rhsa-2025:19047
Vulnerability from csaf_redhat
Published
2025-10-29 08:31
Modified
2025-11-06 22:56
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.18.27 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.18.27 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.18. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.18.27. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/155476 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/ Security Fix(es): * dompurify: DOMPurify vulnerable to tampering by prototype pollution (CVE-2024-48910) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.18.27 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.18.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.18.27. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/155476\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\n\nSecurity Fix(es):\n\n* dompurify: DOMPurify vulnerable to tampering by prototype pollution (CVE-2024-48910)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:19047",
        "url": "https://access.redhat.com/errata/RHSA-2025:19047"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2024-48910",
        "url": "https://access.redhat.com/security/cve/CVE-2024-48910"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/",
        "url": "https://access.redhat.com/security/updates/classification/"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19047.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.18.27 bug fix and security update",
    "tracking": {
      "current_release_date": "2025-11-06T22:56:43+00:00",
      "generator": {
        "date": "2025-11-06T22:56:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.11"
        }
      },
      "id": "RHSA-2025:19047",
      "initial_release_date": "2025-10-29T08:31:22+00:00",
      "revision_history": [
        {
          "date": "2025-10-29T08:31:22+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-10-29T08:31:47+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-11-06T22:56:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.18",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.18",
                  "product_id": "Red Hat OpenShift Container Platform 4.18",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.18::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Container Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4eb6df56d2857e650486d41c5e264e77cecd4f5797c7e2aa209cd38cee5b4a0d_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4eb6df56d2857e650486d41c5e264e77cecd4f5797c7e2aa209cd38cee5b4a0d_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4eb6df56d2857e650486d41c5e264e77cecd4f5797c7e2aa209cd38cee5b4a0d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A4eb6df56d2857e650486d41c5e264e77cecd4f5797c7e2aa209cd38cee5b4a0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.18.0-202510210939.p2.g4f1bde9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:93444064d1707591de4607207e0d89d8eef417e0981fc6a30c7b7681c3e0b615_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:93444064d1707591de4607207e0d89d8eef417e0981fc6a30c7b7681c3e0b615_amd64",
                  "product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:93444064d1707591de4607207e0d89d8eef417e0981fc6a30c7b7681c3e0b615_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A93444064d1707591de4607207e0d89d8eef417e0981fc6a30c7b7681c3e0b615?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.18.0-202510210939.p2.g088dcaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:070c4c457c311a9bd4b04b1015d0d1ce289d7854921dee1266e27b06003e5951_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:070c4c457c311a9bd4b04b1015d0d1ce289d7854921dee1266e27b06003e5951_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:070c4c457c311a9bd4b04b1015d0d1ce289d7854921dee1266e27b06003e5951_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A070c4c457c311a9bd4b04b1015d0d1ce289d7854921dee1266e27b06003e5951?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.18.0-202510210939.p2.g4b34592.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:43ada42bcacdadf74bfe627c6ddcc822ec803874065298175ccff3c0f45f0f71_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:43ada42bcacdadf74bfe627c6ddcc822ec803874065298175ccff3c0f45f0f71_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:43ada42bcacdadf74bfe627c6ddcc822ec803874065298175ccff3c0f45f0f71_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A43ada42bcacdadf74bfe627c6ddcc822ec803874065298175ccff3c0f45f0f71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.18.0-202510210939.p2.g2ff53cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:31cb2cc8c79a9bbba50da05a41a61c39fab2421ce8735369f81410338e4be0e8_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:31cb2cc8c79a9bbba50da05a41a61c39fab2421ce8735369f81410338e4be0e8_amd64",
