35df742c06ea88fb3ecf6f868be3_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7524720e9f02d92c179fc034d8772460d94b35df742c06ea88fb3ecf6f868be3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:b720a883be3337942108d795bc889cc364599d952fec0aa8db0b79377e2424de_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b720a883be3337942108d795bc889cc364599d952fec0aa8db0b79377e2424de_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:b720a883be3337942108d795bc889cc364599d952fec0aa8db0b79377e2424de_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3613cb5cb0483dd3b53d14b5690fc5b94620df9853ae00a211e294edb79ac6d0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3613cb5cb0483dd3b53d14b5690fc5b94620df9853ae00a211e294edb79ac6d0_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3613cb5cb0483dd3b53d14b5690fc5b94620df9853ae00a211e294edb79ac6d0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:73411782f571cc5ceb2b5b480a14e4460916ea58eec3d52fbf49da8b219f68d4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:73411782f571cc5ceb2b5b480a14e4460916ea58eec3d52fbf49da8b219f68d4_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:73411782f571cc5ceb2b5b480a14e4460916ea58eec3d52fbf49da8b219f68d4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac467e6f68826926bfb3e9b428ebf138c9a086593367ddadbf722398b01fc608_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac467e6f68826926bfb3e9b428ebf138c9a086593367ddadbf722398b01fc608_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac467e6f68826926bfb3e9b428ebf138c9a086593367ddadbf722398b01fc608_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:df58c7437fab5c9ca2dabae76e292be030db18444ca3dcc26927ac03e895f04c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:df58c7437fab5c9ca2dabae76e292be030db18444ca3dcc26927ac03e895f04c_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:df58c7437fab5c9ca2dabae76e292be030db18444ca3dcc26927ac03e895f04c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:74ed6d9aff4908b9e5f6b60f71c30d586680e624b116dfe40ebd8f1b8a348010_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:74ed6d9aff4908b9e5f6b60f71c30d586680e624b116dfe40ebd8f1b8a348010_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:74ed6d9aff4908b9e5f6b60f71c30d586680e624b116dfe40ebd8f1b8a348010_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:9eb037b43f6192aeb1d4df6cfc23ef82be315d302d554b0df6eceee818392133_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:9eb037b43f6192aeb1d4df6cfc23ef82be315d302d554b0df6eceee818392133_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:9eb037b43f6192aeb1d4df6cfc23ef82be315d302d554b0df6eceee818392133_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:e880030749813e7cd0cf425dbb1fcf198f02a8555ec5913795e99a05d48becae_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:e880030749813e7cd0cf425dbb1fcf198f02a8555ec5913795e99a05d48becae_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:e880030749813e7cd0cf425dbb1fcf198f02a8555ec5913795e99a05d48becae_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:fa20737cf299ae036ab2add0c9831fc491ca4eb8c4c7e5c6e45d5d7f16df6811_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:fa20737cf299ae036ab2add0c9831fc491ca4eb8c4c7e5c6e45d5d7f16df6811_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:fa20737cf299ae036ab2add0c9831fc491ca4eb8c4c7e5c6e45d5d7f16df6811_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:0126ff4800f57c2b31e1ff915ab3096cacc65f4d6ce677cc765289c4b878031b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:0126ff4800f57c2b31e1ff915ab3096cacc65f4d6ce677cc765289c4b878031b_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:0126ff4800f57c2b31e1ff915ab3096cacc65f4d6ce677cc765289c4b878031b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:498f37d23f74f675f8ef2ec701b26a98e20c536de1ab3c0c64176e9c37bf9692_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:498f37d23f74f675f8ef2ec701b26a98e20c536de1ab3c0c64176e9c37bf9692_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:498f37d23f74f675f8ef2ec701b26a98e20c536de1ab3c0c64176e9c37bf9692_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:6da28f76841e99e1e7d5ceb53304eef57ce2c8955879368f2b959e8c742bb24b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6da28f76841e99e1e7d5ceb53304eef57ce2c8955879368f2b959e8c742bb24b_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:6da28f76841e99e1e7d5ceb53304eef57ce2c8955879368f2b959e8c742bb24b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:df2a3ba225a50ccd97ac849e98fd703b4b9e571442a840f81a16de421018a5f1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:df2a3ba225a50ccd97ac849e98fd703b4b9e571442a840f81a16de421018a5f1_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:df2a3ba225a50ccd97ac849e98fd703b4b9e571442a840f81a16de421018a5f1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:4739a6319871934eff390f7eb29f337ccfee3fd99c667bdbbce538daf38f2021_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:4739a6319871934eff390f7eb29f337ccfee3fd99c667bdbbce538daf38f2021_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:4739a6319871934eff390f7eb29f337ccfee3fd99c667bdbbce538daf38f2021_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:7d61230369c583f1cbc1e1d2cafb83988214d018ee814200c8df8a79717f8396_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:7d61230369c583f1cbc1e1d2cafb83988214d018ee814200c8df8a79717f8396_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:7d61230369c583f1cbc1e1d2cafb83988214d018ee814200c8df8a79717f8396_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:bfe2b9f47bb88eeab51fb7d57677ac46fdf33ffdbba2c60a65eaf3cce69f3202_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bfe2b9f47bb88eeab51fb7d57677ac46fdf33ffdbba2c60a65eaf3cce69f3202_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:bfe2b9f47bb88eeab51fb7d57677ac46fdf33ffdbba2c60a65eaf3cce69f3202_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:d59fa264093fb3dbec82f5ac92aa163ce033eee30921c76562d936c59ca5a1a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:d59fa264093fb3dbec82f5ac92aa163ce033eee30921c76562d936c59ca5a1a4_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:d59fa264093fb3dbec82f5ac92aa163ce033eee30921c76562d936c59ca5a1a4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:716fbcba1fb0301d1ed7b4ea0fc8999bf453e4f6963c77cf2e7a25a7dd599fb6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:716fbcba1fb0301d1ed7b4ea0fc8999bf453e4f6963c77cf2e7a25a7dd599fb6_s390x"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:716fbcba1fb0301d1ed7b4ea0fc8999bf453e4f6963c77cf2e7a25a7dd599fb6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:a4bb82b6547efcd1c53fcf31252cdac1a24cbb099a2561311cef4d635ad8f879_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:a4bb82b6547efcd1c53fcf31252cdac1a24cbb099a2561311cef4d635ad8f879_amd64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:a4bb82b6547efcd1c53fcf31252cdac1a24cbb099a2561311cef4d635ad8f879_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:c649af2d550b58b48ae0c0d8b095ea9b6b9ab361c8b541670ba50577ab57ebc8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:c649af2d550b58b48ae0c0d8b095ea9b6b9ab361c8b541670ba50577ab57ebc8_arm64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:c649af2d550b58b48ae0c0d8b095ea9b6b9ab361c8b541670ba50577ab57ebc8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:d0374fa7329940fe7ced46d459d12de5e65559280a6ab93ae0f2c86ecfe7e751_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d0374fa7329940fe7ced46d459d12de5e65559280a6ab93ae0f2c86ecfe7e751_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:d0374fa7329940fe7ced46d459d12de5e65559280a6ab93ae0f2c86ecfe7e751_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5a6c443cc864202f5700a71acace3e603844b3a5422653e7bad8d006c8dfd2f1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5a6c443cc864202f5700a71acace3e603844b3a5422653e7bad8d006c8dfd2f1_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5a6c443cc864202f5700a71acace3e603844b3a5422653e7bad8d006c8dfd2f1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:3c6b4e2ab6e6fc911a893147c3bb237254233d68802eb1f50eee8c73301e4e8c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:3c6b4e2ab6e6fc911a893147c3bb237254233d68802eb1f50eee8c73301e4e8c_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:3c6b4e2ab6e6fc911a893147c3bb237254233d68802eb1f50eee8c73301e4e8c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7bfd84411803c0bf0567fc4b81eec3132082e3bc260b4faa9665ae849bb6489f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7bfd84411803c0bf0567fc4b81eec3132082e3bc260b4faa9665ae849bb6489f_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7bfd84411803c0bf0567fc4b81eec3132082e3bc260b4faa9665ae849bb6489f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:b00a58e9076aa3b0ef6dc5e4e60e2833df37246ad5b3fe17df73ec83f7669cf3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:b00a58e9076aa3b0ef6dc5e4e60e2833df37246ad5b3fe17df73ec83f7669cf3_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:b00a58e9076aa3b0ef6dc5e4e60e2833df37246ad5b3fe17df73ec83f7669cf3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:1d7be40b6c586d11f51f0c768e45bb26afd3624e3425dfe2dcaced3a892882d9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:1d7be40b6c586d11f51f0c768e45bb26afd3624e3425dfe2dcaced3a892882d9_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:1d7be40b6c586d11f51f0c768e45bb26afd3624e3425dfe2dcaced3a892882d9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:4ca5325c3051a7be079509442d787a66e4534e0eee3d4ffada1af0331351ac07_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:4ca5325c3051a7be079509442d787a66e4534e0eee3d4ffada1af0331351ac07_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:4ca5325c3051a7be079509442d787a66e4534e0eee3d4ffada1af0331351ac07_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:6c4f0f6ce67508d74a49c63f313cf7d66458eea8ac8cd5649bbc5bbb5a7f067c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:6c4f0f6ce67508d74a49c63f313cf7d66458eea8ac8cd5649bbc5bbb5a7f067c_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:6c4f0f6ce67508d74a49c63f313cf7d66458eea8ac8cd5649bbc5bbb5a7f067c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:f1e4fe3e02ab27b3fb3bc253ea75887288a3638c70c213aafd1a081f631c265f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:f1e4fe3e02ab27b3fb3bc253ea75887288a3638c70c213aafd1a081f631c265f_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:f1e4fe3e02ab27b3fb3bc253ea75887288a3638c70c213aafd1a081f631c265f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_aarch64"
        },
        "product_reference": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_ppc64le"
        },
        "product_reference": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_s390x"
        },
        "product_reference": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_x86_64"
        },
        "product_reference": "rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-47108",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-11-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:65aea9064e318a3f096181e1e08c8236b96a5d7ef54786125f13fafc3c1607b9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:822eebd8c0ed4e26bbdb388eadd7d165967d7482055f15231e826089f7529982_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9521716e4736aa7fc0128878157f2923254f91fa5e06751db98f66baa30f6796_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9deed9d01a48abecb217d687ab70b215cd8c98848ae20a7c6c5db60215392560_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:2c4ebbe416deafa190c8b5d8dbd2d5579da054e2d2dd8d8ffda056037490f14a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:852cd2930a2fd15ccc480264cdd64eadb90b4c08a4966231ec283d3411145f01_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8eaafb27452a905be2b081ab9892296aafa18d639ee77cb30c49549a8909e6bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:a28f3472392066bc541faeb025c4e958bef7875a0c53269078e5dddd825598c9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:541036dfad533eb06471068d6dd2c27e471a12545c809e64aeb988d39948cfde_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8b011adef86da4de17a2de8514227c8f04e5079c264b4770a7bd7f5b361ba40b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8e8be99ac9592871dc9b894980e895044b68f38b93135e45dcc0805b7cefd9af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dfff07c1d186d65567d64d886bd6e0215ad813af67dea9ecc757fa2a155f82cf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:41aa73bc11f9b939e8c6d058526c50973e6809278c6eb2fc083a01fad2fbf110_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:8c9c2dac99379e9e7218f87f9bc365c7a0b31089e4a2e33886f20e42094d9666_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a161f6fed11b1b674be4a2019828d7b2bdef231d70f50e4b9d59f67e7860aa71_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cde512e8f857e43dfec1daf407c6f52bfb36ccacd935727b5558b45e890fe4c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:47c5f5529301629561fb48352d379e93d775d736dbd01779f5eecbb136807759_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:891bc93c9bbaf3325228dc7fe06717a961f8bd62f2f93d995ae83cc59141d41a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:cabe82f9d368a6d15bf3b2f24e3c63165c4896c0ebcc04019462a482b257e535_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:d979bc3198c389f82a05b468296155da2392d91cb03f30038c4fe789d1b044e6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:87f7f597ad68cacdfb68e784a262352e3baa3902e64473db74034aac8d48709f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:8931747e657f9e228a12e1a9cb60e8e868607cd1999dda215664b5e69dda06ee_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:9bb9dd6ca90eaeb9d4cbde611e4703f710bb807a3e9412ef18d3ed26bbd78fdb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:e65d8066539c8250b540cbfdbf502b41c96114f1b54d2acdd10d30b2b901938f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2893a38e740dd8d99c4023b2d2e1a2308cef250041602bb0dcc47a5c6fc6075d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:ba12f1f4acd3a8bf936d67b4598d1f16551f6acebf57bfedee93a38d3a0e6b0a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:e4585b27900bdcaa8d42b910c52c6600694ae8ae7f53f7f156e299b98ebf7980_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:eb401803bd6ed0a4682782df9e79bdb40e5a510716b36e5dd5aa233df429d52d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:77d7535dc141c286f7d3312cda4412ceea6185f6d100a745dddc431152b13cdc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:8158f1fb45a7b3002a053da0803f2af48ba69d51b883a44c6c98edd6fbe6b5cd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:b909edd20ed01c1dbdf01d43eb266675d03d11cbb3f384031314ebe6b44034a8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:db8490ce716061f5981114276fae775f8eba03984f241f93da161f012a54e44f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:413a6cd8fa903424100e2df90834d70fab1b6137449a179e44130cc1b020a6ff_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:4e06239243577872b1abe0ab88cd0b487dd21de0edb87b95c05877d2e5edb298_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:6aad9fd822ff4bddfaa803ac95e004c5ef93442dd691944cfadab690af0ad4b7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:ea3306507b4e958fd6449e7d8984944107ad1e04a153a2428f28b78fb7f5cdee_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:3430f6ea1cc0362bd098c4709c8cae9827a70c77f7dfa5b99b995d834accdf70_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:72631bb261cde0252f1e2deb5427129c69922e164fbd84e9b2fe63bf0e6a3c46_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:d0a71df5ad6e2dd63371cfc29556ae30f41a84d0bf04314cf4e2336fb0d1bdd3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:e2b417657d359e5b178352d4805ba7ade8946a54c8ce0ac73d6aad6776819558_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:3a12c1b21f866eb639791fab50cafd8e58168c0bee1f91e3d4de80cae884dcad_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:979342db45579b7530e95aeb44ae3bc1fcda30e451ea20cea6dccc6c6e93ac65_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:9cc15e78b324bb3ea6da63e65c73f8bf2cebe680b6c8061f249a60e7b4da172e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:ab567699502b2ad93fb6298ee4f33ff40ee259c05d66dc57a0e52c8e78042901_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0b07e558278cd893072855698fd5bd8439625625d29a6150729b0d1598e3e185_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0c4d73fc880c6c41de6b960b887cd6b7a29dc20ec1bca95b92c0bc46b80e39d4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:5d3fee75e7808967700144d1008613a1749efe5c5ca43bb5fd7b197cfe27ba38_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:a453eba0f5d7007674a625cab3a9bb8145c34957d1fb5554acff5806cc433d16_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3707dd6c92cd6476b99aaf8244ae5f475ce222a9942c47c4b8f1d37bfc102464_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4eca597ca440a6d68a9cba157f8d082b080b89215d30badba17544d0eb61553f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:7572c4e1ee2e83c523fc83ac83c0acb75e6d24d4f2ffb0f301eb6791d72c753f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:b2c52a3b3ae49a7bbd18482b306c63a15bc7d7f948673aa29811348578956ce8_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:69a2d259c4e9b5565a9838910c2be5e6192f81f674bc88aec9cf139a27bc7bcd_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b3eec1fb5375459e9be89ac9c1e3dacc42676bd75914c4b044bb1578a6ee3e76_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:c3f273e272efd554987a47a7499debabb6888870a3de227e7c3079f7a57e83b5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d3fdccb2385f20f22b528577e556e8bc79f8d0511a22f913726ea58d4c098e58_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:21f9ed7ec07d6f9d31b5d94e09aa4e72d070a32330347162dfeb7ea9d3f0f59a_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:22b1d6aecdbf89692bec40e20601962c846db92b6d4cca260f7345cd919228e3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:8a455fbee4e8b4ac65c26ba29dd0c7a4a617c7d895df27156d9fa54f4c5d1ab1_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:a6ce106757856df808966f84d0a6a4b212d372faab4cb199cd38dbf0b2ccacfa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2b7264a3a2bfe8d005beee45b056630fd2f1322d3e9bc7afe322bbad0ec3dfeb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8fa5e4905f1fd54424551b1d56f3969a1b365aa95bde28b9144e95640024e426_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9521df689af7a439f9a8b61a82553cd950f9e7d174193e645a021258e33014fc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bdf7b6ff2d1dd88ac9abcd2a550d9efdf6d188266cdd09650a596dc28cbb5adf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:b6fb47d5c1aadfa97fff3df40df4fda3e9eae109ab8b479bbfffecddf1813430_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cfca11e781fb3e80814316ecb6a6814b29359cb5c1694001217d4cc6f398615c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:dd9fa517fa410e63b471462839fdb578166373ece94ce1ffb86865cad4e07e1a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:efa0c44a23dcc000cdcdd194fd0d3be735bb947628236d85826925eed690fb97_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:694ff9be5d7494e413eb704f89dcb706917a139b9634a984a1178d2b1cba26ec_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:76dfc275450c764b28245a91372765a517480a2831e3e8be566038250976f18b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd22fdea809845e85737cd75c027babbb99c2fc22b51e56f0e90e34e2f565483_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:1778cf8fe37c75a78eecf8602504a0bb7f5d0c9d650b058e39197eef688a59fe_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:25bda3411987f0d13bb8b359c421b00b07760313dc972e7f0096e1f505abfaa5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2cb871f5733405607a772fc19dbe17183003ce5297566e37c36e83223e45bf45_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:60f536d8ec68e6f05bdcbb49dfc9bd3ee293967bd5dace01ecab592a7fa61dd1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d262fb09de383f66d0af8a31623f8e0823ddccb18f66699387ba31bfa67a728_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8ff6e905a6cfb9f2574a9fb5f8f9a4196262095f42016ecbfb346df71670cc8e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3df44c4f0146d74e4088f8e04518fa68ad70d5adb3ac61f16ea8544c8d7966b6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dcea690f55d80d86ef761bc5d7b9126ab775d3096ab2814fd9025e8f51a0814d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:274bf40d81bfeaf109e8d581901f5858117b98e4de924b4a770977d187f1b6d9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d50c3516761b1bbde40bd119a24be6e7384ce87912e89216d003c337c8087df9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:63aa09f87ec3d90bde16b3eeb24bb729abc880c506c436f80cb911f17c426942_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ac986846167d9c530627b50fb3047998744c160f815a527708051a4834c6baf7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6b589dc9e4687a96ae6aaaf6361f06867c926dab50083d97f22a13bd486e9ea3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f5667b32a96c760227e7cabba345228aabab44d9ccfaebb803f3ff69ce6ce481_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:010115a5e0d264c96844737bde0a50befc7ff1ee455b8a27ad0de5bffb0c94f2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3b7e315143e9001d1da6cb918e2f775003311a6cac6e5400cac207603a16f42d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e250df61de4fa43ba7461d296470f767923f058d6f82dee9a26a811b71fe2b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d3934b581a8bf5e1f44f6ca2f1766838c2e9e76f5c6a43522823116b042afc39_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c25c15ec027854905608ffae002e46ea3772acfd73fd02c66ded4124e3b95940_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f8002f67b0a2ca9847d052dd80d65d68ec0844c568526491da50f6d079eee1e1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d77f605ac8fa89dd6d9d09a8a8d28bc08216160f356f4c0178658d33c0bdc2c1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:edc564016d8239fd2bc4dccc6b549f1c0869f7012db9cd564d1889846da5bbd7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:88054b208089eb8190151e0e569877f30068fa18f1a219c5ff68c4aa2451254f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f93d103859fb4e1fb350da5c12181250f828766ff0bd62c48964b2e4f5fe0080_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0712e13954a6235780868b98271b8edf0578a711b04bdfd8af2480bf84c6c8d2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:242cf14571e72a628c0b87e996d757df06c1eda039c7b74673b37f2b48abfe11_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80c71c7f733334c4ab28ba2bd71953a8404cd605884fa25be272d3c269679395_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8866364532f2b4f0ad043e879b07dca1b4645b876280daa991bcc5f3ddd1b056_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:87e1d405dd8bb178104050438a1a2bdb939b9f116640c15164442a341346b5a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:87f757c14ed12b9c097f32dbb900ae7e640bfb0ba0617a005a7c6d426fceb93e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9da5adcd6b8a6eeb7293b25aae1ed8230649ae74a8e5ea8f645d4690d7918986_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b924aeab407bd341c7da917cc033b325dcbbd41d6ed881fab201f4cb608fc05c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5538863f604e94a16d3a893461c515c5fb2a139b6df672059adaa38c2c5a77a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:71bacaca2c0409736300baf4e47b272f5ecfb7e940c9fa9642776698f96e263b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a548730c29a5e8149261b1893c62a2d49e4bf77809a15156cdbfd4cf26592d00_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db3528c804dd1fe22e04de5e9381f499bd736e66fd6953cfa40512797089c2be_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:17a8d67a044789bbeca7ca38cdf4ebdd9d0b5ee37162fb5d6ccbf68b4c981e15_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5d2b8bc0e24cd5e32462a1327cb316aa191b17696e66acb13be59010523a047e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:7206ef750aff26d12b105eb3c7fb89ceebdf1c1712f98a330b7a1b391a102a34_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f5049e18eebfd1ac6ac5571c02dc86fb4895c53cd2f5d955c731aac4060d8d8b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fa3c452adb0c81e1f2af891823a7287c963b285dae35f91ab25b1a8256a5496_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:990bebc2106abcccc74348fc266b120f3684dfca52ef6ebb023be0dfb4d1d18c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a62e33fb37c84dd42c00629c8437d22f903224b0302497e032b819029920b2dd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:e63e9c08906b45580b96f0e488be27fc3ab08f660f5b297b85e665a29788854b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4ff74a4073e038723826f5f6af6681c035f5e20026b8a3e7547e4f067c7c0595_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8782471ea23fcd623895f88d87adfad712da8b5d23629f69509ac7407c55e8ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9cd93e685d0a94702b02a4915a1eb2f91f133f5098c18f0e18f3b0c6f214a52f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b42ea1bc4a52b6edea4d40e0144672a36c7f7d6e61283902f40c5ade6c691062_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:26a61ef76542b4b4d9fde26362baa4df77d4a3bf224acc90a16aa5c405ff322e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7e648b5e23cf2fb7bc8206a5791778ee625d774cf91bff75e7f90659c93abc25_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a4d8efde13ae2fa2a03c0b59ad92c7b578884e34fa98ce5ff40af287a5b71a0a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e0bfe78d87f424a5e0b51ec6c2bc47ce19f2e9cb5de02fff39fcf8ab9950a733_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27e70f2c4dc95adda02f48a738cd9c73a5ab25916fc1c4c04ae848f7b6313d07_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5e86e1fc49289d0ec9594326d8b1a2b91f15eec7270c79a512eb9ba84675d03e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a94301999c8061afc0341f532c6504031a0c8946431715c7c6d4c3498557cafa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c5c23769b7cde1fba114262bd2a4f47f74592aa15849b42055f78872df18a7b2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:18aa2bfabbb31259eaae8066f0c458068a23b4437a6aebda39870ff28b9e2078_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6ede0d458d08a31ddffaa54b76233c7dd8aa665ebcd29cd560dac0f19a94da95_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a0c53eb1a7dcf19ffdd35ce482ba20fc8e6990926c2ee4f79362dc0e20842fd2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:b2417dd94b767deb374995f6941175304a3b432b0a07a23a1ded6fba124c8adb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0fc30db2e2289f0b1fed4e47b9fef20d19f30f0d1c9c36343fcd7ebddb2bc3ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:3c626228dd5c1bff4ce688a2802ddf19a11dd0974b1fdc8cb399ec189bab15d7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:aae433e42455e003e0b17e2c5e47cbeb09947b44bf0c293d82c92139d94d98eb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:d7fa6bff7b0f5ce70892e3c783931d7621f0d08a579c32e36a5707eb7d68f881_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0754da1431884925d76ffeb2bad577737d9aefe9058438c890bd692bbd4b4702_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7c71f52b6450f770bd57314e8b7d3bb94c53c0487877fc7ff557d3751a933fc4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:839b70fa1ee35edb26c4cb5fb2743971cf920b9ffd33d2201b49e9d55f53f1a5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:882b253cec66887235f7d0b6bb2b69305e57908328179011b44ca45e07b9f3ef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:90b52f924af6d1ae4fc266b5494c8fe73a0b2b18a92fae86620e90d8bc4263e3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:de221ac0b6d60d05bdd05eb0dc30309f0924c96ce19619dea242becf737d067a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:defff771b79bf90b556a73fa7358d7736345395d49b55a9196bb250746ff92f5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:ffc74f37c54682c65587a65e96c1096d82b0c4e65f1652d0ef388456591b1f5b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:18eed186e355af79470330f7cc54ac99c842b4ca537e9af368a26739880f6316_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:9574ba3e1fc5aee3de06ec40658f9518f34af778ed2de7e0d126d444b77d7fdf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:ee593812d6e6acdb6652f65b4d9402708d026e86d4693062656bf45f579a45a9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:ff5f96ee4c8d90cae30963af65a02b669532ee4b0dc98d447d10a177ecc2056a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:04117b464417b9776761a3181bd80486a1cde5ec7ad7b3aeac08587f8b3bd208_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b0498fee05e97991d3505de8666961b7b70016c9eb04c91f6bb058210c66005c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bf61f784ce4eef6a64db4047b58afbd429bc78c684b6af813027b30984c695bc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f1b39cdd46749ad9509fec1244d52ac5a9b6e21f06cad7de45e6b957c89eb324_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8e1efc3bbbbd876d1be55ddc683fe5d3d49c9fc906faf8f36aa6719fa0b91be3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:99afe1e9034fbe9d1ef2645cc11670bd38fe505286e71334f78af0944b95a88b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f824342d7a92e62842f07ca3cbee4b8a2d63dec82f981a9538f781cdc757c9d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fb913fbe2b562f507738473010aa9802ed089e3f5ebe25916de00169427a9d13_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8be5b2ac3f1f5a2eb2d87368f8185686761994febe9bc13c5022a721e7613038_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:9d47ecd63300ea4f6669a9af0e18e678aba7ea79d6c9e85c246d90967a53601f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:bd53bf378d12ba42db590cc43aaa9ce8a37aaafcdad3aa6a51828b081a49bc6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d21c84f1c89782bd8445e2fc645667cf8d03ba0b3a989d11b1a4e9f13b37f8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:82da93fa1f5bec21b6ea3117ef3c3aab196f045e81d16ff7191c5254d8678c7f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8ad0887c773fa21d77c32a3c3fd3804f250800a5deda55c61c178e82bad4c74f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae5eee7b9cbfec869cf24cb37cc83cc2ba656a048265094eb2fcefb19828b395_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d766b3300c99944a9e267954422f8665913ff3ee034eaac93466016952967a7d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a13dd8a65abfbe0f92928bca9f06d02d5ea4e2a2f3f905d5adaba4c8346e2d0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:15d4ca19a788cfb06eb681685c60b0878db0c8e59fc85c9b88af13c64d5ec758_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:935d2020aaf3c81f49eb03ab0a483420f43d74397910b4fb18c3856f803bdac8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:99dedde919d857a43b1e45b46409f534b71f7ce9bd702648e1e2d1f34b538f17_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:217eee5e9f0e706794ed04ba275019f5acdf2b421e0e836ec8e74e41d967fb83_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:85dd7d43f74ea4c3bdbbbf66b78117894b6f13d2134c140a78b68f17b6122d45_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bdfb623eaf4ea062f085ab2478ac84477f3d96abfcd2479c291128476a3912e4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:e4acd11806de80167ef659d7654374622db3f195603053c5072330b11b53502a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55988547c81a00a22b425a579b7df7352741ba33edb9677f2fb6e80278d28927_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a94c87573dc401d27390d1101ceb44d1ee3fc57e80b894bc9ec263d749bf6056_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7ede20821ad322c6345b37410bf55bf69565facf7e59624c305675315583c26_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed0a56723bb90031d7510b7effd9d936cd6ecf6d9a0aeddee3088afa2c8cb554_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ec94f11d1c92e6e6333588e1470e24dd11b3a707d2f92d97969a8a00dd4fc68_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fff84574dc571b77dcc5d1bcd573492a2482e14e84e32d164ce00def07e3a13_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b91780f20c3c8d17d7f3994555920aa0bbdd4772f038d27ac88d60f9e308da74_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d1c4dd90b8608b1173d968618aab285ecda31117034d8f373858c8ab6cdeadfd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0cd205c52077b089200ba66cdb17b853af540f9bba7e6b2615dd0dca91baf79a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2fde7012240ca0fbf83dedb493b4f3ded5ef72bffe0487f84cd29cd55d302a59_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:342c5c1fe61e8dc45ee98f4ba2e46c75a657f579693d845049a157e611859e6e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b745ed8339ee379286828991fe6b4912bacf14b9586ecbcea651d6fa99b25450_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5a2a25eccec50e11410c653d783d879464ef935e238f69d96b26881693ce5d02_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cbfeb7f41050e8bde2eda096100b59a371ea0d54e10f237f17bd58514caf6bce_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d29ac721353f0bd6cc5b49be03165e7bddca5e2fe6774d5cb39410867f1ebbde_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd107fd316a2b8a08a63b42fcd7650f3337fa7c2f668d00b96ed582c042739eb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:24253b315a1527f824f803e4023dec15f991acda0d8576191987c9e7078b99e2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a11363497d905fc6d82f872d8a6a7163bc48d327bc362341512917de66f429e1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a82477bd763afee8839a1d86c148fc5478a8de0c5a690ba147c153bea24574d9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f4bced933fd0fa26c4ff60d7395c182aba3604c0e1b4d3c27e9d79f052aab10f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:760992ddb38ffd690d4bb460ec703e1df4f9f88aa1c4dc2c40b4c6070e1f72e7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:adfc8e9256d8bd40ff1d0511e79760cae71e2323773620c5e136db3d180dcf7a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b981859f0525cca3b3c2d01e3663edb161bccc48ba1678fb3c464703a77e9dd5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:beb5fe34fed4be46980d5fe3179746678d7d2264b535530e583ef558e760df54_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e91fc4c8e2edf7092420447030167963fff9da5879e549259fc44bdbba07931_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:90a108587c09247ea9e2b61443c21ab5a3ba73f3452c8be8d69328c6e7bbb656_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca4c7ee5d540654b03e5e025fdc870279677c7800886db09ccb5ce6099fccdb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cd278a9c9705f94a306a957139ad7b7a3d7772e28e701bbfcd2e0f88808bc0a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:101082ba268b81e0e598c858ffe8d80dbbff88addd19d968aebef2ce0cd5a4e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:37604b9dcdec0457f84c315606bb55650723dd1c2c9e1aa47b01146bebdf181f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:a34d467137a63b96f80948337a4bb32c86f8a9ed9bfabdfe0539e2a2d794d30a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e6ce95906fc777e24132680eef4be23a613495f690587717d2cd3ecbb104cd80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2661a7612c2e5ef6484c9e15e07c5b02d727f66e97511cc17af597f54125e2e2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4eb4e7bb30cdfe4a7ebc5109534714a694e99d676b650b591ef929f5fc30992d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db517df168ff3e3fa9834c0f389a2d070508f3c0de67b6e07e89bc1b91149b6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec05191ec25ebeb06a40bf341aaeb8585f77cfce3502c78ae2bf669bb4a443dc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0c913f64b664a10428303214e1240e653f82c5f32da9579763db4f32d428d733_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:551278b4bdff20502fab55eed02e4392a86a582a3308b96fcaf7b7c57fddb1b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c7169306db8f3fa42870ba117c82de9a6cde2b8358ec974822a032a776b64672_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f8c379b53dd8c665c4709881a3b21ff1d074483e3e9af0f096c9e2db9a734f60_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b928e1c4ae7f85fbb281a75bbbf5be47ee49aa41d18f4c93e51dd0672721711_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a4a0d17ce3ace3a8cfc91c036e0b4a81ff5a9f9c8ef70e1fa29d50123ab58477_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c60d15a28ebbba9ff173386a1432a4248efc622e1050859984c94499e4c08fa4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fe8e4b4ec92df0d06758c08509342cc8ba5df62d345c8ee9603ef07fcbea1f7e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:14c2fd3282d7e0f0abdf02662bcff4a196c5befa8d1c61f2788dbda7b767a6f8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5903e8f759153096fbb8119fa3274ce8c4c414305123fa808297e9e553985262_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7fe0e87a81a116433217017bb1d54b7bd87af2523a0e07f5d7a7919c0050ac46_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b655057d4e0b8ca2ea0600aa6178505ce0e72a774c0f237b0ab6575b0c4d29f4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3e06f7db34d8aace94dd9c3fa5a49b2c00b44518b4b228b7075ee7ca9a09b787_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:43bc4ee3f513d2a5cd68ad8917acafe5f0f8633cad6955631ac4d904411a717f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:47955103b037ae3c43fe427941a494b9ea7f61dcc45f6154097c3c936b735492_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:de8a74fb309d5ea40a584e289d606bb130f85cbf1e06164e9c1062610d8f7e05_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:75ac5766ba6199a55dfb3d6ac0c122bdaf318938ecff5f5aba2f756855bcdede_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:813459c1a653f383e450225ad629a9e9ed5b3fa4bbbad4e3c19e85c5b3876cf1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:a53f3b25c8a96d5243c1d1822267329413027fdc0200bf76d31957115e52bb02_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:ae3443725bc38f78119d15cf5c3a73c8ed2f8ce454d65cb5c87ef8537b7bdca2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:143703fca1caf658d3c8b814ec2e068e1fdaab6cd34d070d273ff2a423e93598_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:58800d9193e2296ad6e7007d4aeb3146586b2e0fd2b4133d8cd8a08152a2ca83_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:97963fd4588f7b94b5771295e7ed005d6344e964e6317a1b8cfde16a7bec4ee7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d048834380493ce90a5c8112b278d4d2e794810ddc00a3a814753c3ecda5f642_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:3e5f8a5aa6605dd87fd6c6f44b77a0b1fbafb5ea42717f71d6337491984dad57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4dbe5490553e822645dc6dc55e2a21b6334aa231d7312e678a4ac1a89525adbb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9fc7a590810ec9ab4652c6405e47386cabaca6707685e8d908eb3d0422c937f2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:ab4c3bae2e2abca512364e1cfbfa08f330a6b48a283e232fc5a20128399c829a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:2ca4a7a575cb6eaec20eb59e7a5ec8d20015137eabfb0bb8379884ef5d408cee_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:6826e366001f131f9ece6ca761e8056a8142ffd7a75665b346a5a54d35bcd035_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7f28e59a584e143997f935444c4c6ad9133a3e35cb6250429faa0ea9bcf340cd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:88dbec9d941b6cd5c65631b421aac86f6fe9965590bea5fc2964606c7c3043aa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:1d54ef258eb6372c3ff739ee81e77a4c9037f5221accec466c67a87fb9d3e937_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:4e708de84d2ac1bbe5e86c6c720e5ce2bf54b140b96c033d142771ee7824d407_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b549b0b47b5c62b4287973d2b1b666c3b697bbe242358c199f86ce21893aeed4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:d64e62b299b7099b88835fcebb6e5d1d64516ed2cc8cd51d99f92a7c90a925f9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:18dca551e8e4536747b03e6a25cc2e61f188f17100a988f06ad9f4bdf961403d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7688bc2e5fa4a961afa85210375614750620bbfd50d2467603a4df824bcc3f1d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:8222b456ca940256806d319a9cb6c14b556f4d76882e179635851242e11ae2a3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9f4488ff6fa7185ce0c05b98c4a80e589df6b780ce032dd771d7e5c882a63017_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:8f2bf5d64617d9d131d7ea3c4d52cbdae0cc346821c2da59b2ad51ee3d82d1e7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:a4367eb811d6a69c7b0fa861b17987f1e4bd6027a61379465f793157dd9d02b1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:949021b0043c1791ad43c87791db22e710f0c593bba12362cb29e483c634992d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:cf4d33694f6601b268f2951107469e0a0ab683f1a532cced6b10254ac942c8f6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5ebf0cdba4f55885a58e7f287dae50267ff2a071ec34416ebd3c3874dd614fd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a776e245efc5203818c31c49bb33b5ae6f283e2b42687525cbf7806de0b94c09_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d1a6184db6072b61088b37ddd97c82dca2cce20c5fca12ea94f290e569463c67_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d5e22abc6920b24f57f5ab2c8352ce287f0461e44a908001ad359361f1ffeb06_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1e1991192adf8f5f77e992fd1fff4fbe6f5458106ab7e1bdc4604e69607b985e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ce4214bedab22cba44c11585971e0e41b8f6c05b50aaf095d3a2f58d7085bf5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8cb5b5e26db1d9af7a3326ad38badc5a9302ffd16b44fa3d6a59b11440c98e39_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:cea51827a46b0312930435973b248dc10ce6cacbfad4bb2a46e1086f701a9233_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0a348fd15c976e6884ca3f819bb9505a091c76e978851fa02ea50a10f82f8ca9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:188bfe086a5e1b474fd5406d8a8251ac1057d3bb62777605fa08d9978fa890e9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:a58bf8ca517b83da93cc35ba5cf68ccddab209c79b4d4900a1fd9e217b442768_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:c8a96bc47d9de7c5929466775e0a7e69b1fbbbca07f908c6f9b81166c0edc485_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:233ec05787f75e0bf4e2cea46c84c8073b66c3385130de639e0d8926eff6bfb4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:70bdd5dd76133dbdb02f4da94827ad283cb62e29304bad7b3873494519cc4230_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a8d143b0f36daf5dcfe528eff80757dc57af23beb5201a41ca39f9914a89c3ea_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:fe6d8a190a5fdec8bfeec618cf91132bc801a83f86cbdba551fed76656aeeee7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:42a6868ab07253b23ded76c9c98d9b5a4bbfb80c75b3fcf728b37b726ad404a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b5374e076032fe8901eed99b95f85eba9751df63016dab8c829336128dcb03cd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d4b0b19e3ff8b568687deb5e43da51395b079d6dc2dc9f55207f1acc895efeb8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:fbe6caf6dfe3b908dfcde30b6a4b5a7e63e325a95b0f3fe8f817a7e0043e11b5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:322c7ea2c9806c9ceff1b6ab0e2d5e765e015899d849613bde44d0b300d408bb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5215b531ff9bbe7dcdb077200c8e1b5ab526ea91551a1ce9484cf1c7aad0f24b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6146535f96ead2866e2df43c8d279fa3333c4cd70ba95c43e7ef632aee9566a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f24050a2a512cc65e8ece37e6c8b55ea062b24aeb95b84b7f41080a18e97c5e8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:1f516ed4e9fc020777cdbb44a3b4cd55f4d35b25d858fb792627b211b541aec9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3d75f559540249a77bdee3a94c3f2ef8055ce70b115af56132119b6570736737_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9087cc81a95e64adfbbaf1da688cea4d903f4ef050cda5ec07505620d1e0a542_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9e7334bb038a521e6639cf1d6a67b8a75f87815d64cbd22045710c537404ec94_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:25d9d742e205e1d06cabfe8e2a58b9afa510f857100b4bc0e91f3b4e36c253bc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:58e463e1b022127b0517d1f33b9b7cc532e6da6fe19b89c06f4f1e54bbe763dd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:6c0587fbef1b80aabf652415a3ee65977c8381de20f1629910a5f8fa2ddc6cd0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:892aa48fbe33cc70fd89b713957fc00e13eb6b61ba9894cd6405d8373923163a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2113a6d7cddfddd3726e7a32e17b124fb01bfd151bd52f0cb2613d79c7a53d25_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9217c4000b6a371976aa74075aa7cef09c749f0b02ffcc545ce06a62302ab367_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f61c3b6f406cf70f8991eb5644962160a53e9a6ab7f14de5a3a7db884efb647a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1f24148a3de2bb41f484c57334db453071ed7c62a41933794a8d1eab92d3e690_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