                  "product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:31cb2cc8c79a9bbba50da05a41a61c39fab2421ce8735369f81410338e4be0e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A31cb2cc8c79a9bbba50da05a41a61c39fab2421ce8735369f81410338e4be0e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.18.0-202510210939.p2.gc937080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:43f2cdef40e40da7407a6e2e0c4b5057ba891fc0518764cce1c4c6850febc119_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:43f2cdef40e40da7407a6e2e0c4b5057ba891fc0518764cce1c4c6850febc119_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:43f2cdef40e40da7407a6e2e0c4b5057ba891fc0518764cce1c4c6850febc119_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A43f2cdef40e40da7407a6e2e0c4b5057ba891fc0518764cce1c4c6850febc119?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.18.0-202510210939.p2.g1ede6c3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:79bc5d171f1878f0a76de12cb82cdd6685bcfc0804a8f5d064c63f1650e88a23_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:79bc5d171f1878f0a76de12cb82cdd6685bcfc0804a8f5d064c63f1650e88a23_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:79bc5d171f1878f0a76de12cb82cdd6685bcfc0804a8f5d064c63f1650e88a23_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A79bc5d171f1878f0a76de12cb82cdd6685bcfc0804a8f5d064c63f1650e88a23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.18.0-202510210939.p2.g3534106.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca4933b9ba55069205ea53970128c4e8c4b46560ef721c8aaee00aaf736664b5_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca4933b9ba55069205ea53970128c4e8c4b46560ef721c8aaee00aaf736664b5_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca4933b9ba55069205ea53970128c4e8c4b46560ef721c8aaee00aaf736664b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Aca4933b9ba55069205ea53970128c4e8c4b46560ef721c8aaee00aaf736664b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.18.0-202510210939.p2.g0f87d4a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2720ef973ad0a644921ea6bae30335f15024f8084702b40a49daeb282713edc4_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2720ef973ad0a644921ea6bae30335f15024f8084702b40a49daeb282713edc4_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2720ef973ad0a644921ea6bae30335f15024f8084702b40a49daeb282713edc4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A2720ef973ad0a644921ea6bae30335f15024f8084702b40a49daeb282713edc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.18.0-202510230344.p2.g75efec0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:ff94e909d3b037c815e8ae67989a7616936e67195b758abac6b5d3f0d59562c8_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:ff94e909d3b037c815e8ae67989a7616936e67195b758abac6b5d3f0d59562c8_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:ff94e909d3b037c815e8ae67989a7616936e67195b758abac6b5d3f0d59562c8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Aff94e909d3b037c815e8ae67989a7616936e67195b758abac6b5d3f0d59562c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.18.0-202510210939.p2.geec368f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:65e52a0fe18c5f9a82198381fb3b63eebad2e71f96216950f22f1b4caf887e58_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:65e52a0fe18c5f9a82198381fb3b63eebad2e71f96216950f22f1b4caf887e58_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:65e52a0fe18c5f9a82198381fb3b63eebad2e71f96216950f22f1b4caf887e58_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A65e52a0fe18c5f9a82198381fb3b63eebad2e71f96216950f22f1b4caf887e58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.18.0-202510210939.p2.ga56352c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e254a7fb8a2643817718cfdb54bc819e86eb84232f6e2456548c55c5efb09d2_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e254a7fb8a2643817718cfdb54bc819e86eb84232f6e2456548c55c5efb09d2_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e254a7fb8a2643817718cfdb54bc819e86eb84232f6e2456548c55c5efb09d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A2e254a7fb8a2643817718cfdb54bc819e86eb84232f6e2456548c55c5efb09d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.18.0-202510210939.p2.g5fd8525.