6e4c2b2081f70936e0783768517af0344a6ab99476df782c86c6af7163512b74_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:930ce864d3e08541f081d88f78f2b140abf1bb5c011447d218dcd4eb04219980_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0ec17153151b6468115f9dc748f5f1bcf11706f7cbe07c4a1c4b6fff14f9fe5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:69162fbe80308d1bb8fe4f0f8c325cba6f3b2b22f9b6997875001d932492c5b6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ddde858fce35d6d95792042f96ade4fc748ff470c582c2b1b487396036c8d3af_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:4b0d073b381c0a1593b8c7ce66673101969e63129d6a8c5e6d52848b9f9a3d55_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:57b6dbeaf4f94042f64f14947fe6f53394a454aa705f9a32f35fa634cdcf7e76_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:62fa770bba4cfb14907fab95c667d8ba86e0daff5363f3441ee0cb4bbf62502b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f1f219c84e5967efbe44a5bd6673f43754f8831b596890500270ef4994ff272f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:041bf0a5c246d4ce4682fd7d06fde6ee5138d23364b57a37e051647805be3c3a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:3b189e5f6827127ac327013bb096e67859bcc946f807e62785409e7814bcd747_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:daf0cfb75051d552603b094c1860393d1bf5b892513d3ca0f48d5c164d61a4fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:f024466305f0a9ac79e65c70cb90dd8befb9db505bb99c8ec3f2871c3004f568_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3780e9cc98d5286e7b170ce7db5eefdee583eaf2212f3b09afd4ccf2a2cfa5c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:f5c4a7a420e06b7d126630ba6cf0728c6ee4809f52a73c614bca7657c3159bda_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1e4815a57dff137c1302c2fdf1cfc0d1c79a39309bb5ec88510cfed72d9c50b8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7181e170b5a8c00fa268af482c1a67b951327ac276c3d03b7343ee8f196dfcfe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6f493359deca5cf82c06ba6f21be65ec1d49a3ee88f66afcf828677b0c59bc20_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f1b440a31ce19bda13e51e3e3a4450996dce7d06dc2b84e7258aa974a7a3565c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a76ce14679202fc000cdf893f4f39606bbb574188f5da74717bade29be38994_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7763d7e77fe46ab3bb7cc10b11bd9efc30ab3e73a84b5c07f5139a8308c73282_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7b1caef0ad661e5c91accb7055bcf4bbd63a5763c10aa5c39ca0e083d8015d70_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1c5d39e05bb1ed7c12b0d2366815995408c82654b071f539f622769cca1e43c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:fdb318dd7d2f75421ec8f70ebb4cb005f44cb9bc00166a2158a631276637aba4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:1b9f78d20755d06e73b890426911c53bdd1d915e0a7eba1628debf009316976a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:a63629323e91548aaad89f355b0e623177f5ead83db1a765ac86675357a5f560_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d23423481c025143922f5ac55567e04eac3d599eb2e86836a36d409cf5839d33_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f0ed7b138fabf6aa766a57d022e3a8cbbb89445dd58bc4ecc1a866fd1bb29065_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29997debdf2c324cde2d91a182d566d4b1123505c406daf6afc170692b81d205_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4e1f66e5d4cb41561ce14c6cae2f49d737a1f23790607846e386b9f8ec40d7cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:08d8a0773936e8e140fb7be9583fc20265c2038e424c7416fadbe658da00a11b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2a0c1c98ea6e34dc09f45bf0ce097437c2a296441296c30ce9ba17b114eef912_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2e28d754b92723e6c9b44e950d726e292585c3bccebae70e69d66b9de92dc385_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c2abd9db4db8fd21813956a18eef23425501491ebae33354247163b16de6f1ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:15b23b6cef25d9bf01894f9e3c9e9b6298f8fff1aef12f768b7f2b4cb3fcc37a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2c19c0e1d65e3b62e678c7dcbfba2ab7495a35a2666871de793c5f39986e43e3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6a5226c2ed210437d9a9a107cb339a3601a55b707b8e258285ad8320fae565ae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e88f99e245c1c8b76e9278c7cbfe126653a1ba6b0b60f49eef1445eafe4e0ae1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:e624e09989904cf602ce6a853b3282f5cb98a8538eadd58a0ac1f6fa57a909e6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:ede70ad5642136c42800bb2f7cafe6255aba48c61c2da75dedf6972ae4007ef8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:f5323fb4536c8b30459aad79febcb2f221b4da26ffda2341dad9a08ea5eceb5e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:fa95d85a8ccaa6c5c59c3bbc3f3c718343df49a24158248016438aa670ac95de_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:05a7557e91a4f461d65251f130b25aedd0595ace827bf0d22234ba453a32e63f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:1440822c25b8bb2c3669366482a3934ea0dde52f207fa5675a3c905ee5c4091e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:890a630e1cdb816829dfe6a70d8c1c03741707f8f080a6504de5f1130686a794_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:dbbefed4554d1f73c21ba95475d048d40e13ab187129df6c25c3161645c96733_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1e3f7f770cced7c84544e6e9bcb493a13be7b845e731abb7149c08cd82b8bfdb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ed366904c8b1bba6351215ea67cb34e4f5345bdebbcf675a2aeac219d8bd2df_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:56f0e311208d1ab43970f299a12a175f8a34e7b7f1a2de2406af47ef6a636dae_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a7045fdfbf24101cd4a1fbee3a536ca89a20511fd69d72e5de2b32995c82600f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ece7ad6ae206aa5c609fdc3812841f77ec60a3109507314392c0743498f8d91_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3995cf4429ba790d1370fa6b6ecd90e4a3efc6672142ef5365569a307d8f306b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:93ee01aee191f8f00107b1b4b058dda5da95bb26f5537383149a44ea316ef9fe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ebd5a9ad1ff53255ce80b3ef9072dbca63a5888741f3ff34a605e6e179556e93_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:528392c2cff53b7f4b3fb4afd763824bf4fd7ca5b9190703ad6a775c96a82844_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:697509033256eae122d3f54ffb1e6df5e8491c29d983bbd5d75d5e0643c4111d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ba21d0f12af35864bca0303b836ad055f8144e073903ad5e161135a0742b9820_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fdc3b5daf27e063274c316ef650b5d8c0404ff35665a0072a1c483cc1dc6eaae_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:0486808d2885deed45cb67c789e98f71d40b4173f56c45f7165c588b41343e0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:b78f789b03a1f91254aa2cf72f7de7f1564d17da7053abd5cfcee6ab80a8c209_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a5ee239e3cca6939bea6a5ebd210a2a1bd92fc42b625f55bb92cbbff54cf2081_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f727c16cc8bb3f1dce8f1ec12d6c9d0a23815de353958392673913b8ae110e2d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:08e9ad9e0b33012cb4ebbac6306b9e22ea5c55a4c7907104962bcf7500798d91_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2e325a6470c0119962e3517fbf5a851a242ef6b985d59dbc43c22e472ce2f0de_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7c8ba1de9f123d84f7e1ab0ccf2cb36b4022106d37aa8feb37e0d880e77ea2d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1863f102352cce16e4060038e219813cd78b423449b1df00197e4e4c61fc3446_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7be08cb4301382f4ad71f7944a150db8976baf48620c9edfd50c30c39dca73c9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:876839b29f5afdc3acb3ac6d2271030c834566a0fa2030d1be21ec8e0c9eacd3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c13a87cec5fc361c041bddd0f095ed457c8cb2887ab7e38f91ab91dcb50a28b2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:0a34c6530076abea80b06a4612e8d114186a9728abaea03d5b5985fdde804f8b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:2e464c3d26ed7cde00c3701e9d5855745975556c3cc019084d8bb9a71b6f9e82_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e9aff0b9fe79468387df0ff24cbedb0ee31de755c33e04488fede234bc12550f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:f8254d2d4c61473fe3c786f03888dc598f1c9feeac0321bd27d30c76841e5ae5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:6798db798d690cd00061b53bf67157e4d1423d472c3db3824fbba144d7c67200_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7d4439f40383f073ab41f8a79114b2362857eee4d8fff41e4f1c3165ea33c9c6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:eff3a5ec9b1ad561faf9f91cb7272e60f92e7f6e8b3b8b07dc869e407d3aad6e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:ff24d470e409fbf42f870f1a41f38420bbb5b89c0eb5efbe670b34b91de76ea4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:78c1f752e3a61cc2a56cf008960b8de1abd3c591895df67030df6b6291525202_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:836d1db673a99e6b7e8f7ffc12eda875cdd1e756728b21c2027cb4f793b67548_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:97ed893ea90cb525ed034d1f391e46dea451084f312cd5b0cad495c6503e5170_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:9c083f23cdc34c62380b51bb9a9ad1756c0a8e5ea162707ede24ffe1e59afdf8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:225344522b248b48a4ca74a1bee0a6bf9470fc7b54e819ffc01d009f5563f9a8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:6ef6413ba18eae36d8c6b62264b087c7fb88d0802d761fbdf12c75773c370bf4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:9563e7e029c4f767cc8fbafdaa73b2be22a6f9347e86a24951def0a743dc3c4b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ee6448a2bccdeaeb63e5366acbc84179ffac481a715974c2769e51da31237aee_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:510aa9c544d2bd92aa6ae86b09dd03541f9a3004efb47e219a791e68bf9921d7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:587e4bb9f9161db9c2be6325cd57c2ec6fd29d36594da1ffd21f7a336021afdf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:1f013e034b05e330d1910b83bf27559f01e323e77e8097a00bc6fe30a9351272_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:38d8eed429faa4cac6036f29071212539eb82c3769c1608428e4ad3372de1a93_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:57083f57fb77275c258662c23c8d1ab17a3104c43e88815a6cb585f7e844476f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:949cc0e6a02b76fd564bfe7a2fcb8bb8e842b759c2c067c555145ed83647282e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:672fd8d43f2a87dfbd63594b02c221215f017cfaa1e52bd7a7b78298cec290e2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:73215452f2a12441aa4d25655d2bcc33ecc9f65823d15e54bcea0a6861e5354a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:96e4c9a5b8fc59d3c1bb10b07879c70d98cb2aa8da69b5682c88a55a9f3d5c63_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e9abae41474bda63a31b3904058ab811f46c7b93ee2944883c624617607e6b30_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:58a84b700934a2888d3c7444010b7eed61bc5289c9df116be80edfdf2eb43de3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:a2f9347febc832ae613f3c9ca9a3c8066b1d1be72ed873e9c8272436a741ef72_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:a96c601d361df94e9a72629d39bc2f1b335f320cceecb46c4fa8a574b192cf86_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f7176478768a0267f93e343b20a1698d4f2c14cb6f606828b6d5a01c2c1fa41d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:032e72acac9f00c7bba3ec396b012a52e9e9b8d0b41edb5d45354fe40334d211_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:04507e46dec377f7df6a979232b6466b3e814d7990b6362fc622b3dd5fe61b98_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e006d30d6f928eb4333df4075797377c221fbab0e39ef96f7324782ffe1cc96_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:54c4ce2f28884198a0e90d39fde1607d6cdd314c899c02265f7ebc6ec84166dd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:8377de0da7590d4a4958fb50a3e614a7a63a129caf060f3f73908a413eb4b56f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:99ec559e389b4f41060e569830fe328f584890bbbf76005bef13f212fd149224_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:d377c0052bb6358e26b9a1303038b65adc8ca1854080646ecc9aa033da546c6a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee4e422ab729b735c98613f241855daa4a1ce101898da9131f709f6a48588d8a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:376f5eefff81b2bb2c2410ab832ec932f1b1c14e7693f27881dd9aa63bffcd9c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37797b005166a390dcf7537823d4770656006b28ee03b1db7fbe8cd5363abea0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:57efb2b23e2b98175983e3c14cfb12429f9fd416cc1a360b92637afa375a9c35_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c456a4142028dfdfef6431da8b4216dd099de16c319399c5a351b634eb84d109_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6ee25337e9ecac651fc58e7c6921d4e6f9a3d2fe093c25c6773d7e5c2df157e8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d3a938227a5411e9b0e8bae309637871c7966b0cd19013fb371d1e9da4bbb7ca_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d97c2bbb060b2010ffb03c003629b6cd324445d36c4cfefd59b88066fe1ed279_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e6598aafc13e699bdfbd289e9324393d82805831c5b445f3556cf4af35e2dcd5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:29529b656f8d222d9e083b9e6662df353e8221c985abafca76a276afe2a2953d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:919a91791c12e2fcde31c42b039972c12371b647c0c09ab31c1236c182ca9f89_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc6e79837094d51760f34aaee63fce05cfa34d3e46c234d9f0af1db599911a7b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc8e69cc2edeb7597d89cc677ded334c4ad8f23db00f82b91a0c2d5e651fde69_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:294d07bc037f59cca8d40e7929268d85d68226307193df698f65b278c0201ed8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:36a6a45b21ce5e7f8ca209a2234e4702d1ccb6e78801ce920a157ecb57c56685_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:6fa2a142125600bdbc7ad2a674d178bf78ed957b5991c36b55a2cd5752fbc9eb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:dc77f1b9d0b9a06200af64ba299ada0ab873ce87f0f4b71366faf29f11e78850_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:0008cdb8cb6c49f1b8ae6f1520ef18409b32bfad0eccc974998e5eb59df15212_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:30089cb0b64d0c17481ed4e39d277b36be56a100a72595388adc29e8a2dd090a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:9bdd381060879a0fa846cd49ad5c04ecb4130a6cb3d98fe8a1bc0957f589be5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d77d027c1616de14da32cc4b19bf3e67428c6857cb638d370ff9fdf0d05c4a60_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:293883b933e6eedd5a2066a2e64df8984cdf4e82ad5b4a14362c65ac61ae2a48_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2c9cbd0d9657ecd1c7268b51a51dfc5b509d29cbe7dd4a66534096caaef9df12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:31f7e9e482a07fa5e33aad0c7b59604b74ad7a6584e29a9c66a8f5044acb32f3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a3e84af81b41cddf5c71179feb44ecaeb77dc923182f032adca25cf8099731c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4af85297e1fd0eca6920719954f8ab63cd3f2408bda34a77c8765831a804faf3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:555191842f28a11f66a750a1de7f6e3f8bc48636c96737a5461472681353df85_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:bfbfe6ce7ca258bf9e175e30b405bf46cecebe4d54d2d1545ca46eb0afa76dfe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e6eef5960495ea8bfc75a84584e75720b4d825ad79fa7b2d6e5faa5feb208767_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:61eec9b620d3fa2744b5c382780143d2acc7c9a67991f93e01bce0ebb535cc4a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:771fb160b2b9bb8b206d6429bd511c3dbb7d7404be2416164551e0dc5ff53c4a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:8648940198fe6e45cd9b8da738e996d35e495bebec31f2349feba7e0f67e176a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:f182ae2c57cb0823a00bbbe89222eac0453792bd6a3ba959d9e6e9b738eb7ac5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:7ed69296316d671bfff374c194ebe95a4bed34ce2b0dacff17cb0db4431155c5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ad5932c206fdfbc8c431108c68e2a563a82c785fb5814c8d7500ff7f6d9b4b2a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:b3dd6212a31f48b3dfb76ef39ada9b930b2076f46a492531da973c1d633e2afe_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d2b0b332ae70c338346ee6f17ac724087954862eed5cb186fe657b890e32e061_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b636e269b7ef01389dd2c8c387df220d51b0c4366273351c0d06d57580b0a33_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7fc92ed20499ea81ab2d0cfe44e27d261ffac8fef79da2314ed73f550a57020f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:25c77e7373969eddb28ae8cfa62ebf2fbefac5f966801e96f697605021d7eccb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:707d783ee10409e3c78f86f8b2fdaf14d1a33dbfaecbfb9a6b8479cd10f985c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:659d76564cf72433a25f8255074454cc0883c63f8ff398e9b7a2b712aeac00f6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b87015aa345d07e03847c0d6ebdaea26450a5bf0abc530b82d1d9eb69d73ad38_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:50c840148804f329a9c9fcccd340a70f8c6eca630e248b9bf39a552b8fcbcc0b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6e84f513b6eb7470b3a8ec5a2faa703ff634de760578f26e83b6c7cb7ea9faa0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7524720e9f02d92c179fc034d8772460d94b35df742c06ea88fb3ecf6f868be3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b720a883be3337942108d795bc889cc364599d952fec0aa8db0b79377e2424de_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3613cb5cb0483dd3b53d14b5690fc5b94620df9853ae00a211e294edb79ac6d0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:73411782f571cc5ceb2b5b480a14e4460916ea58eec3d52fbf49da8b219f68d4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac467e6f68826926bfb3e9b428ebf138c9a086593367ddadbf722398b01fc608_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:df58c7437fab5c9ca2dabae76e292be030db18444ca3dcc26927ac03e895f04c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:74ed6d9aff4908b9e5f6b60f71c30d586680e624b116dfe40ebd8f1b8a348010_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:9eb037b43f6192aeb1d4df6cfc23ef82be315d302d554b0df6eceee818392133_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:e880030749813e7cd0cf425dbb1fcf198f02a8555ec5913795e99a05d48becae_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:fa20737cf299ae036ab2add0c9831fc491ca4eb8c4c7e5c6e45d5d7f16df6811_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:0126ff4800f57c2b31e1ff915ab3096cacc65f4d6ce677cc765289c4b878031b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:498f37d23f74f675f8ef2ec701b26a98e20c536de1ab3c0c64176e9c37bf9692_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6da28f76841e99e1e7d5ceb53304eef57ce2c8955879368f2b959e8c742bb24b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:df2a3ba225a50ccd97ac849e98fd703b4b9e571442a840f81a16de421018a5f1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:4739a6319871934eff390f7eb29f337ccfee3fd99c667bdbbce538daf38f2021_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:7d61230369c583f1cbc1e1d2cafb83988214d018ee814200c8df8a79717f8396_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bfe2b9f47bb88eeab51fb7d57677ac46fdf33ffdbba2c60a65eaf3cce69f3202_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:d59fa264093fb3dbec82f5ac92aa163ce033eee30921c76562d936c59ca5a1a4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:716fbcba1fb0301d1ed7b4ea0fc8999bf453e4f6963c77cf2e7a25a7dd599fb6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:a4bb82b6547efcd1c53fcf31252cdac1a24cbb099a2561311cef4d635ad8f879_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:c649af2d550b58b48ae0c0d8b095ea9b6b9ab361c8b541670ba50577ab57ebc8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d0374fa7329940fe7ced46d459d12de5e65559280a6ab93ae0f2c86ecfe7e751_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:3c6b4e2ab6e6fc911a893147c3bb237254233d68802eb1f50eee8c73301e4e8c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7bfd84411803c0bf0567fc4b81eec3132082e3bc260b4faa9665ae849bb6489f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:b00a58e9076aa3b0ef6dc5e4e60e2833df37246ad5b3fe17df73ec83f7669cf3_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:1d7be40b6c586d11f51f0c768e45bb26afd3624e3425dfe2dcaced3a892882d9_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:4ca5325c3051a7be079509442d787a66e4534e0eee3d4ffada1af0331351ac07_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:6c4f0f6ce67508d74a49c63f313cf7d66458eea8ac8cd5649bbc5bbb5a7f067c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:f1e4fe3e02ab27b3fb3bc253ea75887288a3638c70c213aafd1a081f631c265f_arm64",
            "9Base-RHOSE-4.15:rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2251198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory exhaustion flaw was found in the otelgrpc handler of open-telemetry. This flaw may allow a remote unauthenticated attacker to flood the peer address and port and exhaust the server\u0027s memory by sending multiple malicious requests, affecting the availability of the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While no authentication is required, there are a significant number of non-default factors that prevent widespread exploitation of this issue. To affect a service, all of the following must be true:\n- The go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc package must be in use\n- Configured a metrics pipeline that uses the UnaryServerInterceptor wrapper function\n- No filtering of unknown HTTP methods or user agents at a higher level, such as Content Delivery Network\n\nDue to the limited attack surface, Red Hat Product Security rates the impact of this flaw as Moderate.\n\ncluster-network-operator-container in Openshift Container Platform 4 is rated as low and Won\u0027t Fix as the stats are behind an RBAC proxy and isn\u0027t available to unauthenticated users.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5a6c443cc864202f5700a71acace3e603844b3a5422653e7bad8d006c8dfd2f1_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:65aea9064e318a3f096181e1e08c8236b96a5d7ef54786125f13fafc3c1607b9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:822eebd8c0ed4e26bbdb388eadd7d165967d7482055f15231e826089f7529982_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9521716e4736aa7fc0128878157f2923254f91fa5e06751db98f66baa30f6796_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9deed9d01a48abecb217d687ab70b215cd8c98848ae20a7c6c5db60215392560_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:2c4ebbe416deafa190c8b5d8dbd2d5579da054e2d2dd8d8ffda056037490f14a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:852cd2930a2fd15ccc480264cdd64eadb90b4c08a4966231ec283d3411145f01_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8eaafb27452a905be2b081ab9892296aafa18d639ee77cb30c49549a8909e6bf_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:a28f3472392066bc541faeb025c4e958bef7875a0c53269078e5dddd825598c9_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:541036dfad533eb06471068d6dd2c27e471a12545c809e64aeb988d39948cfde_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8b011adef86da4de17a2de8514227c8f04e5079c264b4770a7bd7f5b361ba40b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8e8be99ac9592871dc9b894980e895044b68f38b93135e45dcc0805b7cefd9af_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dfff07c1d186d65567d64d886bd6e0215ad813af67dea9ecc757fa2a155f82cf_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:41aa73bc11f9b939e8c6d058526c50973e6809278c6eb2fc083a01fad2fbf110_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:8c9c2dac99379e9e7218f87f9bc365c7a0b31089e4a2e33886f20e42094d9666_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a161f6fed11b1b674be4a2019828d7b2bdef231d70f50e4b9d59f67e7860aa71_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cde512e8f857e43dfec1daf407c6f52bfb36ccacd935727b5558b45e890fe4c7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:47c5f5529301629561fb48352d379e93d775d736dbd01779f5eecbb136807759_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:891bc93c9bbaf3325228dc7fe06717a961f8bd62f2f93d995ae83cc59141d41a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:cabe82f9d368a6d15bf3b2f24e3c63165c4896c0ebcc04019462a482b257e535_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:d979bc3198c389f82a05b468296155da2392d91cb03f30038c4fe789d1b044e6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:87f7f597ad68cacdfb68e784a262352e3baa3902e64473db74034aac8d48709f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:8931747e657f9e228a12e1a9cb60e8e868607cd1999dda215664b5e69dda06ee_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:9bb9dd6ca90eaeb9d4cbde611e4703f710bb807a3e9412ef18d3ed26bbd78fdb_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:e65d8066539c8250b540cbfdbf502b41c96114f1b54d2acdd10d30b2b901938f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2893a38e740dd8d99c4023b2d2e1a2308cef250041602bb0dcc47a5c6fc6075d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:ba12f1f4acd3a8bf936d67b4598d1f16551f6acebf57bfedee93a38d3a0e6b0a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:e4585b27900bdcaa8d42b910c52c6600694ae8ae7f53f7f156e299b98ebf7980_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:eb401803bd6ed0a4682782df9e79bdb40e5a510716b36e5dd5aa233df429d52d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:77d7535dc141c286f7d3312cda4412ceea6185f6d100a745dddc431152b13cdc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:8158f1fb45a7b3002a053da0803f2af48ba69d51b883a44c6c98edd6fbe6b5cd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:b909edd20ed01c1dbdf01d43eb266675d03d11cbb3f384031314ebe6b44034a8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:db8490ce716061f5981114276fae775f8eba03984f241f93da161f012a54e44f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:413a6cd8fa903424100e2df90834d70fab1b6137449a179e44130cc1b020a6ff_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:4e06239243577872b1abe0ab88cd0b487dd21de0edb87b95c05877d2e5edb298_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:6aad9fd822ff4bddfaa803ac95e004c5ef93442dd691944cfadab690af0ad4b7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:ea3306507b4e958fd6449e7d8984944107ad1e04a153a2428f28b78fb7f5cdee_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:3430f6ea1cc0362bd098c4709c8cae9827a70c77f7dfa5b99b995d834accdf70_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:72631bb261cde0252f1e2deb5427129c69922e164fbd84e9b2fe63bf0e6a3c46_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:d0a71df5ad6e2dd63371cfc29556ae30f41a84d0bf04314cf4e2336fb0d1bdd3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:e2b417657d359e5b178352d4805ba7ade8946a54c8ce0ac73d6aad6776819558_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:3a12c1b21f866eb639791fab50cafd8e58168c0bee1f91e3d4de80cae884dcad_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:979342db45579b7530e95aeb44ae3bc1fcda30e451ea20cea6dccc6c6e93ac65_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:9cc15e78b324bb3ea6da63e65c73f8bf2cebe680b6c8061f249a60e7b4da172e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:ab567699502b2ad93fb6298ee4f33ff40ee259c05d66dc57a0e52c8e78042901_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0b07e558278cd893072855698fd5bd8439625625d29a6150729b0d1598e3e185_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0c4d73fc880c6c41de6b960b887cd6b7a29dc20ec1bca95b92c0bc46b80e39d4_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:5d3fee75e7808967700144d1008613a1749efe5c5ca43bb5fd7b197cfe27ba38_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:a453eba0f5d7007674a625cab3a9bb8145c34957d1fb5554acff5806cc433d16_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3707dd6c92cd6476b99aaf8244ae5f475ce222a9942c47c4b8f1d37bfc102464_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4eca597ca440a6d68a9cba157f8d082b080b89215d30badba17544d0eb61553f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:7572c4e1ee2e83c523fc83ac83c0acb75e6d24d4f2ffb0f301eb6791d72c753f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:b2c52a3b3ae49a7bbd18482b306c63a15bc7d7f948673aa29811348578956ce8_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:69a2d259c4e9b5565a9838910c2be5e6192f81f674bc88aec9cf139a27bc7bcd_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b3eec1fb5375459e9be89ac9c1e3dacc42676bd75914c4b044bb1578a6ee3e76_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:c3f273e272efd554987a47a7499debabb6888870a3de227e7c3079f7a57e83b5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d3fdccb2385f20f22b528577e556e8bc79f8d0511a22f913726ea58d4c098e58_arm64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:21f9ed7ec07d6f9d31b5d94e09aa4e72d070a32330347162dfeb7ea9d3f0f59a_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:22b1d6aecdbf89692bec40e20601962c846db92b6d4cca260f7345cd919228e3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:8a455fbee4e8b4ac65c26ba29dd0c7a4a617c7d895df27156d9fa54f4c5d1ab1_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:a6ce106757856df808966f84d0a6a4b212d372faab4cb199cd38dbf0b2ccacfa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2b7264a3a2bfe8d005beee45b056630fd2f1322d3e9bc7afe322bbad0ec3dfeb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8fa5e4905f1fd54424551b1d56f3969a1b365aa95bde28b9144e95640024e426_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9521df689af7a439f9a8b61a82553cd950f9e7d174193e645a021258e33014fc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bdf7b6ff2d1dd88ac9abcd2a550d9efdf6d188266cdd09650a596dc28cbb5adf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:b6fb47d5c1aadfa97fff3df40df4fda3e9eae109ab8b479bbfffecddf1813430_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cfca11e781fb3e80814316ecb6a6814b29359cb5c1694001217d4cc6f398615c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:dd9fa517fa410e63b471462839fdb578166373ece94ce1ffb86865cad4e07e1a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:efa0c44a23dcc000cdcdd194fd0d3be735bb947628236d85826925eed690fb97_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:694ff9be5d7494e413eb704f89dcb706917a139b9634a984a1178d2b1cba26ec_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:76dfc275450c764b28245a91372765a517480a2831e3e8be566038250976f18b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd22fdea809845e85737cd75c027babbb99c2fc22b51e56f0e90e34e2f565483_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:1778cf8fe37c75a78eecf8602504a0bb7f5d0c9d650b058e39197eef688a59fe_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:25bda3411987f0d13bb8b359c421b00b07760313dc972e7f0096e1f505abfaa5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2cb871f5733405607a772fc19dbe17183003ce5297566e37c36e83223e45bf45_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:60f536d8ec68e6f05bdcbb49dfc9bd3ee293967bd5dace01ecab592a7fa61dd1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d262fb09de383f66d0af8a31623f8e0823ddccb18f66699387ba31bfa67a728_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8ff6e905a6cfb9f2574a9fb5f8f9a4196262095f42016ecbfb346df71670cc8e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3df44c4f0146d74e4088f8e04518fa68ad70d5adb3ac61f16ea8544c8d7966b6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dcea690f55d80d86ef761bc5d7b9126ab775d3096ab2814fd9025e8f51a0814d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:274bf40d81bfeaf109e8d581901f5858117b98e4de924b4a770977d187f1b6d9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d50c3516761b1bbde40bd119a24be6e7384ce87912e89216d003c337c8087df9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:63aa09f87ec3d90bde16b3eeb24bb729abc880c506c436f80cb911f17c426942_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ac986846167d9c530627b50fb3047998744c160f815a527708051a4834c6baf7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6b589dc9e4687a96ae6aaaf6361f06867c926dab50083d97f22a13bd486e9ea3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f5667b32a96c760227e7cabba345228aabab44d9ccfaebb803f3ff69ce6ce481_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:010115a5e0d264c96844737bde0a50befc7ff1ee455b8a27ad0de5bffb0c94f2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3b7e315143e9001d1da6cb918e2f775003311a6cac6e5400cac207603a16f42d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e250df61de4fa43ba7461d296470f767923f058d6f82dee9a26a811b71fe2b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d3934b581a8bf5e1f44f6ca2f1766838c2e9e76f5c6a43522823116b042afc39_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c25c15ec027854905608ffae002e46ea3772acfd73fd02c66ded4124e3b95940_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f8002f67b0a2ca9847d052dd80d65d68ec0844c568526491da50f6d079eee1e1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d77f605ac8fa89dd6d9d09a8a8d28bc08216160f356f4c0178658d33c0bdc2c1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:edc564016d8239fd2bc4dccc6b549f1c0869f7012db9cd564d1889846da5bbd7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:88054b208089eb8190151e0e569877f30068fa18f1a219c5ff68c4aa2451254f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f93d103859fb4e1fb350da5c12181250f828766ff0bd62c48964b2e4f5fe0080_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0712e13954a6235780868b98271b8edf0578a711b04bdfd8af2480bf84c6c8d2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:242cf14571e72a628c0b87e996d757df06c1eda039c7b74673b37f2b48abfe11_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80c71c7f733334c4ab28ba2bd71953a8404cd605884fa25be272d3c269679395_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8866364532f2b4f0ad043e879b07dca1b4645b876280daa991bcc5f3ddd1b056_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:87e1d405dd8bb178104050438a1a2bdb939b9f116640c15164442a341346b5a5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:87f757c14ed12b9c097f32dbb900ae7e640bfb0ba0617a005a7c6d426fceb93e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9da5adcd6b8a6eeb7293b25aae1ed8230649ae74a8e5ea8f645d4690d7918986_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b924aeab407bd341c7da917cc033b325dcbbd41d6ed881fab201f4cb608fc05c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5538863f604e94a16d3a893461c515c5fb2a139b6df672059adaa38c2c5a77a4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:71bacaca2c0409736300baf4e47b272f5ecfb7e940c9fa9642776698f96e263b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a548730c29a5e8149261b1893c62a2d49e4bf77809a15156cdbfd4cf26592d00_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db3528c804dd1fe22e04de5e9381f499bd736e66fd6953cfa40512797089c2be_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:17a8d67a044789bbeca7ca38cdf4ebdd9d0b5ee37162fb5d6ccbf68b4c981e15_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5d2b8bc0e24cd5e32462a1327cb316aa191b17696e66acb13be59010523a047e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:7206ef750aff26d12b105eb3c7fb89ceebdf1c1712f98a330b7a1b391a102a34_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f5049e18eebfd1ac6ac5571c02dc86fb4895c53cd2f5d955c731aac4060d8d8b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fa3c452adb0c81e1f2af891823a7287c963b285dae35f91ab25b1a8256a5496_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:990bebc2106abcccc74348fc266b120f3684dfca52ef6ebb023be0dfb4d1d18c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a62e33fb37c84dd42c00629c8437d22f903224b0302497e032b819029920b2dd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:e63e9c08906b45580b96f0e488be27fc3ab08f660f5b297b85e665a29788854b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4ff74a4073e038723826f5f6af6681c035f5e20026b8a3e7547e4f067c7c0595_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8782471ea23fcd623895f88d87adfad712da8b5d23629f69509ac7407c55e8ef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9cd93e685d0a94702b02a4915a1eb2f91f133f5098c18f0e18f3b0c6f214a52f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b42ea1bc4a52b6edea4d40e0144672a36c7f7d6e61283902f40c5ade6c691062_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:26a61ef76542b4b4d9fde26362baa4df77d4a3bf224acc90a16aa5c405ff322e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7e648b5e23cf2fb7bc8206a5791778ee625d774cf91bff75e7f90659c93abc25_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a4d8efde13ae2fa2a03c0b59ad92c7b578884e34fa98ce5ff40af287a5b71a0a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e0bfe78d87f424a5e0b51ec6c2bc47ce19f2e9cb5de02fff39fcf8ab9950a733_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27e70f2c4dc95adda02f48a738cd9c73a5ab25916fc1c4c04ae848f7b6313d07_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5e86e1fc49289d0ec9594326d8b1a2b91f15eec7270c79a512eb9ba84675d03e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a94301999c8061afc0341f532c6504031a0c8946431715c7c6d4c3498557cafa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c5c23769b7cde1fba114262bd2a4f47f74592aa15849b42055f78872df18a7b2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:18aa2bfabbb31259eaae8066f0c458068a23b4437a6aebda39870ff28b9e2078_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6ede0d458d08a31ddffaa54b76233c7dd8aa665ebcd29cd560dac0f19a94da95_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a0c53eb1a7dcf19ffdd35ce482ba20fc8e6990926c2ee4f79362dc0e20842fd2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:b2417dd94b767deb374995f6941175304a3b432b0a07a23a1ded6fba124c8adb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0fc30db2e2289f0b1fed4e47b9fef20d19f30f0d1c9c36343fcd7ebddb2bc3ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:3c626228dd5c1bff4ce688a2802ddf19a11dd0974b1fdc8cb399ec189bab15d7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:aae433e42455e003e0b17e2c5e47cbeb09947b44bf0c293d82c92139d94d98eb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:d7fa6bff7b0f5ce70892e3c783931d7621f0d08a579c32e36a5707eb7d68f881_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0754da1431884925d76ffeb2bad577737d9aefe9058438c890bd692bbd4b4702_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7c71f52b6450f770bd57314e8b7d3bb94c53c0487877fc7ff557d3751a933fc4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:839b70fa1ee35edb26c4cb5fb2743971cf920b9ffd33d2201b49e9d55f53f1a5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:882b253cec66887235f7d0b6bb2b69305e57908328179011b44ca45e07b9f3ef_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:90b52f924af6d1ae4fc266b5494c8fe73a0b2b18a92fae86620e90d8bc4263e3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:de221ac0b6d60d05bdd05eb0dc30309f0924c96ce19619dea242becf737d067a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:defff771b79bf90b556a73fa7358d7736345395d49b55a9196bb250746ff92f5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:ffc74f37c54682c65587a65e96c1096d82b0c4e65f1652d0ef388456591b1f5b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:18eed186e355af79470330f7cc54ac99c842b4ca537e9af368a26739880f6316_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:9574ba3e1fc5aee3de06ec40658f9518f34af778ed2de7e0d126d444b77d7fdf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:ee593812d6e6acdb6652f65b4d9402708d026e86d4693062656bf45f579a45a9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:ff5f96ee4c8d90cae30963af65a02b669532ee4b0dc98d447d10a177ecc2056a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:04117b464417b9776761a3181bd80486a1cde5ec7ad7b3aeac08587f8b3bd208_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b0498fee05e97991d3505de8666961b7b70016c9eb04c91f6bb058210c66005c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bf61f784ce4eef6a64db4047b58afbd429bc78c684b6af813027b30984c695bc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f1b39cdd46749ad9509fec1244d52ac5a9b6e21f06cad7de45e6b957c89eb324_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8e1efc3bbbbd876d1be55ddc683fe5d3d49c9fc906faf8f36aa6719fa0b91be3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:99afe1e9034fbe9d1ef2645cc11670bd38fe505286e71334f78af0944b95a88b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f824342d7a92e62842f07ca3cbee4b8a2d63dec82f981a9538f781cdc757c9d9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fb913fbe2b562f507738473010aa9802ed089e3f5ebe25916de00169427a9d13_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8be5b2ac3f1f5a2eb2d87368f8185686761994febe9bc13c5022a721e7613038_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:9d47ecd63300ea4f6669a9af0e18e678aba7ea79d6c9e85c246d90967a53601f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:bd53bf378d12ba42db590cc43aaa9ce8a37aaafcdad3aa6a51828b081a49bc6d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d21c84f1c89782bd8445e2fc645667cf8d03ba0b3a989d11b1a4e9f13b37f8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:82da93fa1f5bec21b6ea3117ef3c3aab196f045e81d16ff7191c5254d8678c7f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8ad0887c773fa21d77c32a3c3fd3804f250800a5deda55c61c178e82bad4c74f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae5eee7b9cbfec869cf24cb37cc83cc2ba656a048265094eb2fcefb19828b395_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d766b3300c99944a9e267954422f8665913ff3ee034eaac93466016952967a7d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a13dd8a65abfbe0f92928bca9f06d02d5ea4e2a2f3f905d5adaba4c8346e2d0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:15d4ca19a788cfb06eb681685c60b0878db0c8e59fc85c9b88af13c64d5ec758_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:935d2020aaf3c81f49eb03ab0a483420f43d74397910b4fb18c3856f803bdac8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:99dedde919d857a43b1e45b46409f534b71f7ce9bd702648e1e2d1f34b538f17_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:217eee5e9f0e706794ed04ba275019f5acdf2b421e0e836ec8e74e41d967fb83_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:85dd7d43f74ea4c3bdbbbf66b78117894b6f13d2134c140a78b68f17b6122d45_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bdfb623eaf4ea062f085ab2478ac84477f3d96abfcd2479c291128476a3912e4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:e4acd11806de80167ef659d7654374622db3f195603053c5072330b11b53502a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55988547c81a00a22b425a579b7df7352741ba33edb9677f2fb6e80278d28927_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a94c87573dc401d27390d1101ceb44d1ee3fc57e80b894bc9ec263d749bf6056_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7ede20821ad322c6345b37410bf55bf69565facf7e59624c305675315583c26_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed0a56723bb90031d7510b7effd9d936cd6ecf6d9a0aeddee3088afa2c8cb554_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ec94f11d1c92e6e6333588e1470e24dd11b3a707d2f92d97969a8a00dd4fc68_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fff84574dc571b77dcc5d1bcd573492a2482e14e84e32d164ce00def07e3a13_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b91780f20c3c8d17d7f3994555920aa0bbdd4772f038d27ac88d60f9e308da74_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d1c4dd90b8608b1173d968618aab285ecda31117034d8f373858c8ab6cdeadfd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0cd205c52077b089200ba66cdb17b853af540f9bba7e6b2615dd0dca91baf79a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2fde7012240ca0fbf83dedb493b4f3ded5ef72bffe0487f84cd29cd55d302a59_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:342c5c1fe61e8dc45ee98f4ba2e46c75a657f579693d845049a157e611859e6e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b745ed8339ee379286828991fe6b4912bacf14b9586ecbcea651d6fa99b25450_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5a2a25eccec50e11410c653d783d879464ef935e238f69d96b26881693ce5d02_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cbfeb7f41050e8bde2eda096100b59a371ea0d54e10f237f17bd58514caf6bce_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d29ac721353f0bd6cc5b49be03165e7bddca5e2fe6774d5cb39410867f1ebbde_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd107fd316a2b8a08a63b42fcd7650f3337fa7c2f668d00b96ed582c042739eb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:24253b315a1527f824f803e4023dec15f991acda0d8576191987c9e7078b99e2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a11363497d905fc6d82f872d8a6a7163bc48d327bc362341