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ae8c6193ace2c439dd93d8129f68f3704727650851a628c906bff9290940ef03_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ae8c6193ace2c439dd93d8129f68f3704727650851a628c906bff9290940ef03_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ae8c6193ace2c439dd93d8129f68f3704727650851a628c906bff9290940ef03_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Aae8c6193ace2c439dd93d8129f68f3704727650851a628c906bff9290940ef03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.18.0-202510210939.p2.g43fe40d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2731364c4c533fe90d89aa9fd5412e9cefe163457f1d69c25bb5f44d7ec901cb_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2731364c4c533fe90d89aa9fd5412e9cefe163457f1d69c25bb5f44d7ec901cb_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2731364c4c533fe90d89aa9fd5412e9cefe163457f1d69c25bb5f44d7ec901cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A2731364c4c533fe90d89aa9fd5412e9cefe163457f1d69c25bb5f44d7ec901cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.18.0-202510210939.p2.g6944492.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:20a45eea23b06400b1b9e99a0f4e09757f94dd6ccfcdc8ab0ef33874e0725c5c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:20a45eea23b06400b1b9e99a0f4e09757f94dd6ccfcdc8ab0ef33874e0725c5c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:20a45eea23b06400b1b9e99a0f4e09757f94dd6ccfcdc8ab0ef33874e0725c5c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A20a45eea23b06400b1b9e99a0f4e09757f94dd6ccfcdc8ab0ef33874e0725c5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.18.0-202510210939.p2.ge2aaf00.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4b3e27877a3cfb218ce3a7a5163748ca4f3cd6c77774180c8824364498347763_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4b3e27877a3cfb218ce3a7a5163748ca4f3cd6c77774180c8824364498347763_amd64",
                  "product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4b3e27877a3cfb218ce3a7a5163748ca4f3cd6c77774180c8824364498347763_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A4b3e27877a3cfb218ce3a7a5163748ca4f3cd6c77774180c8824364498347763?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.ge8ca1d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4a3e2790bda8898df5e4e9cf1878103ac483ea1633819d76ea68976b0b2062b6_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4a3e2790bda8898df5e4e9cf1878103ac483ea1633819d76ea68976b0b2062b6_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4a3e2790bda8898df5e4e9cf1878103ac483ea1633819d76ea68976b0b2062b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256%3A4a3e2790bda8898df5e4e9cf1878103ac483ea1633819d76ea68976b0b2062b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.18.0-202510210939.p2.g8ca7f02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9a045e84becd62c12b1c0ba59ebb9f643ebe3eea869742a60928e96ef55063cb_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9a045e84becd62c12b1c0ba59ebb9f643ebe3eea869742a60928e96ef55063cb_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9a045e84becd62c12b1c0ba59ebb9f643ebe3eea869742a60928e96ef55063cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A9a045e84becd62c12b1c0ba59ebb9f643ebe3eea869742a60928e96ef55063cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.18.0-202510210939.p2.g39b37c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:063bfc113ada350b0ea401ae3d4ef4c30d8f4c283e92d69f2fc3fc648e70114c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:063bfc113ada350b0ea401ae3d4ef4c30d8f4c283e92d69f2fc3fc648e70114c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:063bfc113ada350b0ea401ae3d4ef4c30d8f4c283e92d69f2fc3fc648e70114c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3A063bfc113ada350b0ea401ae3d4ef4c30d8f4c283e92d69f2fc3fc648e70114c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.18.0-202510210939.p2.g8857214.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:434808b43343f6f381cd94c85bcb61ce9b58f79bcb12f77bad9e315f408adf41_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:434808b43343f6f381cd94c85bcb61ce9b58f79bcb12f77bad9e315f408adf41_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:434808b43343f6f381cd94c85bcb61ce9b58f79bcb12f77bad9e315f408adf41_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A434808b43343f6f381cd94c85bcb61ce9b58f79bcb12f77bad9e315f408adf41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.18.0-202510210939.p2.g2ff53cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:0caf4e026b07fd8d5b6a910f55c6589622af72e2476b100212df9509d97a983f_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:0caf4e026b07fd8d5b6a910f55c6589622af72e2476b100212df9509d97a983f_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:0caf4e026b07fd8d5b6a910f55c6589622af72e2476b100212df9509d97a983f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A0caf4e026b07fd8d5b6a910f55c6589622af72e2476b100212df9509d97a983f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.18.0-202510210939.p2.g32e7759.