512917de66f429e1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a82477bd763afee8839a1d86c148fc5478a8de0c5a690ba147c153bea24574d9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f4bced933fd0fa26c4ff60d7395c182aba3604c0e1b4d3c27e9d79f052aab10f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:760992ddb38ffd690d4bb460ec703e1df4f9f88aa1c4dc2c40b4c6070e1f72e7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:adfc8e9256d8bd40ff1d0511e79760cae71e2323773620c5e136db3d180dcf7a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b981859f0525cca3b3c2d01e3663edb161bccc48ba1678fb3c464703a77e9dd5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:beb5fe34fed4be46980d5fe3179746678d7d2264b535530e583ef558e760df54_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e91fc4c8e2edf7092420447030167963fff9da5879e549259fc44bdbba07931_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:90a108587c09247ea9e2b61443c21ab5a3ba73f3452c8be8d69328c6e7bbb656_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca4c7ee5d540654b03e5e025fdc870279677c7800886db09ccb5ce6099fccdb6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cd278a9c9705f94a306a957139ad7b7a3d7772e28e701bbfcd2e0f88808bc0a8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:101082ba268b81e0e598c858ffe8d80dbbff88addd19d968aebef2ce0cd5a4e1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:37604b9dcdec0457f84c315606bb55650723dd1c2c9e1aa47b01146bebdf181f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:a34d467137a63b96f80948337a4bb32c86f8a9ed9bfabdfe0539e2a2d794d30a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e6ce95906fc777e24132680eef4be23a613495f690587717d2cd3ecbb104cd80_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2661a7612c2e5ef6484c9e15e07c5b02d727f66e97511cc17af597f54125e2e2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4eb4e7bb30cdfe4a7ebc5109534714a694e99d676b650b591ef929f5fc30992d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db517df168ff3e3fa9834c0f389a2d070508f3c0de67b6e07e89bc1b91149b6d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec05191ec25ebeb06a40bf341aaeb8585f77cfce3502c78ae2bf669bb4a443dc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0c913f64b664a10428303214e1240e653f82c5f32da9579763db4f32d428d733_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:551278b4bdff20502fab55eed02e4392a86a582a3308b96fcaf7b7c57fddb1b7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c7169306db8f3fa42870ba117c82de9a6cde2b8358ec974822a032a776b64672_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f8c379b53dd8c665c4709881a3b21ff1d074483e3e9af0f096c9e2db9a734f60_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b928e1c4ae7f85fbb281a75bbbf5be47ee49aa41d18f4c93e51dd0672721711_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a4a0d17ce3ace3a8cfc91c036e0b4a81ff5a9f9c8ef70e1fa29d50123ab58477_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c60d15a28ebbba9ff173386a1432a4248efc622e1050859984c94499e4c08fa4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fe8e4b4ec92df0d06758c08509342cc8ba5df62d345c8ee9603ef07fcbea1f7e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:14c2fd3282d7e0f0abdf02662bcff4a196c5befa8d1c61f2788dbda7b767a6f8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5903e8f759153096fbb8119fa3274ce8c4c414305123fa808297e9e553985262_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7fe0e87a81a116433217017bb1d54b7bd87af2523a0e07f5d7a7919c0050ac46_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b655057d4e0b8ca2ea0600aa6178505ce0e72a774c0f237b0ab6575b0c4d29f4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3e06f7db34d8aace94dd9c3fa5a49b2c00b44518b4b228b7075ee7ca9a09b787_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:43bc4ee3f513d2a5cd68ad8917acafe5f0f8633cad6955631ac4d904411a717f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:47955103b037ae3c43fe427941a494b9ea7f61dcc45f6154097c3c936b735492_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:de8a74fb309d5ea40a584e289d606bb130f85cbf1e06164e9c1062610d8f7e05_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:75ac5766ba6199a55dfb3d6ac0c122bdaf318938ecff5f5aba2f756855bcdede_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:813459c1a653f383e450225ad629a9e9ed5b3fa4bbbad4e3c19e85c5b3876cf1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:a53f3b25c8a96d5243c1d1822267329413027fdc0200bf76d31957115e52bb02_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:ae3443725bc38f78119d15cf5c3a73c8ed2f8ce454d65cb5c87ef8537b7bdca2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:143703fca1caf658d3c8b814ec2e068e1fdaab6cd34d070d273ff2a423e93598_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:58800d9193e2296ad6e7007d4aeb3146586b2e0fd2b4133d8cd8a08152a2ca83_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:97963fd4588f7b94b5771295e7ed005d6344e964e6317a1b8cfde16a7bec4ee7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d048834380493ce90a5c8112b278d4d2e794810ddc00a3a814753c3ecda5f642_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:3e5f8a5aa6605dd87fd6c6f44b77a0b1fbafb5ea42717f71d6337491984dad57_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4dbe5490553e822645dc6dc55e2a21b6334aa231d7312e678a4ac1a89525adbb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9fc7a590810ec9ab4652c6405e47386cabaca6707685e8d908eb3d0422c937f2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:ab4c3bae2e2abca512364e1cfbfa08f330a6b48a283e232fc5a20128399c829a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:2ca4a7a575cb6eaec20eb59e7a5ec8d20015137eabfb0bb8379884ef5d408cee_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:6826e366001f131f9ece6ca761e8056a8142ffd7a75665b346a5a54d35bcd035_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7f28e59a584e143997f935444c4c6ad9133a3e35cb6250429faa0ea9bcf340cd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:88dbec9d941b6cd5c65631b421aac86f6fe9965590bea5fc2964606c7c3043aa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:1d54ef258eb6372c3ff739ee81e77a4c9037f5221accec466c67a87fb9d3e937_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:4e708de84d2ac1bbe5e86c6c720e5ce2bf54b140b96c033d142771ee7824d407_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b549b0b47b5c62b4287973d2b1b666c3b697bbe242358c199f86ce21893aeed4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:d64e62b299b7099b88835fcebb6e5d1d64516ed2cc8cd51d99f92a7c90a925f9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:18dca551e8e4536747b03e6a25cc2e61f188f17100a988f06ad9f4bdf961403d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7688bc2e5fa4a961afa85210375614750620bbfd50d2467603a4df824bcc3f1d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:8222b456ca940256806d319a9cb6c14b556f4d76882e179635851242e11ae2a3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9f4488ff6fa7185ce0c05b98c4a80e589df6b780ce032dd771d7e5c882a63017_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:8f2bf5d64617d9d131d7ea3c4d52cbdae0cc346821c2da59b2ad51ee3d82d1e7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:a4367eb811d6a69c7b0fa861b17987f1e4bd6027a61379465f793157dd9d02b1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:949021b0043c1791ad43c87791db22e710f0c593bba12362cb29e483c634992d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:cf4d33694f6601b268f2951107469e0a0ab683f1a532cced6b10254ac942c8f6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5ebf0cdba4f55885a58e7f287dae50267ff2a071ec34416ebd3c3874dd614fd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a776e245efc5203818c31c49bb33b5ae6f283e2b42687525cbf7806de0b94c09_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d1a6184db6072b61088b37ddd97c82dca2cce20c5fca12ea94f290e569463c67_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d5e22abc6920b24f57f5ab2c8352ce287f0461e44a908001ad359361f1ffeb06_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1e1991192adf8f5f77e992fd1fff4fbe6f5458106ab7e1bdc4604e69607b985e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ce4214bedab22cba44c11585971e0e41b8f6c05b50aaf095d3a2f58d7085bf5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8cb5b5e26db1d9af7a3326ad38badc5a9302ffd16b44fa3d6a59b11440c98e39_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:cea51827a46b0312930435973b248dc10ce6cacbfad4bb2a46e1086f701a9233_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0a348fd15c976e6884ca3f819bb9505a091c76e978851fa02ea50a10f82f8ca9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:188bfe086a5e1b474fd5406d8a8251ac1057d3bb62777605fa08d9978fa890e9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:a58bf8ca517b83da93cc35ba5cf68ccddab209c79b4d4900a1fd9e217b442768_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:c8a96bc47d9de7c5929466775e0a7e69b1fbbbca07f908c6f9b81166c0edc485_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:233ec05787f75e0bf4e2cea46c84c8073b66c3385130de639e0d8926eff6bfb4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:70bdd5dd76133dbdb02f4da94827ad283cb62e29304bad7b3873494519cc4230_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a8d143b0f36daf5dcfe528eff80757dc57af23beb5201a41ca39f9914a89c3ea_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:fe6d8a190a5fdec8bfeec618cf91132bc801a83f86cbdba551fed76656aeeee7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:42a6868ab07253b23ded76c9c98d9b5a4bbfb80c75b3fcf728b37b726ad404a4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b5374e076032fe8901eed99b95f85eba9751df63016dab8c829336128dcb03cd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d4b0b19e3ff8b568687deb5e43da51395b079d6dc2dc9f55207f1acc895efeb8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:fbe6caf6dfe3b908dfcde30b6a4b5a7e63e325a95b0f3fe8f817a7e0043e11b5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:322c7ea2c9806c9ceff1b6ab0e2d5e765e015899d849613bde44d0b300d408bb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5215b531ff9bbe7dcdb077200c8e1b5ab526ea91551a1ce9484cf1c7aad0f24b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6146535f96ead2866e2df43c8d279fa3333c4cd70ba95c43e7ef632aee9566a4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f24050a2a512cc65e8ece37e6c8b55ea062b24aeb95b84b7f41080a18e97c5e8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:1f516ed4e9fc020777cdbb44a3b4cd55f4d35b25d858fb792627b211b541aec9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3d75f559540249a77bdee3a94c3f2ef8055ce70b115af56132119b6570736737_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9087cc81a95e64adfbbaf1da688cea4d903f4ef050cda5ec07505620d1e0a542_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9e7334bb038a521e6639cf1d6a67b8a75f87815d64cbd22045710c537404ec94_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:25d9d742e205e1d06cabfe8e2a58b9afa510f857100b4bc0e91f3b4e36c253bc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:58e463e1b022127b0517d1f33b9b7cc532e6da6fe19b89c06f4f1e54bbe763dd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:6c0587fbef1b80aabf652415a3ee65977c8381de20f1629910a5f8fa2ddc6cd0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:892aa48fbe33cc70fd89b713957fc00e13eb6b61ba9894cd6405d8373923163a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2113a6d7cddfddd3726e7a32e17b124fb01bfd151bd52f0cb2613d79c7a53d25_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9217c4000b6a371976aa74075aa7cef09c749f0b02ffcc545ce06a62302ab367_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f61c3b6f406cf70f8991eb5644962160a53e9a6ab7f14de5a3a7db884efb647a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1f24148a3de2bb41f484c57334db453071ed7c62a41933794a8d1eab92d3e690_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6e4c2b2081f70936e0783768517af0344a6ab99476df782c86c6af7163512b74_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:930ce864d3e08541f081d88f78f2b140abf1bb5c011447d218dcd4eb04219980_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0ec17153151b6468115f9dc748f5f1bcf11706f7cbe07c4a1c4b6fff14f9fe5c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:69162fbe80308d1bb8fe4f0f8c325cba6f3b2b22f9b6997875001d932492c5b6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ddde858fce35d6d95792042f96ade4fc748ff470c582c2b1b487396036c8d3af_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:4b0d073b381c0a1593b8c7ce66673101969e63129d6a8c5e6d52848b9f9a3d55_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:57b6dbeaf4f94042f64f14947fe6f53394a454aa705f9a32f35fa634cdcf7e76_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:62fa770bba4cfb14907fab95c667d8ba86e0daff5363f3441ee0cb4bbf62502b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f1f219c84e5967efbe44a5bd6673f43754f8831b596890500270ef4994ff272f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:041bf0a5c246d4ce4682fd7d06fde6ee5138d23364b57a37e051647805be3c3a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:3b189e5f6827127ac327013bb096e67859bcc946f807e62785409e7814bcd747_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:daf0cfb75051d552603b094c1860393d1bf5b892513d3ca0f48d5c164d61a4fa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:f024466305f0a9ac79e65c70cb90dd8befb9db505bb99c8ec3f2871c3004f568_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3780e9cc98d5286e7b170ce7db5eefdee583eaf2212f3b09afd4ccf2a2cfa5c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:f5c4a7a420e06b7d126630ba6cf0728c6ee4809f52a73c614bca7657c3159bda_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1e4815a57dff137c1302c2fdf1cfc0d1c79a39309bb5ec88510cfed72d9c50b8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7181e170b5a8c00fa268af482c1a67b951327ac276c3d03b7343ee8f196dfcfe_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6f493359deca5cf82c06ba6f21be65ec1d49a3ee88f66afcf828677b0c59bc20_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f1b440a31ce19bda13e51e3e3a4450996dce7d06dc2b84e7258aa974a7a3565c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a76ce14679202fc000cdf893f4f39606bbb574188f5da74717bade29be38994_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7763d7e77fe46ab3bb7cc10b11bd9efc30ab3e73a84b5c07f5139a8308c73282_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7b1caef0ad661e5c91accb7055bcf4bbd63a5763c10aa5c39ca0e083d8015d70_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1c5d39e05bb1ed7c12b0d2366815995408c82654b071f539f622769cca1e43c1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:fdb318dd7d2f75421ec8f70ebb4cb005f44cb9bc00166a2158a631276637aba4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:1b9f78d20755d06e73b890426911c53bdd1d915e0a7eba1628debf009316976a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:a63629323e91548aaad89f355b0e623177f5ead83db1a765ac86675357a5f560_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d23423481c025143922f5ac55567e04eac3d599eb2e86836a36d409cf5839d33_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f0ed7b138fabf6aa766a57d022e3a8cbbb89445dd58bc4ecc1a866fd1bb29065_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29997debdf2c324cde2d91a182d566d4b1123505c406daf6afc170692b81d205_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4e1f66e5d4cb41561ce14c6cae2f49d737a1f23790607846e386b9f8ec40d7cb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:08d8a0773936e8e140fb7be9583fc20265c2038e424c7416fadbe658da00a11b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2a0c1c98ea6e34dc09f45bf0ce097437c2a296441296c30ce9ba17b114eef912_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2e28d754b92723e6c9b44e950d726e292585c3bccebae70e69d66b9de92dc385_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c2abd9db4db8fd21813956a18eef23425501491ebae33354247163b16de6f1ea_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:15b23b6cef25d9bf01894f9e3c9e9b6298f8fff1aef12f768b7f2b4cb3fcc37a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2c19c0e1d65e3b62e678c7dcbfba2ab7495a35a2666871de793c5f39986e43e3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6a5226c2ed210437d9a9a107cb339a3601a55b707b8e258285ad8320fae565ae_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e88f99e245c1c8b76e9278c7cbfe126653a1ba6b0b60f49eef1445eafe4e0ae1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:e624e09989904cf602ce6a853b3282f5cb98a8538eadd58a0ac1f6fa57a909e6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:ede70ad5642136c42800bb2f7cafe6255aba48c61c2da75dedf6972ae4007ef8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:f5323fb4536c8b30459aad79febcb2f221b4da26ffda2341dad9a08ea5eceb5e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:fa95d85a8ccaa6c5c59c3bbc3f3c718343df49a24158248016438aa670ac95de_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:05a7557e91a4f461d65251f130b25aedd0595ace827bf0d22234ba453a32e63f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:1440822c25b8bb2c3669366482a3934ea0dde52f207fa5675a3c905ee5c4091e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:890a630e1cdb816829dfe6a70d8c1c03741707f8f080a6504de5f1130686a794_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:dbbefed4554d1f73c21ba95475d048d40e13ab187129df6c25c3161645c96733_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1e3f7f770cced7c84544e6e9bcb493a13be7b845e731abb7149c08cd82b8bfdb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ed366904c8b1bba6351215ea67cb34e4f5345bdebbcf675a2aeac219d8bd2df_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:56f0e311208d1ab43970f299a12a175f8a34e7b7f1a2de2406af47ef6a636dae_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a7045fdfbf24101cd4a1fbee3a536ca89a20511fd69d72e5de2b32995c82600f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ece7ad6ae206aa5c609fdc3812841f77ec60a3109507314392c0743498f8d91_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3995cf4429ba790d1370fa6b6ecd90e4a3efc6672142ef5365569a307d8f306b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:93ee01aee191f8f00107b1b4b058dda5da95bb26f5537383149a44ea316ef9fe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ebd5a9ad1ff53255ce80b3ef9072dbca63a5888741f3ff34a605e6e179556e93_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:528392c2cff53b7f4b3fb4afd763824bf4fd7ca5b9190703ad6a775c96a82844_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:697509033256eae122d3f54ffb1e6df5e8491c29d983bbd5d75d5e0643c4111d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ba21d0f12af35864bca0303b836ad055f8144e073903ad5e161135a0742b9820_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fdc3b5daf27e063274c316ef650b5d8c0404ff35665a0072a1c483cc1dc6eaae_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:0486808d2885deed45cb67c789e98f71d40b4173f56c45f7165c588b41343e0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:b78f789b03a1f91254aa2cf72f7de7f1564d17da7053abd5cfcee6ab80a8c209_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a5ee239e3cca6939bea6a5ebd210a2a1bd92fc42b625f55bb92cbbff54cf2081_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f727c16cc8bb3f1dce8f1ec12d6c9d0a23815de353958392673913b8ae110e2d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:08e9ad9e0b33012cb4ebbac6306b9e22ea5c55a4c7907104962bcf7500798d91_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2e325a6470c0119962e3517fbf5a851a242ef6b985d59dbc43c22e472ce2f0de_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7c8ba1de9f123d84f7e1ab0ccf2cb36b4022106d37aa8feb37e0d880e77ea2d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1863f102352cce16e4060038e219813cd78b423449b1df00197e4e4c61fc3446_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7be08cb4301382f4ad71f7944a150db8976baf48620c9edfd50c30c39dca73c9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:876839b29f5afdc3acb3ac6d2271030c834566a0fa2030d1be21ec8e0c9eacd3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c13a87cec5fc361c041bddd0f095ed457c8cb2887ab7e38f91ab91dcb50a28b2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:0a34c6530076abea80b06a4612e8d114186a9728abaea03d5b5985fdde804f8b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:2e464c3d26ed7cde00c3701e9d5855745975556c3cc019084d8bb9a71b6f9e82_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e9aff0b9fe79468387df0ff24cbedb0ee31de755c33e04488fede234bc12550f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:f8254d2d4c61473fe3c786f03888dc598f1c9feeac0321bd27d30c76841e5ae5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:6798db798d690cd00061b53bf67157e4d1423d472c3db3824fbba144d7c67200_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7d4439f40383f073ab41f8a79114b2362857eee4d8fff41e4f1c3165ea33c9c6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:eff3a5ec9b1ad561faf9f91cb7272e60f92e7f6e8b3b8b07dc869e407d3aad6e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:ff24d470e409fbf42f870f1a41f38420bbb5b89c0eb5efbe670b34b91de76ea4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:78c1f752e3a61cc2a56cf008960b8de1abd3c591895df67030df6b6291525202_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:836d1db673a99e6b7e8f7ffc12eda875cdd1e756728b21c2027cb4f793b67548_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:97ed893ea90cb525ed034d1f391e46dea451084f312cd5b0cad495c6503e5170_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:9c083f23cdc34c62380b51bb9a9ad1756c0a8e5ea162707ede24ffe1e59afdf8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:225344522b248b48a4ca74a1bee0a6bf9470fc7b54e819ffc01d009f5563f9a8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:6ef6413ba18eae36d8c6b62264b087c7fb88d0802d761fbdf12c75773c370bf4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:9563e7e029c4f767cc8fbafdaa73b2be22a6f9347e86a24951def0a743dc3c4b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ee6448a2bccdeaeb63e5366acbc84179ffac481a715974c2769e51da31237aee_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:510aa9c544d2bd92aa6ae86b09dd03541f9a3004efb47e219a791e68bf9921d7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:587e4bb9f9161db9c2be6325cd57c2ec6fd29d36594da1ffd21f7a336021afdf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:1f013e034b05e330d1910b83bf27559f01e323e77e8097a00bc6fe30a9351272_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:38d8eed429faa4cac6036f29071212539eb82c3769c1608428e4ad3372de1a93_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:57083f57fb77275c258662c23c8d1ab17a3104c43e88815a6cb585f7e844476f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:949cc0e6a02b76fd564bfe7a2fcb8bb8e842b759c2c067c555145ed83647282e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:672fd8d43f2a87dfbd63594b02c221215f017cfaa1e52bd7a7b78298cec290e2