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b66bbf093cd69de010fb9a293701ec313dbe04c9122ee0784e0c27303c9d3dd2_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b66bbf093cd69de010fb9a293701ec313dbe04c9122ee0784e0c27303c9d3dd2_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b66bbf093cd69de010fb9a293701ec313dbe04c9122ee0784e0c27303c9d3dd2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Ab66bbf093cd69de010fb9a293701ec313dbe04c9122ee0784e0c27303c9d3dd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.18.0-202510210939.p2.g3a97784.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1be25c9c05a6e714c99239578a89ff6c2a2ed93a1e33add3a59899c7c8560031_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1be25c9c05a6e714c99239578a89ff6c2a2ed93a1e33add3a59899c7c8560031_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1be25c9c05a6e714c99239578a89ff6c2a2ed93a1e33add3a59899c7c8560031_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A1be25c9c05a6e714c99239578a89ff6c2a2ed93a1e33add3a59899c7c8560031?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.18.0-202510210939.p2.gc21f5d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:680fd6619cdc308cfa11d969dd39f1fcabb5596895c063688512656e23dbf355_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:680fd6619cdc308cfa11d969dd39f1fcabb5596895c063688512656e23dbf355_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:680fd6619cdc308cfa11d969dd39f1fcabb5596895c063688512656e23dbf355_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A680fd6619cdc308cfa11d969dd39f1fcabb5596895c063688512656e23dbf355?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.18.0-202510210939.p2.g376f0ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dfd890f575e681dcb3ea5445462f47ef15d90e48dd0da483f02f62d547c973b8_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dfd890f575e681dcb3ea5445462f47ef15d90e48dd0da483f02f62d547c973b8_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dfd890f575e681dcb3ea5445462f47ef15d90e48dd0da483f02f62d547c973b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3Adfd890f575e681dcb3ea5445462f47ef15d90e48dd0da483f02f62d547c973b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.18.0-202510210939.p2.g838d248.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:36edacc5167d38c00fd6fb0150d5f91535ac8b7e43c218ef275032d5178859bd_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:36edacc5167d38c00fd6fb0150d5f91535ac8b7e43c218ef275032d5178859bd_amd64",
                  "product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:36edacc5167d38c00fd6fb0150d5f91535ac8b7e43c218ef275032d5178859bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A36edacc5167d38c00fd6fb0150d5f91535ac8b7e43c218ef275032d5178859bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.18.0-202510230152.p2.g2e139ed.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ceaa4102b35e54be54e23c8ea73bb0dac4978cffb54105ad00b51393f47595da_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ceaa4102b35e54be54e23c8ea73bb0dac4978cffb54105ad00b51393f47595da_amd64",
                  "product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ceaa4102b35e54be54e23c8ea73bb0dac4978cffb54105ad00b51393f47595da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Aceaa4102b35e54be54e23c8ea73bb0dac4978cffb54105ad00b51393f47595da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.18.0-202510210939.p2.g3193a75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:39df823dbdd0fbefb4cf43ba5de717b97777eda40d2eeebe37d74f7d2d6cd314_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:39df823dbdd0fbefb4cf43ba5de717b97777eda40d2eeebe37d74f7d2d6cd314_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:39df823dbdd0fbefb4cf43ba5de717b97777eda40d2eeebe37d74f7d2d6cd314_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A39df823dbdd0fbefb4cf43ba5de717b97777eda40d2eeebe37d74f7d2d6cd314?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.gf0a670c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c8fd694cf54d027e2220a228db6df46655bd880ba3e7654e2277fc1efb22ab5d_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c8fd694cf54d027e2220a228db6df46655bd880ba3e7654e2277fc1efb22ab5d_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c8fd694cf54d027e2220a228db6df46655bd880ba3e7654e2277fc1efb22ab5d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Ac8fd694cf54d027e2220a228db6df46655bd880ba3e7654e2277fc1efb22ab5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.18.0-202510210939.p2.g9225edb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d12d87386ab9c19148c49c1e79d839a6f47f3a2cd7e078d94319d80b6936be13_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d12d87386ab9c19148c49c1e79d839a6f47f3a2cd7e078d94319d80b6936be13_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d12d87386ab9c19148c49c1e79d839a6f47f3a2cd7e078d94319d80b6936be13_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Ad12d87386ab9c19148c49c1e79d839a6f47f3a2cd7e078d94319d80b6936be13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.ga432067.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:debbfa579e627e291b629851278c9e608e080a1642a6e676d023f218252a3ed0_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:debbfa579e627e291b629851278c9e608e080a1642a6e676d023f218252a3ed0_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:debbfa579e627e291b629851278c9e608e080a1642a6e676d023f218252a3ed0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Adebbfa579e627e291b629851278c9e608e080a1642a6e676d023f218252a3ed0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g92e17ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:78f6aebe76fa9da71b631ceced1ed159d8b60a6fa8e0325fd098c7b029039e89_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:78f6aebe76fa9da71b631ceced1ed159d8b60a6fa8e0325fd098c7b029039e89_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:78f6aebe76fa9da71b631ceced1ed159d8b60a6fa8e0325fd098c7b029039e89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A78f6aebe76fa9da71b631ceced1ed159d8b60a6fa8e0325fd098c7b029039e89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.18.0-202510210939.p2.ga85013a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e074371f27c58f876444193f800b1d6413b9e8bf44a17bd47c46a4e009ceb529_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e074371f27c58f876444193f800b1d6413b9e8bf44a17bd47c46a4e009ceb529_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e074371f27c58f876444193f800b1d6413b9e8bf44a17bd47c46a4e009ceb529_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Ae074371f27c58f876444193f800b1d6413b9e8bf44a17bd47c46a4e009ceb529?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.18.0-202510210939.p2.g03122e6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:42285ecbf77c9f1076eba932787de7f8ae851e832aa81d5b7261034d62e469c6_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:42285ecbf77c9f1076eba932787de7f8ae851e832aa81d5b7261034d62e469c6_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:42285ecbf77c9f1076eba932787de7f8ae851e832aa81d5b7261034d62e469c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256%3A42285ecbf77c9f1076eba932787de7f8ae851e832aa81d5b7261034d62e469c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.18.0-202510210939.p2.g9161a5f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:d4b7877d8d082a2b844ad8b3a7a440976f79820693db91e6392b93b9ee50526c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:d4b7877d8d082a2b844ad8b3a7a440976f79820693db91e6392b93b9ee50526c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:d4b7877d8d082a2b844ad8b3a7a440976f79820693db91e6392b93b9ee50526c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3Ad4b7877d8d082a2b844ad8b3a7a440976f79820693db91e6392b93b9ee50526c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.18.0-202510210939.p2.gb79bdde.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df5101ff9d010c948f5233737fa58ee286ef8731756d0c0a062b259aa148fa47_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df5101ff9d010c948f5233737fa58ee286ef8731756d0c0a062b259aa148fa47_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df5101ff9d010c948f5233737fa58ee286ef8731756d0c0a062b259aa148fa47_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3Adf5101ff9d010c948f5233737fa58ee286ef8731756d0c0a062b259aa148fa47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.18.0-202510230152.p2.g50ca44f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:296462aa08198fa43aa0870287ed30733ebe3e1e9346a1b9a346c15406dcc3c5_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:296462aa08198fa43aa0870287ed30733ebe3e1e9346a1b9a346c15406dcc3c5_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:296462aa08198fa43aa0870287ed30733ebe3e1e9346a1b9a346c15406dcc3c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A296462aa08198fa43aa0870287ed30733ebe3e1e9346a1b9a346c15406dcc3c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.18.0-202510210939.p2.gcfbae04.