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:73215452f2a12441aa4d25655d2bcc33ecc9f65823d15e54bcea0a6861e5354a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:96e4c9a5b8fc59d3c1bb10b07879c70d98cb2aa8da69b5682c88a55a9f3d5c63_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e9abae41474bda63a31b3904058ab811f46c7b93ee2944883c624617607e6b30_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:58a84b700934a2888d3c7444010b7eed61bc5289c9df116be80edfdf2eb43de3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:a2f9347febc832ae613f3c9ca9a3c8066b1d1be72ed873e9c8272436a741ef72_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:a96c601d361df94e9a72629d39bc2f1b335f320cceecb46c4fa8a574b192cf86_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f7176478768a0267f93e343b20a1698d4f2c14cb6f606828b6d5a01c2c1fa41d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:032e72acac9f00c7bba3ec396b012a52e9e9b8d0b41edb5d45354fe40334d211_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:04507e46dec377f7df6a979232b6466b3e814d7990b6362fc622b3dd5fe61b98_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e006d30d6f928eb4333df4075797377c221fbab0e39ef96f7324782ffe1cc96_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:54c4ce2f28884198a0e90d39fde1607d6cdd314c899c02265f7ebc6ec84166dd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:8377de0da7590d4a4958fb50a3e614a7a63a129caf060f3f73908a413eb4b56f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:99ec559e389b4f41060e569830fe328f584890bbbf76005bef13f212fd149224_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:d377c0052bb6358e26b9a1303038b65adc8ca1854080646ecc9aa033da546c6a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee4e422ab729b735c98613f241855daa4a1ce101898da9131f709f6a48588d8a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:376f5eefff81b2bb2c2410ab832ec932f1b1c14e7693f27881dd9aa63bffcd9c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37797b005166a390dcf7537823d4770656006b28ee03b1db7fbe8cd5363abea0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:57efb2b23e2b98175983e3c14cfb12429f9fd416cc1a360b92637afa375a9c35_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c456a4142028dfdfef6431da8b4216dd099de16c319399c5a351b634eb84d109_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6ee25337e9ecac651fc58e7c6921d4e6f9a3d2fe093c25c6773d7e5c2df157e8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d3a938227a5411e9b0e8bae309637871c7966b0cd19013fb371d1e9da4bbb7ca_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d97c2bbb060b2010ffb03c003629b6cd324445d36c4cfefd59b88066fe1ed279_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e6598aafc13e699bdfbd289e9324393d82805831c5b445f3556cf4af35e2dcd5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:29529b656f8d222d9e083b9e6662df353e8221c985abafca76a276afe2a2953d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:919a91791c12e2fcde31c42b039972c12371b647c0c09ab31c1236c182ca9f89_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc6e79837094d51760f34aaee63fce05cfa34d3e46c234d9f0af1db599911a7b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc8e69cc2edeb7597d89cc677ded334c4ad8f23db00f82b91a0c2d5e651fde69_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:294d07bc037f59cca8d40e7929268d85d68226307193df698f65b278c0201ed8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:36a6a45b21ce5e7f8ca209a2234e4702d1ccb6e78801ce920a157ecb57c56685_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:6fa2a142125600bdbc7ad2a674d178bf78ed957b5991c36b55a2cd5752fbc9eb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:dc77f1b9d0b9a06200af64ba299ada0ab873ce87f0f4b71366faf29f11e78850_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:0008cdb8cb6c49f1b8ae6f1520ef18409b32bfad0eccc974998e5eb59df15212_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:30089cb0b64d0c17481ed4e39d277b36be56a100a72595388adc29e8a2dd090a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:9bdd381060879a0fa846cd49ad5c04ecb4130a6cb3d98fe8a1bc0957f589be5c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d77d027c1616de14da32cc4b19bf3e67428c6857cb638d370ff9fdf0d05c4a60_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:293883b933e6eedd5a2066a2e64df8984cdf4e82ad5b4a14362c65ac61ae2a48_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2c9cbd0d9657ecd1c7268b51a51dfc5b509d29cbe7dd4a66534096caaef9df12_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:31f7e9e482a07fa5e33aad0c7b59604b74ad7a6584e29a9c66a8f5044acb32f3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a3e84af81b41cddf5c71179feb44ecaeb77dc923182f032adca25cf8099731c3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4af85297e1fd0eca6920719954f8ab63cd3f2408bda34a77c8765831a804faf3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:555191842f28a11f66a750a1de7f6e3f8bc48636c96737a5461472681353df85_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:bfbfe6ce7ca258bf9e175e30b405bf46cecebe4d54d2d1545ca46eb0afa76dfe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e6eef5960495ea8bfc75a84584e75720b4d825ad79fa7b2d6e5faa5feb208767_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:61eec9b620d3fa2744b5c382780143d2acc7c9a67991f93e01bce0ebb535cc4a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:771fb160b2b9bb8b206d6429bd511c3dbb7d7404be2416164551e0dc5ff53c4a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:8648940198fe6e45cd9b8da738e996d35e495bebec31f2349feba7e0f67e176a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:f182ae2c57cb0823a00bbbe89222eac0453792bd6a3ba959d9e6e9b738eb7ac5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:7ed69296316d671bfff374c194ebe95a4bed34ce2b0dacff17cb0db4431155c5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ad5932c206fdfbc8c431108c68e2a563a82c785fb5814c8d7500ff7f6d9b4b2a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:b3dd6212a31f48b3dfb76ef39ada9b930b2076f46a492531da973c1d633e2afe_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d2b0b332ae70c338346ee6f17ac724087954862eed5cb186fe657b890e32e061_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b636e269b7ef01389dd2c8c387df220d51b0c4366273351c0d06d57580b0a33_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7fc92ed20499ea81ab2d0cfe44e27d261ffac8fef79da2314ed73f550a57020f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:25c77e7373969eddb28ae8cfa62ebf2fbefac5f966801e96f697605021d7eccb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:707d783ee10409e3c78f86f8b2fdaf14d1a33dbfaecbfb9a6b8479cd10f985c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:659d76564cf72433a25f8255074454cc0883c63f8ff398e9b7a2b712aeac00f6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b87015aa345d07e03847c0d6ebdaea26450a5bf0abc530b82d1d9eb69d73ad38_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:50c840148804f329a9c9fcccd340a70f8c6eca630e248b9bf39a552b8fcbcc0b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6e84f513b6eb7470b3a8ec5a2faa703ff634de760578f26e83b6c7cb7ea9faa0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7524720e9f02d92c179fc034d8772460d94b35df742c06ea88fb3ecf6f868be3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b720a883be3337942108d795bc889cc364599d952fec0aa8db0b79377e2424de_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3613cb5cb0483dd3b53d14b5690fc5b94620df9853ae00a211e294edb79ac6d0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:73411782f571cc5ceb2b5b480a14e4460916ea58eec3d52fbf49da8b219f68d4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac467e6f68826926bfb3e9b428ebf138c9a086593367ddadbf722398b01fc608_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:df58c7437fab5c9ca2dabae76e292be030db18444ca3dcc26927ac03e895f04c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:74ed6d9aff4908b9e5f6b60f71c30d586680e624b116dfe40ebd8f1b8a348010_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:9eb037b43f6192aeb1d4df6cfc23ef82be315d302d554b0df6eceee818392133_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:e880030749813e7cd0cf425dbb1fcf198f02a8555ec5913795e99a05d48becae_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:fa20737cf299ae036ab2add0c9831fc491ca4eb8c4c7e5c6e45d5d7f16df6811_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:0126ff4800f57c2b31e1ff915ab3096cacc65f4d6ce677cc765289c4b878031b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:498f37d23f74f675f8ef2ec701b26a98e20c536de1ab3c0c64176e9c37bf9692_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6da28f76841e99e1e7d5ceb53304eef57ce2c8955879368f2b959e8c742bb24b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:df2a3ba225a50ccd97ac849e98fd703b4b9e571442a840f81a16de421018a5f1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:4739a6319871934eff390f7eb29f337ccfee3fd99c667bdbbce538daf38f2021_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:7d61230369c583f1cbc1e1d2cafb83988214d018ee814200c8df8a79717f8396_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bfe2b9f47bb88eeab51fb7d57677ac46fdf33ffdbba2c60a65eaf3cce69f3202_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:d59fa264093fb3dbec82f5ac92aa163ce033eee30921c76562d936c59ca5a1a4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:716fbcba1fb0301d1ed7b4ea0fc8999bf453e4f6963c77cf2e7a25a7dd599fb6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:a4bb82b6547efcd1c53fcf31252cdac1a24cbb099a2561311cef4d635ad8f879_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:c649af2d550b58b48ae0c0d8b095ea9b6b9ab361c8b541670ba50577ab57ebc8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d0374fa7329940fe7ced46d459d12de5e65559280a6ab93ae0f2c86ecfe7e751_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:3c6b4e2ab6e6fc911a893147c3bb237254233d68802eb1f50eee8c73301e4e8c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7bfd84411803c0bf0567fc4b81eec3132082e3bc260b4faa9665ae849bb6489f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:b00a58e9076aa3b0ef6dc5e4e60e2833df37246ad5b3fe17df73ec83f7669cf3_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:1d7be40b6c586d11f51f0c768e45bb26afd3624e3425dfe2dcaced3a892882d9_s390x",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:4ca5325c3051a7be079509442d787a66e4534e0eee3d4ffada1af0331351ac07_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:6c4f0f6ce67508d74a49c63f313cf7d66458eea8ac8cd5649bbc5bbb5a7f067c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:f1e4fe3e02ab27b3fb3bc253ea75887288a3638c70c213aafd1a081f631c265f_arm64",
          "9Base-RHOSE-4.15:rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_aarch64",
          "9Base-RHOSE-4.15:rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_ppc64le",
          "9Base-RHOSE-4.15:rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "RHBZ#2251198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-47108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw",
          "url": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw"
        }
      ],
      "release_date": "2023-11-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:66b135c7313b6394cc584369ccc96f57258b057875cc8a2f53d073e4da436120\n\n      (For s390x architecture)\n      The image digest is sha256:86078020bd265c45db67e654c074f72af51c8a2b9ee9c4a2e8c00559aa11eaa1\n\n      (For ppc64le architecture)\n      The image digest is sha256:a0f83e131256931cec283abc8398c3f47ceb634766bb5e4c09d606ba2aa2889f\n\n      (For aarch64 architecture)\n      The image digest is sha256:57728fbcca49f40adbc8f7a682c3f3c528b6cc10ea9e9a2c697da0249e04db18\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5a6c443cc864202f5700a71acace3e603844b3a5422653e7bad8d006c8dfd2f1_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6637"
        },
        {
          "category": "workaround",
          "details": "As a workaround, use a view removing the attributes. Another possibility is to disable grpc metrics instrumentation by passing otelgrpc.WithMeterProvider option with noop.NewMeterProvider.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:65aea9064e318a3f096181e1e08c8236b96a5d7ef54786125f13fafc3c1607b9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:822eebd8c0ed4e26bbdb388eadd7d165967d7482055f15231e826089f7529982_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9521716e4736aa7fc0128878157f2923254f91fa5e06751db98f66baa30f6796_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9deed9d01a48abecb217d687ab70b215cd8c98848ae20a7c6c5db60215392560_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:2c4ebbe416deafa190c8b5d8dbd2d5579da054e2d2dd8d8ffda056037490f14a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:852cd2930a2fd15ccc480264cdd64eadb90b4c08a4966231ec283d3411145f01_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8eaafb27452a905be2b081ab9892296aafa18d639ee77cb30c49549a8909e6bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:a28f3472392066bc541faeb025c4e958bef7875a0c53269078e5dddd825598c9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:541036dfad533eb06471068d6dd2c27e471a12545c809e64aeb988d39948cfde_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8b011adef86da4de17a2de8514227c8f04e5079c264b4770a7bd7f5b361ba40b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8e8be99ac9592871dc9b894980e895044b68f38b93135e45dcc0805b7cefd9af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dfff07c1d186d65567d64d886bd6e0215ad813af67dea9ecc757fa2a155f82cf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:41aa73bc11f9b939e8c6d058526c50973e6809278c6eb2fc083a01fad2fbf110_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:8c9c2dac99379e9e7218f87f9bc365c7a0b31089e4a2e33886f20e42094d9666_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a161f6fed11b1b674be4a2019828d7b2bdef231d70f50e4b9d59f67e7860aa71_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cde512e8f857e43dfec1daf407c6f52bfb36ccacd935727b5558b45e890fe4c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:47c5f5529301629561fb48352d379e93d775d736dbd01779f5eecbb136807759_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:891bc93c9bbaf3325228dc7fe06717a961f8bd62f2f93d995ae83cc59141d41a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:cabe82f9d368a6d15bf3b2f24e3c63165c4896c0ebcc04019462a482b257e535_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:d979bc3198c389f82a05b468296155da2392d91cb03f30038c4fe789d1b044e6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:87f7f597ad68cacdfb68e784a262352e3baa3902e64473db74034aac8d48709f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:8931747e657f9e228a12e1a9cb60e8e868607cd1999dda215664b5e69dda06ee_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:9bb9dd6ca90eaeb9d4cbde611e4703f710bb807a3e9412ef18d3ed26bbd78fdb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:e65d8066539c8250b540cbfdbf502b41c96114f1b54d2acdd10d30b2b901938f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2893a38e740dd8d99c4023b2d2e1a2308cef250041602bb0dcc47a5c6fc6075d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:ba12f1f4acd3a8bf936d67b4598d1f16551f6acebf57bfedee93a38d3a0e6b0a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:e4585b27900bdcaa8d42b910c52c6600694ae8ae7f53f7f156e299b98ebf7980_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:eb401803bd6ed0a4682782df9e79bdb40e5a510716b36e5dd5aa233df429d52d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:77d7535dc141c286f7d3312cda4412ceea6185f6d100a745dddc431152b13cdc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:8158f1fb45a7b3002a053da0803f2af48ba69d51b883a44c6c98edd6fbe6b5cd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:b909edd20ed01c1dbdf01d43eb266675d03d11cbb3f384031314ebe6b44034a8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:db8490ce716061f5981114276fae775f8eba03984f241f93da161f012a54e44f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:413a6cd8fa903424100e2df90834d70fab1b6137449a179e44130cc1b020a6ff_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:4e06239243577872b1abe0ab88cd0b487dd21de0edb87b95c05877d2e5edb298_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:6aad9fd822ff4bddfaa803ac95e004c5ef93442dd691944cfadab690af0ad4b7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:ea3306507b4e958fd6449e7d8984944107ad1e04a153a2428f28b78fb7f5cdee_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:3430f6ea1cc0362bd098c4709c8cae9827a70c77f7dfa5b99b995d834accdf70_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:72631bb261cde0252f1e2deb5427129c69922e164fbd84e9b2fe63bf0e6a3c46_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:d0a71df5ad6e2dd63371cfc29556ae30f41a84d0bf04314cf4e2336fb0d1bdd3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:e2b417657d359e5b178352d4805ba7ade8946a54c8ce0ac73d6aad6776819558_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:3a12c1b21f866eb639791fab50cafd8e58168c0bee1f91e3d4de80cae884dcad_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:979342db45579b7530e95aeb44ae3bc1fcda30e451ea20cea6dccc6c6e93ac65_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:9cc15e78b324bb3ea6da63e65c73f8bf2cebe680b6c8061f249a60e7b4da172e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:ab567699502b2ad93fb6298ee4f33ff40ee259c05d66dc57a0e52c8e78042901_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0b07e558278cd893072855698fd5bd8439625625d29a6150729b0d1598e3e185_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0c4d73fc880c6c41de6b960b887cd6b7a29dc20ec1bca95b92c0bc46b80e39d4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:5d3fee75e7808967700144d1008613a1749efe5c5ca43bb5fd7b197cfe27ba38_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:a453eba0f5d7007674a625cab3a9bb8145c34957d1fb5554acff5806cc433d16_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3707dd6c92cd6476b99aaf8244ae5f475ce222a9942c47c4b8f1d37bfc102464_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4eca597ca440a6d68a9cba157f8d082b080b89215d30badba17544d0eb61553f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:7572c4e1ee2e83c523fc83ac83c0acb75e6d24d4f2ffb0f301eb6791d72c753f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:b2c52a3b3ae49a7bbd18482b306c63a15bc7d7f948673aa29811348578956ce8_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:69a2d259c4e9b5565a9838910c2be5e6192f81f674bc88aec9cf139a27bc7bcd_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b3eec1fb5375459e9be89ac9c1e3dacc42676bd75914c4b044bb1578a6ee3e76_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:c3f273e272efd554987a47a7499debabb6888870a3de227e7c3079f7a57e83b5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d3fdccb2385f20f22b528577e556e8bc79f8d0511a22f913726ea58d4c098e58_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:21f9ed7ec07d6f9d31b5d94e09aa4e72d070a32330347162dfeb7ea9d3f0f59a_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:22b1d6aecdbf89692bec40e20601962c846db92b6d4cca260f7345cd919228e3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:8a455fbee4e8b4ac65c26ba29dd0c7a4a617c7d895df27156d9fa54f4c5d1ab1_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:a6ce106757856df808966f84d0a6a4b212d372faab4cb199cd38dbf0b2ccacfa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2b7264a3a2bfe8d005beee45b056630fd2f1322d3e9bc7afe322bbad0ec3dfeb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8fa5e4905f1fd54424551b1d56f3969a1b365aa95bde28b9144e95640024e426_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9521df689af7a439f9a8b61a82553cd950f9e7d174193e645a021258e33014fc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bdf7b6ff2d1dd88ac9abcd2a550d9efdf6d188266cdd09650a596dc28cbb5adf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:b6fb47d5c1aadfa97fff3df40df4fda3e9eae109ab8b479bbfffecddf1813430_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cfca11e781fb3e80814316ecb6a6814b29359cb5c1694001217d4cc6f398615c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:dd9fa517fa410e63b471462839fdb578166373ece94ce1ffb86865cad4e07e1a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:efa0c44a23dcc000cdcdd194fd0d3be735bb947628236d85826925eed690fb97_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:694ff9be5d7494e413eb704f89dcb706917a139b9634a984a1178d2b1cba26ec_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:76dfc275450c764b28245a91372765a517480a2831e3e8be566038250976f18b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd22fdea809845e85737cd75c027babbb99c2fc22b51e56f0e90e34e2f565483_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:1778cf8fe37c75a78eecf8602504a0bb7f5d0c9d650b058e39197eef688a59fe_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:25bda3411987f0d13bb8b359c421b00b07760313dc972e7f0096e1f505abfaa5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2cb871f5733405607a772fc19dbe17183003ce5297566e37c36e83223e45bf45_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:60f536d8ec68e6f05bdcbb49dfc9bd3ee293967bd5dace01ecab592a7fa61dd1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d262fb09de383f66d0af8a31623f8e0823ddccb18f66699387ba31bfa67a728_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8ff6e905a6cfb9f2574a9fb5f8f9a4196262095f42016ecbfb346df71670cc8e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3df44c4f0146d74e4088f8e04518fa68ad70d5adb3ac61f16ea8544c8d7966b6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dcea690f55d80d86ef761bc5d7b9126ab775d3096ab2814fd9025e8f51a0814d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:274bf40d81bfeaf109e8d581901f5858117b98e4de924b4a770977d187f1b6d9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d50c3516761b1bbde40bd119a24be6e7384ce87912e89216d003c337c8087df9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:63aa09f87ec3d90bde16b3eeb24bb729abc880c506c436f80cb911f17c426942_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ac986846167d9c530627b50fb3047998744c160f815a527708051a4834c6baf7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6b589dc9e4687a96ae6aaaf6361f06867c926dab50083d97f22a13bd486e9ea3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f5667b32a96c760227e7cabba345228aabab44d9ccfaebb803f3ff69ce6ce481_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:010115a5e0d264c96844737bde0a50befc7ff1ee455b8a27ad0de5bffb0c94f2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3b7e315143e9001d1da6cb918e2f775003311a6cac6e5400cac207603a16f42d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e250df61de4fa43ba7461d296470f767923f058d6f82dee9a26a811b71fe2b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d3934b581a8bf5e1f44f6ca2f1766838c2e9e76f5c6a43522823116b042afc39_