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:783d0599baf25a5139db4363206642192240e8c3e377b983ebe1cdb52c520ab4_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:783d0599baf25a5139db4363206642192240e8c3e377b983ebe1cdb52c520ab4_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:783d0599baf25a5139db4363206642192240e8c3e377b983ebe1cdb52c520ab4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A783d0599baf25a5139db4363206642192240e8c3e377b983ebe1cdb52c520ab4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.18.0-202510210939.p2.g0ee04c7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b03d2897e7cc0e8d0c306acb68ca3d9396d502882c14942faadfdb16bc40e17d_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b03d2897e7cc0e8d0c306acb68ca3d9396d502882c14942faadfdb16bc40e17d_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b03d2897e7cc0e8d0c306acb68ca3d9396d502882c14942faadfdb16bc40e17d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3Ab03d2897e7cc0e8d0c306acb68ca3d9396d502882c14942faadfdb16bc40e17d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.18.0-202510210939.p2.g5a14ea9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b0737727dcbfb50c3c09b69684ba3c07b5a4ab7652bbe4970a46d6a11c4a2bca_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b0737727dcbfb50c3c09b69684ba3c07b5a4ab7652bbe4970a46d6a11c4a2bca_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b0737727dcbfb50c3c09b69684ba3c07b5a4ab7652bbe4970a46d6a11c4a2bca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Ab0737727dcbfb50c3c09b69684ba3c07b5a4ab7652bbe4970a46d6a11c4a2bca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.18.0-202510210939.p2.gcb5a929.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:36fa1378b9c26de6d45187b1e7352f3b1147109427fab3669b107d81fd967601_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:36fa1378b9c26de6d45187b1e7352f3b1147109427fab3669b107d81fd967601_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:36fa1378b9c26de6d45187b1e7352f3b1147109427fab3669b107d81fd967601_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A36fa1378b9c26de6d45187b1e7352f3b1147109427fab3669b107d81fd967601?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.18.0-202510210939.p2.gea9bc11.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:47beaa950d9e235ec7200f1e9363b001704babe37ad9727a84d8578910f41426_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:47beaa950d9e235ec7200f1e9363b001704babe37ad9727a84d8578910f41426_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:47beaa950d9e235ec7200f1e9363b001704babe37ad9727a84d8578910f41426_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A47beaa950d9e235ec7200f1e9363b001704babe37ad9727a84d8578910f41426?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.18.0-202510230851.p2.gfafea6b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:98ce2d349f8bc693d76d9a68097b758b987cf17ea3beb66bbd09d12fa78b4d0c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:98ce2d349f8bc693d76d9a68097b758b987cf17ea3beb66bbd09d12fa78b4d0c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:98ce2d349f8bc693d76d9a68097b758b987cf17ea3beb66bbd09d12fa78b4d0c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A98ce2d349f8bc693d76d9a68097b758b987cf17ea3beb66bbd09d12fa78b4d0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.18.0-202510210939.p2.g21fb8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:233ae3955f307cbf463e2d728006d5f9ca89af5dbcf97b1f8384e3178efcf5d0_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:233ae3955f307cbf463e2d728006d5f9ca89af5dbcf97b1f8384e3178efcf5d0_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:233ae3955f307cbf463e2d728006d5f9ca89af5dbcf97b1f8384e3178efcf5d0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A233ae3955f307cbf463e2d728006d5f9ca89af5dbcf97b1f8384e3178efcf5d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.18.0-202510210939.p2.g21fb8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b9e597b928c0bdcdebea19f093353a7ada98f5164601abf23aa97f0065c6e293_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b9e597b928c0bdcdebea19f093353a7ada98f5164601abf23aa97f0065c6e293_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b9e597b928c0bdcdebea19f093353a7ada98f5164601abf23aa97f0065c6e293_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Ab9e597b928c0bdcdebea19f093353a7ada98f5164601abf23aa97f0065c6e293?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.18.0-202510210939.p2.g3362bbc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6de9992f019bdf4316a8feaffdcc6200fb4dd70ec76b93c7dac4a17e4de190fd_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6de9992f019bdf4316a8feaffdcc6200fb4dd70ec76b93c7dac4a17e4de190fd_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6de9992f019bdf4316a8feaffdcc6200fb4dd70ec76b93c7dac4a17e4de190fd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A6de9992f019bdf4316a8feaffdcc6200fb4dd70ec76b93c7dac4a17e4de190fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.18.0-202510230851.p2.g1553568.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ef51f50a9bf1b4dfa6fdb7b484eae9e3126e813b48f380c833dd7eaf4e55853e_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ef51f50a9bf1b4dfa6fdb7b484eae9e3126e813b48f380c833dd7eaf4e55853e_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ef51f50a9bf1b4dfa6fdb7b484eae9e3126e813b48f380c833dd7eaf4e55853e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Aef51f50a9bf1b4dfa6fdb7b484eae9e3126e813b48f380c833dd7eaf4e55853e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.18.0-202510210939.p2.g287caff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ecb123a49fe36f5975c2684e1a063ded0e3c7ce8ebaa6ad5d76922cb9bd41bcd_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ecb123a49fe36f5975c2684e1a063ded0e3c7ce8ebaa6ad5d76922cb9bd41bcd_amd64",
                  "product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ecb123a49fe36f5975c2684e1a063ded0e3c7ce8ebaa6ad5d76922cb9bd41bcd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Aecb123a49fe36f5975c2684e1a063ded0e3c7ce8ebaa6ad5d76922cb9bd41bcd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.18.0-202510210939.p2.g0c70491.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9877ca1ba3efa3cd9adef41dc8c4f080601879457e852fc20498f176e54d38b9_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9877ca1ba3efa3cd9adef41dc8c4f080601879457e852fc20498f176e54d38b9_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9877ca1ba3efa3cd9adef41dc8c4f080601879457e852fc20498f176e54d38b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A9877ca1ba3efa3cd9adef41dc8c4f080601879457e852fc20498f176e54d38b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.18.0-202510210939.p2.ga5cbc2b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:51a4c20765f54b6a6b5513f97cf54bb99631c2abe860949293456886a74f87fe_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:51a4c20765f54b6a6b5513f97cf54bb99631c2abe860949293456886a74f87fe_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:51a4c20765f54b6a6b5513f97cf54bb99631c2abe860949293456886a74f87fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256%3A51a4c20765f54b6a6b5513f97cf54bb99631c2abe860949293456886a74f87fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.18.0-202510210939.p2.g4fcb2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:24da82c00785cba7d60d1476e8e38ee3d0cc5a375a5638216db5ef27c9714e2b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:24da82c00785cba7d60d1476e8e38ee3d0cc5a375a5638216db5ef27c9714e2b_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:24da82c00785cba7d60d1476e8e38ee3d0cc5a375a5638216db5ef27c9714e2b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256%3A24da82c00785cba7d60d1476e8e38ee3d0cc5a375a5638216db5ef27c9714e2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.18.0-202510230649.p2.g924130a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:89b279931fe13f3b33c9dd6cdf0f5e7fc3e5384b944f998034d35af7242a47fa_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:89b279931fe13f3b33c9dd6cdf0f5e7fc3e5384b944f998034d35af7242a47fa_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:89b279931fe13f3b33c9dd6cdf0f5e7fc3e5384b944f998034d35af7242a47fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A89b279931fe13f3b33c9dd6cdf0f5e7fc3e5384b944f998034d35af7242a47fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g60dd3f5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8f779b92bb88fcd240c4f99de4b186847e5723335919e3d2557b7b0aa3743543_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8f779b92bb88fcd240c4f99de4b186847e5723335919e3d2557b7b0aa3743543_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8f779b92bb88fcd240c4f99de4b186847e5723335919e3d2557b7b0aa3743543_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256%3A8f779b92bb88fcd240c4f99de4b186847e5723335919e3d2557b7b0aa3743543?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.18.0-202510210939.p2.g4fcb2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3ed4dc45b0e0d6229620e2ac6a53ecd180cad44a11daf9f0170d94b4acd35ded_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3ed4dc45b0e0d6229620e2ac6a53ecd180cad44a11daf9f0170d94b4acd35ded_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3ed4dc45b0e0d6229620e2ac6a53ecd180cad44a11daf9f0170d94b4acd35ded_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A3ed4dc45b0e0d6229620e2ac6a53ecd180cad44a11daf9f0170d94b4acd35ded?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.18.0-202510210939.p2.gd805894.