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c25c15ec027854905608ffae002e46ea3772acfd73fd02c66ded4124e3b95940_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f8002f67b0a2ca9847d052dd80d65d68ec0844c568526491da50f6d079eee1e1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d77f605ac8fa89dd6d9d09a8a8d28bc08216160f356f4c0178658d33c0bdc2c1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:edc564016d8239fd2bc4dccc6b549f1c0869f7012db9cd564d1889846da5bbd7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:88054b208089eb8190151e0e569877f30068fa18f1a219c5ff68c4aa2451254f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f93d103859fb4e1fb350da5c12181250f828766ff0bd62c48964b2e4f5fe0080_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0712e13954a6235780868b98271b8edf0578a711b04bdfd8af2480bf84c6c8d2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:242cf14571e72a628c0b87e996d757df06c1eda039c7b74673b37f2b48abfe11_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80c71c7f733334c4ab28ba2bd71953a8404cd605884fa25be272d3c269679395_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8866364532f2b4f0ad043e879b07dca1b4645b876280daa991bcc5f3ddd1b056_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:87e1d405dd8bb178104050438a1a2bdb939b9f116640c15164442a341346b5a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:87f757c14ed12b9c097f32dbb900ae7e640bfb0ba0617a005a7c6d426fceb93e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9da5adcd6b8a6eeb7293b25aae1ed8230649ae74a8e5ea8f645d4690d7918986_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b924aeab407bd341c7da917cc033b325dcbbd41d6ed881fab201f4cb608fc05c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5538863f604e94a16d3a893461c515c5fb2a139b6df672059adaa38c2c5a77a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:71bacaca2c0409736300baf4e47b272f5ecfb7e940c9fa9642776698f96e263b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a548730c29a5e8149261b1893c62a2d49e4bf77809a15156cdbfd4cf26592d00_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db3528c804dd1fe22e04de5e9381f499bd736e66fd6953cfa40512797089c2be_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:17a8d67a044789bbeca7ca38cdf4ebdd9d0b5ee37162fb5d6ccbf68b4c981e15_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5d2b8bc0e24cd5e32462a1327cb316aa191b17696e66acb13be59010523a047e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:7206ef750aff26d12b105eb3c7fb89ceebdf1c1712f98a330b7a1b391a102a34_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f5049e18eebfd1ac6ac5571c02dc86fb4895c53cd2f5d955c731aac4060d8d8b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fa3c452adb0c81e1f2af891823a7287c963b285dae35f91ab25b1a8256a5496_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:990bebc2106abcccc74348fc266b120f3684dfca52ef6ebb023be0dfb4d1d18c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a62e33fb37c84dd42c00629c8437d22f903224b0302497e032b819029920b2dd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:e63e9c08906b45580b96f0e488be27fc3ab08f660f5b297b85e665a29788854b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4ff74a4073e038723826f5f6af6681c035f5e20026b8a3e7547e4f067c7c0595_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8782471ea23fcd623895f88d87adfad712da8b5d23629f69509ac7407c55e8ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9cd93e685d0a94702b02a4915a1eb2f91f133f5098c18f0e18f3b0c6f214a52f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b42ea1bc4a52b6edea4d40e0144672a36c7f7d6e61283902f40c5ade6c691062_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:26a61ef76542b4b4d9fde26362baa4df77d4a3bf224acc90a16aa5c405ff322e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7e648b5e23cf2fb7bc8206a5791778ee625d774cf91bff75e7f90659c93abc25_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a4d8efde13ae2fa2a03c0b59ad92c7b578884e34fa98ce5ff40af287a5b71a0a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e0bfe78d87f424a5e0b51ec6c2bc47ce19f2e9cb5de02fff39fcf8ab9950a733_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27e70f2c4dc95adda02f48a738cd9c73a5ab25916fc1c4c04ae848f7b6313d07_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5e86e1fc49289d0ec9594326d8b1a2b91f15eec7270c79a512eb9ba84675d03e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a94301999c8061afc0341f532c6504031a0c8946431715c7c6d4c3498557cafa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c5c23769b7cde1fba114262bd2a4f47f74592aa15849b42055f78872df18a7b2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:18aa2bfabbb31259eaae8066f0c458068a23b4437a6aebda39870ff28b9e2078_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6ede0d458d08a31ddffaa54b76233c7dd8aa665ebcd29cd560dac0f19a94da95_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a0c53eb1a7dcf19ffdd35ce482ba20fc8e6990926c2ee4f79362dc0e20842fd2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:b2417dd94b767deb374995f6941175304a3b432b0a07a23a1ded6fba124c8adb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0fc30db2e2289f0b1fed4e47b9fef20d19f30f0d1c9c36343fcd7ebddb2bc3ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:3c626228dd5c1bff4ce688a2802ddf19a11dd0974b1fdc8cb399ec189bab15d7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:aae433e42455e003e0b17e2c5e47cbeb09947b44bf0c293d82c92139d94d98eb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:d7fa6bff7b0f5ce70892e3c783931d7621f0d08a579c32e36a5707eb7d68f881_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0754da1431884925d76ffeb2bad577737d9aefe9058438c890bd692bbd4b4702_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7c71f52b6450f770bd57314e8b7d3bb94c53c0487877fc7ff557d3751a933fc4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:839b70fa1ee35edb26c4cb5fb2743971cf920b9ffd33d2201b49e9d55f53f1a5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:882b253cec66887235f7d0b6bb2b69305e57908328179011b44ca45e07b9f3ef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:90b52f924af6d1ae4fc266b5494c8fe73a0b2b18a92fae86620e90d8bc4263e3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:de221ac0b6d60d05bdd05eb0dc30309f0924c96ce19619dea242becf737d067a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:defff771b79bf90b556a73fa7358d7736345395d49b55a9196bb250746ff92f5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:ffc74f37c54682c65587a65e96c1096d82b0c4e65f1652d0ef388456591b1f5b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:18eed186e355af79470330f7cc54ac99c842b4ca537e9af368a26739880f6316_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:9574ba3e1fc5aee3de06ec40658f9518f34af778ed2de7e0d126d444b77d7fdf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:ee593812d6e6acdb6652f65b4d9402708d026e86d4693062656bf45f579a45a9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:ff5f96ee4c8d90cae30963af65a02b669532ee4b0dc98d447d10a177ecc2056a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:04117b464417b9776761a3181bd80486a1cde5ec7ad7b3aeac08587f8b3bd208_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b0498fee05e97991d3505de8666961b7b70016c9eb04c91f6bb058210c66005c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bf61f784ce4eef6a64db4047b58afbd429bc78c684b6af813027b30984c695bc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f1b39cdd46749ad9509fec1244d52ac5a9b6e21f06cad7de45e6b957c89eb324_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8e1efc3bbbbd876d1be55ddc683fe5d3d49c9fc906faf8f36aa6719fa0b91be3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:99afe1e9034fbe9d1ef2645cc11670bd38fe505286e71334f78af0944b95a88b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f824342d7a92e62842f07ca3cbee4b8a2d63dec82f981a9538f781cdc757c9d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fb913fbe2b562f507738473010aa9802ed089e3f5ebe25916de00169427a9d13_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8be5b2ac3f1f5a2eb2d87368f8185686761994febe9bc13c5022a721e7613038_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:9d47ecd63300ea4f6669a9af0e18e678aba7ea79d6c9e85c246d90967a53601f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:bd53bf378d12ba42db590cc43aaa9ce8a37aaafcdad3aa6a51828b081a49bc6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d21c84f1c89782bd8445e2fc645667cf8d03ba0b3a989d11b1a4e9f13b37f8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:82da93fa1f5bec21b6ea3117ef3c3aab196f045e81d16ff7191c5254d8678c7f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8ad0887c773fa21d77c32a3c3fd3804f250800a5deda55c61c178e82bad4c74f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae5eee7b9cbfec869cf24cb37cc83cc2ba656a048265094eb2fcefb19828b395_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d766b3300c99944a9e267954422f8665913ff3ee034eaac93466016952967a7d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a13dd8a65abfbe0f92928bca9f06d02d5ea4e2a2f3f905d5adaba4c8346e2d0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:15d4ca19a788cfb06eb681685c60b0878db0c8e59fc85c9b88af13c64d5ec758_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:935d2020aaf3c81f49eb03ab0a483420f43d74397910b4fb18c3856f803bdac8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:99dedde919d857a43b1e45b46409f534b71f7ce9bd702648e1e2d1f34b538f17_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:217eee5e9f0e706794ed04ba275019f5acdf2b421e0e836ec8e74e41d967fb83_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:85dd7d43f74ea4c3bdbbbf66b78117894b6f13d2134c140a78b68f17b6122d45_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bdfb623eaf4ea062f085ab2478ac84477f3d96abfcd2479c291128476a3912e4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:e4acd11806de80167ef659d7654374622db3f195603053c5072330b11b53502a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55988547c81a00a22b425a579b7df7352741ba33edb9677f2fb6e80278d28927_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a94c87573dc401d27390d1101ceb44d1ee3fc57e80b894bc9ec263d749bf6056_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7ede20821ad322c6345b37410bf55bf69565facf7e59624c305675315583c26_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed0a56723bb90031d7510b7effd9d936cd6ecf6d9a0aeddee3088afa2c8cb554_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ec94f11d1c92e6e6333588e1470e24dd11b3a707d2f92d97969a8a00dd4fc68_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fff84574dc571b77dcc5d1bcd573492a2482e14e84e32d164ce00def07e3a13_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b91780f20c3c8d17d7f3994555920aa0bbdd4772f038d27ac88d60f9e308da74_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d1c4dd90b8608b1173d968618aab285ecda31117034d8f373858c8ab6cdeadfd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0cd205c52077b089200ba66cdb17b853af540f9bba7e6b2615dd0dca91baf79a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2fde7012240ca0fbf83dedb493b4f3ded5ef72bffe0487f84cd29cd55d302a59_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:342c5c1fe61e8dc45ee98f4ba2e46c75a657f579693d845049a157e611859e6e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b745ed8339ee379286828991fe6b4912bacf14b9586ecbcea651d6fa99b25450_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5a2a25eccec50e11410c653d783d879464ef935e238f69d96b26881693ce5d02_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cbfeb7f41050e8bde2eda096100b59a371ea0d54e10f237f17bd58514caf6bce_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d29ac721353f0bd6cc5b49be03165e7bddca5e2fe6774d5cb39410867f1ebbde_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd107fd316a2b8a08a63b42fcd7650f3337fa7c2f668d00b96ed582c042739eb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:24253b315a1527f824f803e4023dec15f991acda0d8576191987c9e7078b99e2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a11363497d905fc6d82f872d8a6a7163bc48d327bc362341512917de66f429e1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a82477bd763afee8839a1d86c148fc5478a8de0c5a690ba147c153bea24574d9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f4bced933fd0fa26c4ff60d7395c182aba3604c0e1b4d3c27e9d79f052aab10f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:760992ddb38ffd690d4bb460ec703e1df4f9f88aa1c4dc2c40b4c6070e1f72e7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:adfc8e9256d8bd40ff1d0511e79760cae71e2323773620c5e136db3d180dcf7a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b981859f0525cca3b3c2d01e3663edb161bccc48ba1678fb3c464703a77e9dd5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:beb5fe34fed4be46980d5fe3179746678d7d2264b535530e583ef558e760df54_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e91fc4c8e2edf7092420447030167963fff9da5879e549259fc44bdbba07931_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:90a108587c09247ea9e2b61443c21ab5a3ba73f3452c8be8d69328c6e7bbb656_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca4c7ee5d540654b03e5e025fdc870279677c7800886db09ccb5ce6099fccdb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cd278a9c9705f94a306a957139ad7b7a3d7772e28e701bbfcd2e0f88808bc0a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:101082ba268b81e0e598c858ffe8d80dbbff88addd19d968aebef2ce0cd5a4e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:37604b9dcdec0457f84c315606bb55650723dd1c2c9e1aa47b01146bebdf181f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:a34d467137a63b96f80948337a4bb32c86f8a9ed9bfabdfe0539e2a2d794d30a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e6ce95906fc777e24132680eef4be23a613495f690587717d2cd3ecbb104cd80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2661a7612c2e5ef6484c9e15e07c5b02d727f66e97511cc17af597f54125e2e2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4eb4e7bb30cdfe4a7ebc5109534714a694e99d676b650b591ef929f5fc30992d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db517df168ff3e3fa9834c0f389a2d070508f3c0de67b6e07e89bc1b91149b6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec05191ec25ebeb06a40bf341aaeb8585f77cfce3502c78ae2bf669bb4a443dc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0c913f64b664a10428303214e1240e653f82c5f32da9579763db4f32d428d733_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:551278b4bdff20502fab55eed02e4392a86a582a3308b96fcaf7b7c57fddb1b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c7169306db8f3fa42870ba117c82de9a6cde2b8358ec974822a032a776b64672_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f8c379b53dd8c665c4709881a3b21ff1d074483e3e9af0f096c9e2db9a734f60_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b928e1c4ae7f85fbb281a75bbbf5be47ee49aa41d18f4c93e51dd0672721711_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a4a0d17ce3ace3a8cfc91c036e0b4a81ff5a9f9c8ef70e1fa29d50123ab58477_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c60d15a28ebbba9ff173386a1432a4248efc622e1050859984c94499e4c08fa4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fe8e4b4ec92df0d06758c08509342cc8ba5df62d345c8ee9603ef07fcbea1f7e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:14c2fd3282d7e0f0abdf02662bcff4a196c5befa8d1c61f2788dbda7b767a6f8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5903e8f759153096fbb8119fa3274ce8c4c414305123fa808297e9e553985262_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7fe0e87a81a116433217017bb1d54b7bd87af2523a0e07f5d7a7919c0050ac46_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b655057d4e0b8ca2ea0600aa6178505ce0e72a774c0f237b0ab6575b0c4d29f4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3e06f7db34d8aace94dd9c3fa5a49b2c00b44518b4b228b7075ee7ca9a09b787_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:43bc4ee3f513d2a5cd68ad8917acafe5f0f8633cad6955631ac4d904411a717f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:47955103b037ae3c43fe427941a494b9ea7f61dcc45f6154097c3c936b735492_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:de8a74fb309d5ea40a584e289d606bb130f85cbf1e06164e9c1062610d8f7e05_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:75ac5766ba6199a55dfb3d6ac0c122bdaf318938ecff5f5aba2f756855bcdede_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:813459c1a653f383e450225ad629a9e9ed5b3fa4bbbad4e3c19e85c5b3876cf1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:a53f3b25c8a96d5243c1d1822267329413027fdc0200bf76d31957115e52bb02_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:ae3443725bc38f78119d15cf5c3a73c8ed2f8ce454d65cb5c87ef8537b7bdca2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:143703fca1caf658d3c8b814ec2e068e1fdaab6cd34d070d273ff2a423e93598_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:58800d9193e2296ad6e7007d4aeb3146586b2e0fd2b4133d8cd8a08152a2ca83_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:97963fd4588f7b94b5771295e7ed005d6344e964e6317a1b8cfde16a7bec4ee7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d048834380493ce90a5c8112b278d4d2e794810ddc00a3a814753c3ecda5f642_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:3e5f8a5aa6605dd87fd6c6f44b77a0b1fbafb5ea42717f71d6337491984dad57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4dbe5490553e822645dc6dc55e2a21b6334aa231d7312e678a4ac1a89525adbb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9fc7a590810ec9ab4652c6405e47386cabaca6707685e8d908eb3d0422c937f2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:ab4c3bae2e2abca512364e1cfbfa08f330a6b48a283e232fc5a20128399c829a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:2ca4a7a575cb6eaec20eb59e7a5ec8d20015137eabfb0bb8379884ef5d408cee_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:6826e366001f131f9ece6ca761e8056a8142ffd7a75665b346a5a54d35bcd035_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7f28e59a584e143997f935444c4c6ad9133a3e35cb6250429faa0ea9bcf340cd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:88dbec9d941b6cd5c65631b421aac86f6fe9965590bea5fc2964606c7c3043aa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:1d54ef258eb6372c3ff739ee81e77a4c9037f5221accec466c67a87fb9d3e937_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:4e708de84d2ac1bbe5e86c6c720e5ce2bf54b140b96c033d142771ee7824d407_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b549b0b47b5c62b4287973d2b1b666c3b697bbe242358c199f86ce21893aeed4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:d64e62b299b7099b88835fcebb6e5d1d64516ed2cc8cd51d99f92a7c90a925f9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:18dca551e8e4536747b03e6a25cc2e61f188f17100a988f06ad9f4bdf961403d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7688bc2e5fa4a961afa85210375614750620bbfd50d2467603a4df824bcc3f1d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:8222b456ca940256806d319a9cb6c14b556f4d76882e179635851242e11ae2a3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9f4488ff6fa7185ce0c05b98c4a80e589df6b780ce032dd771d7e5c882a63017_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:8f2bf5d64617d9d131d7ea3c4d52cbdae0cc346821c2da59b2ad51ee3d82d1e7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:a4367eb811d6a69c7b0fa861b17987f1e4bd6027a61379465f793157dd9d02b1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:949021b0043c1791ad43c87791db22e710f0c593bba12362cb29e483c634992d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:cf4d33694f6601b268f2951107469e0a0ab683f1a532cced6b10254ac942c8f6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5ebf0cdba4f55885a58e7f287dae50267ff2a071ec34416ebd3c3874dd614fd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a776e245efc5203818c31c49bb33b5ae6f283e2b42687525cbf7806de0b94c09_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d1a6184db6072b61088b37ddd97c82dca2cce20c5fca12ea94f290e569463c67_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d5e22abc6920b24f57f5ab2c8352ce287f0461e44a908001ad359361f1ffeb06_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1e1991192adf8f5f77e992fd1fff4fbe6f5458106ab7e1bdc4604e69607b985e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ce4214bedab22cba44c11585971e0e41b8f6c05b50aaf095d3a2f58d7085bf5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8cb5b5e26db1d9af7a3326ad38badc5a9302ffd16b44fa3d6a59b11440c98e39_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:cea51827a46b0312930435973b248dc10ce6cacbfad4bb2a46e1086f701a9233_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0a348fd15c976e6884ca3f819bb9505a091c76e978851fa02ea50a10f82f8ca9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:188bfe086a5e1b474fd5406d8a8251ac1057d3bb62777605fa08d9978fa890e9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:a58bf8ca517b83da93cc35ba5cf68ccddab209c79b4d4900a1fd9e217b442768_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:c8a96bc47d9de7c5929466775e0a7e69b1fbbbca07f908c6f9b81166c0edc485_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:233ec05787f75e0bf4e2cea46c84c8073b66c3385130de639e0d8926eff6bfb4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:70bdd5dd76133dbdb02f4da94827ad283cb62e29304bad7b3873494519cc4230_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a8d143b0f36daf5dcfe528eff80757dc57af23beb5201a41ca39f9914a89c3ea_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:fe6d8a190a5fdec8bfeec618cf91132bc801a83f86cbdba551fed76656aeeee7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:42a6868ab07253b23ded76c9c98d9b5a4bbfb80c75b3fcf728b37b726ad404a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b5374e076032fe8901eed99b95f85eba9751df63016dab8c829336128dcb03cd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d4b0b19e3ff8b568687deb5e43da51395b079d6dc2dc9f55207f1acc895efeb8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:fbe6caf6dfe3b908dfcde30b6a4b5a7e63e325a95b0f3fe8f817a7e0043e11b5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:322c7ea2c9806c9ceff1b6ab0e2d5e765e015899d849613bde44d0b300d408bb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5215b531ff9bbe7dcdb077200c8e1b5ab526ea91551a1ce9484cf1c7aad0f24b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6146535f96ead2866e2df43c8d279fa3333c4cd70ba95c43e7ef632aee9566a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f24050a2a512cc65e8ece37e6c8b55ea062b24aeb95b84b7f41080a18e97c5e8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:1f516ed4e9fc020777cdbb44a3b4cd55f4d35b25d858fb792627b211b541aec9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3d75f559540249a77bdee3a94c3f2ef8055ce70b115af56132119b6570736737_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9087cc81a95e64adfbbaf1da688cea4d903f4ef050cda5ec07505620d1e0a542_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9e7334bb038a521e6639cf1d6a67b8a75f87815d64cbd22045710c537404ec94_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:25d9d742e205e1d06cabfe8e2a58b9afa510f857100b4bc0e91f3b4e36c253bc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:58e463e1b022127b0517d1f33b9b7cc532e6da6fe19b89c06f4f1e54bbe763dd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:6c0587fbef1b80aabf652415a3ee65977c8381de20f1629910a5f8fa2ddc6cd0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:892aa48fbe33cc70fd89b713957fc00e13eb6b61ba9894cd6405d8373923163a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2113a6d7cddfddd3726e7a32e17b124fb01bfd151bd52f0cb2613d79c7a53d25_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9217c4000b6a371976aa74075aa7cef09c749f0b02ffcc545ce06a62302ab367_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f61c3b6f406cf70f8991eb5644962160a53e9a6ab7f14de5a3a7db884efb647a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1f24148a3de2bb41f484c57334db453071ed7c62a41933794a8d1eab92d3e690_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6e4c2b2081f70936e0783768517af0344a6ab99476df782c86c6af7163512b74_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:930ce864d3e08541f081d88f78f2b140abf1bb5c011447d218dcd4eb04219980_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0ec17153151b6468115f9dc748f5f1bcf11706f7cbe07c4a1c4b6fff14f9fe5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:69162fbe80308d1bb8fe4f0f8c325cba6f3b2b22f9b6997875001d932492c5b6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ddde858fce35d6d95792042f96ade4fc748ff470c582c2b1b487396036c8d3af_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:4b0d073b381c0a1593b8c7ce66673101969e63129d6a8c5e6d52848b9f9a3d55_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:57b6dbeaf4f94042f64f14947fe6f53394a454aa705f9a32f35fa634cdcf7e76_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:62fa770bba4cfb14907fab95c667d8ba86e0daff5363f3441ee0cb4bbf62502b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f1f219c84e5967efbe44a5bd6673f43754f8831b596890500270ef4994ff272f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:041bf0a5c246d4ce4682fd7d06fde6ee5138d23364b57a37e051647805be3c3a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:3b189e5f6827127ac327013bb096e67859bcc946f807e62785409e7814bcd747_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:daf0cfb75051d552603b094c1860393d1bf5b892513d3ca0f48d5c164d61a4fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:f024466305f0a9ac79e65c70cb90dd8befb9db505bb99c8ec3f2871c3004f568_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3780e9cc98d5286e7b170ce7db5eefdee583eaf2212f3b09afd4ccf2a2cfa5c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:f5c4a7a420e06b7d126630ba6cf0728c6ee4809f52a73c614bca7657c3159bda_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1e4815a57dff137c1302c2fdf1cfc0d1c79a39309bb5ec88510cfed72d9c50b8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7181e170b5a8c00fa268af482c1a67b951327ac276c3d03b7343ee8f196dfcfe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6f493359deca5cf82c06ba6f21be65ec1d49a3ee88f66afcf828677b0c59bc20_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f1b440a31ce19bda13e51e3e3a4450996dce7d06dc2b84e7258aa974a7a3565c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a76ce14679202fc000cdf893f4f39606bbb574188f5da74717bade29be38994_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7763d7e77fe46ab3bb7cc10b11bd9efc30ab3e73a84b5c07f5139a8308c73282_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7b1caef0ad661e5c91accb7055bcf4bbd63a5763c10aa5c39ca0e083d8015d70_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1c5d39e05bb1ed7c12b0d2366815995408c82654b071f539f622769cca1e43c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:fdb318dd7d2f75421ec8f70ebb4cb005f44cb9bc00166a2158a631276637aba4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:1b9f78d20755d06e73b890426911c53bdd1d915e0a7eba1628debf009316976a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:a63629323e91548aaad89f355b0e623177f5ead83db1a765ac86675357a5f560_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d23423481c025143922f5ac55567e04eac3d599eb2e86836a36d409cf5839d33_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f0ed7b138fabf6aa766a57d022e3a8cbbb89445dd58bc4ecc1a866fd1bb29065_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29997debdf2c324cde2d91a182d566d4b1123505c406daf6afc170692b81d205_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4e1f66e5d4cb41561ce14c6cae2f49d737a1f23790607846e386b9f8ec40d7cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:08d8a0773936e8e140fb7be9583fc20265c2038e424c7416fadbe658da00a11b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2a0c1c98ea6e34dc09f45bf0ce097437c2a296441296c30ce9ba17b114eef912_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2e28d754b92723e6c9b44e950d726e292585c3bccebae70e69d66b9de92dc385_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c2abd9db4db8fd21813956a18eef23425501491ebae33354247163b16de6f1ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:15b23b6cef25d9bf01894f9e3c9e9b6298f8fff1aef12f768b7f2b4cb3fcc37a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2c19c0e1d65e3b62e678c7dcbfba2ab7495a35a2666871de793c5f39986e43e3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6a5226c2ed210437d9a9a107cb339a3601a55b707b8e258285ad8320fae565ae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e88f99e245c1c8b76e9278c7cbfe126653a1ba6b0b60f49eef1445eafe4e0ae1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:e624e09989904cf602ce6a853b3282f5cb98a8538eadd58a0ac1f6fa57a909e6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:ede70ad5642136c42800bb2f7cafe6255aba48c61c2da75dedf6972ae4007ef8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:f5323fb4536c8b30459aad79febcb2f221b4da26ffda2341dad9a08ea5eceb5e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:fa95d85a8ccaa6c5c59c3bbc3f3c718343df49a24158248016438aa670ac95de_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:05a7557e91a4f461d65251f130b25aedd0595ace827bf0d22234ba453a32e63f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:1440822c25b8bb2c3669366482a3934ea0dde52f207fa5675a3c905ee5c4091e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:890a630e1cdb816829dfe6a70d8c1c03741707f8f080a6504de5f1130686a794_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:dbbefed4554d1f73c21ba95475d048d40e13ab187129df6c25c3161645c96733_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1e3f7f770cced7c84544e6e9bcb493a13be7b845e731abb7149c08cd82b8bfdb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ed366904c8b1bba6351215ea67cb34e4f5345bdebbcf675a2aeac219d8bd2df_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:56f0e311208d1ab43970f299a12a175f8a34e7b7f1a2de2406af47ef6a636dae_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a7045fdfbf24101cd4a1fbee3a536ca89a20511fd69d72e5de2b32995c82600f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ece7ad6ae206aa5c609fdc3812841f77ec60a3109507314392c0743498f8d91_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3995cf4429ba790d1370fa6b6ecd90e4a3efc6672142ef5365569a307d8f306b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:93ee01aee191f8f00107b1b4b058dda5da95bb26f5537383149a44ea316ef9fe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ebd5a9ad1ff53255ce80b3ef9072dbca63a5888741f3ff34a605e6e179556e93_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:528392c2cff53b7f4b3fb4afd763824bf4fd7ca5b9190703ad6a775c96a82844_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:697509033256eae122d3f54ffb1e6df5e8491c29d983bbd5d75d5e0643c4111d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ba21d0f12af35864bca0303b836ad055f8144e073903ad5e161135a0742b9820_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fdc3b5daf27e063274c316ef650b5d8c0404ff35665a0072a1c483cc1dc6eaae_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:0486808d2885deed45cb67c789e98f71d40b4173f56c45f7165c588b41343e0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:b78f789b03a1f91254aa2cf72f7de7f1564d17da7053abd5cfcee6ab80a8c209_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a5ee239e3cca6939bea6a5ebd210a2a1bd92fc42b625f55bb92cbbff54cf2081_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f727c16cc8bb3f1dce8f1ec12d6c9d0a23815de353958392673913b8ae110e2d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:08e9ad9e0b33012cb4ebbac6306b9e22ea5c55a4c7907104962bcf7500798d91_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2e325a6470c0119962e3517fbf5a851a242ef6b985d59dbc43c22e472ce2f0de_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7c8ba1de9f123d84f7e1ab0ccf2cb36b4022106d37aa8feb37e0d880e77ea2d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1863f102352cce16e4060038e219813cd78b423449b1df00197e4e4c61fc3446_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7be08cb4301382f4ad71f7944a150db8976baf48620c9edfd50c30c39dca73c9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:876839b29f5afdc3acb3ac6d2271030c834566a0fa2030d1be21ec8e0c9eacd3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c13a87cec5fc361c041bddd0f095ed457c8cb2887ab7e38f91ab91dcb50a28b2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:0a34c6530076abea80b06a4612e8d114186a9728abaea03d5b5985fdde804f8b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:2e464c3d26ed7cde00c3701e9d5855745975556c3cc019084d8bb9a71b6f9e82_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e9aff0b9fe79468387df0ff24cbedb0ee31de755c33e04488fede234bc12550f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:f8254d2d4c61473fe3c786f03888dc598f1c9feeac0321bd27d30c76841e5ae5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:6798db798d690cd00061b53bf67157e4d1423d472c3db3824fbba144d7c67200_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7d4439f40383f073ab41f8a79114b2362857eee4d8fff41e4f1c3165ea33c9c6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:eff3a5ec9b1ad561faf9f91cb7272e60f92e7f6e8b3b8b07dc869e407d3aad6e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:ff24d470e409fbf42f870f1a41f38420bbb5b89c0eb5efbe670b34b91de76ea4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:78c1f752e3a61cc2a56cf008960b8de1abd3c591895df67030df6b6291525202_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:836d1db673a99e6b7e8f7ffc12eda875cdd1e756728b21c2027cb4f793b67548_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:97ed893ea90cb525ed034d1f391e46dea451084f312cd5b0cad495c6503e5170_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:9c083f23cdc34c62380b51bb9a9ad1756c0a8e5ea162707ede24ffe1e59afdf8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:225344522b248b48a4ca74a1bee0a6bf9470fc7b54e819ffc01d009f5563f9a8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:6ef6413ba18eae36d8c6b62264b087c7fb88d0802d761fbdf12c75773c370bf4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:9563e7e029c4f767cc8fbafdaa73b2be22a6f9347e86a24951def0a743dc3c4b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ee6448a2bccdeaeb63e5366acbc84179ffac481a715974c2769e51da31237aee_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:510aa9c544d2bd92aa6ae86b09dd03541f9a3004efb47e219a791e68bf9921d7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:587e4bb9f9161db9c2be6325cd57c2ec6fd29d36594da1ffd21f7a336021afdf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:1f013e034b05e330d1910b83bf27559f01e323e77e8097a00bc6fe30a9351272_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:38d8eed429faa4cac6036f29071212539eb82c3769c1608428e4ad3372de1a93_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:57083f57fb77275c258662c23c8d1ab17a3104c43e88815a6cb585f7e844476f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:949cc0e6a02b76fd564bfe7a2fcb8bb8e842b759c2c067c555145ed83647282e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:672fd8d43f2a87dfbd63594b02c221215f017cfaa1e52bd7a7b78298cec290e2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:73215452f2a12441aa4d25655d2bcc33ecc9f65823d15e54bcea0a6861e5354a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:96e4c9a5b8fc59d3c1bb10b07879c70d98cb2aa8da69b5682c88a55a9f3d5c63_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e9abae41474bda63a31b3904058ab811f46c7b93ee2944883c624617607e6b30_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:58a84b700934a2888d3c7444010b7eed61bc5289c9df116be80edfdf2eb43de3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:a2f9347febc832ae613f3c9ca9a3c8066b1d1be72ed873e9c8272436a741ef72_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:a96c601d361df94e9a72629d39bc2f1b335f320cceecb46c4fa8a574b192cf86_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f7176478768a0267f93e343b20a1698d4f2c14cb6f606828b6d5a01c2c1fa41d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:032e72acac9f00c7bba3ec396b012a52e9e9b8d0b41edb5d45354fe40334d211_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:04507e46dec377f7df6a979232b6466b3e814d7990b6362fc622b3dd5fe61b98_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e006d30d6f928eb4333df4075797377c221fbab0e39ef96f7324782ffe1cc96_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:54c4ce2f28884198a0e90d39fde1607d6cdd314c899c02265f7ebc6ec84166dd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:8377de0da7590d4a4958fb50a3e614a7a63a129caf060f3f73908a413eb4b56f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:99ec559e389b4f41060e569830fe328f584890bbbf76005bef13f212fd149224_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:d377c0052bb6358e26b9a1303038b65adc8ca1854080646ecc9aa033da546c6a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee4e422ab729b735c98613f241855daa4a1ce101898da9131f709f6a48588d8a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:376f5eefff81b2bb2c2410ab832ec932f1b1c14e7693f27881dd9aa63bffcd9c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37797b005166a390dcf7537823d4770656006b28ee03b1db7fbe8cd5363abea0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:57efb2b23e2b98175983e3c14cfb12429f9fd416cc1a360b92637afa375a9c35_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c456a4142028dfdfef6431da8b4216dd099de16c319399c5a351b634eb84d109_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6ee25337e9ecac651fc58e7c6921d4e6f9a3d2fe093c25c6773d7e5c2df157e8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d3a938227a5411e9b0e8bae309637871c7966b0cd19013fb371d1e9da4bbb7ca_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d97c2bbb060b2010ffb03c003629b6cd324445d36c4cfefd59b88066fe1ed279_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e6598aafc13e699bdfbd289e9324393d82805831c5b445f3556cf4af35e2dcd5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:29529b656f8d222d9e083b9e6662df353e8221c985abafca76a276afe2a2953d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:919a91791c12e2fcde31c42b039972c12371b647c0c09ab31c1236c182ca9f89_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc6e79837094d51760f34aaee63fce05cfa34d3e46c234d9f0af1db599911a7b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc8e69cc2edeb7597d89cc677ded334c4ad8f23db00f82b91a0c2d5e651fde69_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:294d07bc037f59cca8d40e7929268d85d68226307193df698f65b278c0201ed8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:36a6a45b21ce5e7f8ca209a2234e4702d1ccb6e78801ce920a157ecb57c56685_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:6fa2a142125600bdbc7ad2a674d178bf78ed957b5991c36b55a2cd5752fbc9eb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:dc77f1b9d0b9a06200af64ba299ada0ab873ce87f0f4b71366faf29f11e78850_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:0008cdb8cb6c49f1b8ae6f1520ef18409b32bfad0eccc974998e5eb59df15212_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:30089cb0b64d0c17481ed4e39d277b36be56a100a72595388adc29e8a2dd090a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:9bdd381060879a0fa846cd49ad5c04ecb4130a6cb3d98fe8a1bc0957f589be5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d77d027c1616de14da32cc4b19bf3e67428c6857cb638d370ff9fdf0d05c4a60_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:293883b933e6eedd5a2066a2e64df8984cdf4e82ad5b4a14362c65ac61ae2a48_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2c9cbd0d9657ecd1c7268b51a51dfc5b509d29cbe7dd4a66534096caaef9df12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:31f7e9e482a07fa5e33aad0c7b59604b74ad7a6584e29a9c66a8f5044acb32f3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a3e84af81b41cddf5c71179feb44ecaeb77dc923182f032adca25cf8099731c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4af85297e1fd0eca6920719954f8ab63cd3f2408bda34a77c8765831a804faf3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:555191842f28a11f66a750a1de7f6e3f8bc48636c96737a5461472681353df85_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:bfbfe6ce7ca258bf9e175e30b405bf46cecebe4d54d2d1545ca46eb0afa76dfe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e6eef5960495ea8bfc75a84584e75720b4d825ad79fa7b2d6e5faa5feb208767_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:61eec9b620d3fa2744b5c382780143d2acc7c9a67991f93e01bce0ebb535cc4a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:771fb160b2b9bb8b206d6429bd511c3dbb7d7404be2416164551e0dc5ff53c4a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:8648940198fe6e45cd9b8da738e996d35e495bebec31f2349feba7e0f67e176a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:f182ae2c57cb0823a00bbbe89222eac0453792bd6a3ba959d9e6e9b738eb7ac5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:7ed69296316d671bfff374c194ebe95a4bed34ce2b0dacff17cb0db4431155c5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ad5932c206fdfbc8c431108c68e2a563a82c785fb5814c8d7500ff7f6d9b4b2a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:b3dd6212a31f48b3dfb76ef39ada9b930b2076f46a492531da973c1d633e2afe_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d2b0b332ae70c338346ee6f17ac724087954862eed5cb186fe657b890e32e061_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b636e269b7ef01389dd2c8c387df220d51b0c4366273351c0d06d57580b0a33_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7fc92ed20499ea81ab2d0cfe44e27d261ffac8fef79da2314ed73f550a57020f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:25c77e7373969eddb28ae8cfa62ebf2fbefac5f966801e96f697605021d7eccb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:707d783ee10409e3c78f86f8b2fdaf14d1a33dbfaecbfb9a6b8479cd10f985c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:659d76564cf72433a25f8255074454cc0883c63f8ff398e9b7a2b712aeac00f6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b87015aa345d07e03847c0d6ebdaea26450a5bf0abc530b82d1d9eb69d73ad38_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:50c840148804f329a9c9fcccd340a70f8c6eca630e248b9bf39a552b8fcbcc0b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6e84f513b6eb7470b3a8ec5a2faa703ff634de760578f26e83b6c7cb7ea9faa0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7524720e9f02d92c179fc034d8772460d94b35df742c06ea88fb3ecf6f868be3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b720a883be3337942108d795bc889cc364599d952fec0aa8db0b79377e2424de_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3613cb5cb0483dd3b53d14b5690fc5b94620df9853ae00a211e294edb79ac6d0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:73411782f571cc5ceb2b5b480a14e4460916ea58eec3d52fbf49da8b219f68d4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac467e6f68826926bfb3e9b428ebf138c9a086593367ddadbf722398b01fc608_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:df58c7437fab5c9ca2dabae76e292be030db18444ca3dcc26927ac03e895f04c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:74ed6d9aff4908b9e5f6b60f71c30d586680e624b116dfe40ebd8f1b8a348010_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:9eb037b43f6192aeb1d4df6cfc23ef82be315d302d554b0df6eceee818392133_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:e880030749813e7cd0cf425dbb1fcf198f02a8555ec5913795e99a05d48becae_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:fa20737cf299ae036ab2add0c9831fc491ca4eb8c4c7e5c6e45d5d7f16df6811_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:0126ff4800f57c2b31e1ff915ab3096cacc65f4d6ce677cc765289c4b878031b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:498f37d23f74f675f8ef2ec701b26a98e20c536de1ab3c0c64176e9c37bf9692_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6da28f76841e99e1e7d5ceb53304eef57ce2c8955879368f2b959e8c742bb24b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:df2a3ba225a50ccd97ac849e98fd703b4b9e571442a840f81a16de421018a5f1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:4739a6319871934eff390f7eb29f337ccfee3fd99c667bdbbce538daf38f2021_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:7d61230369c583f1cbc1e1d2cafb83988214d018ee814200c8df8a79717f8396_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bfe2b9f47bb88eeab51fb7d57677ac46fdf33ffdbba2c60a65eaf3cce69f3202_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:d59fa264093fb3dbec82f5ac92aa163ce033eee30921c76562d936c59ca5a1a4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:716fbcba1fb0301d1ed7b4ea0fc8999bf453e4f6963c77cf2e7a25a7dd599fb6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:a4bb82b6547efcd1c53fcf31252cdac1a24cbb099a2561311cef4d635ad8f879_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:c649af2d550b58b48ae0c0d8b095ea9b6b9ab361c8b541670ba50577ab57ebc8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d0374fa7329940fe7ced46d459d12de5e65559280a6ab93ae0f2c86ecfe7e751_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5a6c443cc864202f5700a71acace3e603844b3a5422653e7bad8d006c8dfd2f1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:3c6b4e2ab6e6fc911a893147c3bb237254233d68802eb1f50eee8c73301e4e8c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7bfd84411803c0bf0567fc4b81eec3132082e3bc260b4faa9665ae849bb6489f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:b00a58e9076aa3b0ef6dc5e4e60e2833df37246ad5b3fe17df73ec83f7669cf3_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:1d7be40b6c586d11f51f0c768e45bb26afd3624e3425dfe2dcaced3a892882d9_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:4ca5325c3051a7be079509442d787a66e4534e0eee3d4ffada1af0331351ac07_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:6c4f0f6ce67508d74a49c63f313cf7d66458eea8ac8cd5649bbc5bbb5a7f067c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:f1e4fe3e02ab27b3fb3bc253ea75887288a3638c70c213aafd1a081f631c265f_arm64",
            "9Base-RHOSE-4.15:rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5a6c443cc864202f5700a71acace3e603844b3a5422653e7bad8d006c8dfd2f1_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...