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:479b03afc1e09e59eda7e92491f6f679e3c8215f66d18ea5b4e536d6fff17439_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:479b03afc1e09e59eda7e92491f6f679e3c8215f66d18ea5b4e536d6fff17439_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:479b03afc1e09e59eda7e92491f6f679e3c8215f66d18ea5b4e536d6fff17439_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A479b03afc1e09e59eda7e92491f6f679e3c8215f66d18ea5b4e536d6fff17439?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.18.0-202510210939.p2.g0ee04c7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:70433dff5951c3a0964b92bee9ae682bd5370323c9fce5be904ace1a69deeff4_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:70433dff5951c3a0964b92bee9ae682bd5370323c9fce5be904ace1a69deeff4_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:70433dff5951c3a0964b92bee9ae682bd5370323c9fce5be904ace1a69deeff4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A70433dff5951c3a0964b92bee9ae682bd5370323c9fce5be904ace1a69deeff4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g716eb0e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c1c5077f796820d78d6fee5edaeb08d465c1d3e8ad1f2809ba3021e38581b49c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c1c5077f796820d78d6fee5edaeb08d465c1d3e8ad1f2809ba3021e38581b49c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c1c5077f796820d78d6fee5edaeb08d465c1d3e8ad1f2809ba3021e38581b49c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256%3Ac1c5077f796820d78d6fee5edaeb08d465c1d3e8ad1f2809ba3021e38581b49c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.18.0-202510210939.p2.g0ee04c7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2ad82327a0c3eac3d7a73ca67630eaf63bafc37514ea75cb6e8b51e995458b01_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2ad82327a0c3eac3d7a73ca67630eaf63bafc37514ea75cb6e8b51e995458b01_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2ad82327a0c3eac3d7a73ca67630eaf63bafc37514ea75cb6e8b51e995458b01_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A2ad82327a0c3eac3d7a73ca67630eaf63bafc37514ea75cb6e8b51e995458b01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.18.0-202510210939.p2.gcfa51ab.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:efcc297b635136f17fa8071c1ca2ed49319b40e980c1d94a1ec922a5f1ca90b2_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:efcc297b635136f17fa8071c1ca2ed49319b40e980c1d94a1ec922a5f1ca90b2_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:efcc297b635136f17fa8071c1ca2ed49319b40e980c1d94a1ec922a5f1ca90b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256%3Aefcc297b635136f17fa8071c1ca2ed49319b40e980c1d94a1ec922a5f1ca90b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.18.0-202510210939.p2.g7aabb3c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e39fd49a8aa33e4b750267b4e773492b85c08cc7830cd7b22e64a92bcb5b6729_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e39fd49a8aa33e4b750267b4e773492b85c08cc7830cd7b22e64a92bcb5b6729_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e39fd49a8aa33e4b750267b4e773492b85c08cc7830cd7b22e64a92bcb5b6729_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Ae39fd49a8aa33e4b750267b4e773492b85c08cc7830cd7b22e64a92bcb5b6729?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.18.0-202510210939.p2.g3cca6fe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2795807194ae44710039d798099380157a0b37d678be0c7bf551215d8e1ebfc8_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2795807194ae44710039d798099380157a0b37d678be0c7bf551215d8e1ebfc8_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2795807194ae44710039d798099380157a0b37d678be0c7bf551215d8e1ebfc8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A2795807194ae44710039d798099380157a0b37d678be0c7bf551215d8e1ebfc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.18.0-202510210939.p2.gce2c2d1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dc72da7f7930eb09abf6f8dbe577bb537e3a2a59dc0e14a4319b42c0212218d1_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dc72da7f7930eb09abf6f8dbe577bb537e3a2a59dc0e14a4319b42c0212218d1_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dc72da7f7930eb09abf6f8dbe577bb537e3a2a59dc0e14a4319b42c0212218d1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Adc72da7f7930eb09abf6f8dbe577bb537e3a2a59dc0e14a4319b42c0212218d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.18.0-202510210939.p2.gf295d32.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d3c0962dbbad51633a7d97ef253d0249269bfe3bbef3bfe99a99457470e7a682_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d3c0962dbbad51633a7d97ef253d0249269bfe3bbef3bfe99a99457470e7a682_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d3c0962dbbad51633a7d97ef253d0249269bfe3bbef3bfe99a99457470e7a682_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Ad3c0962dbbad51633a7d97ef253d0249269bfe3bbef3bfe99a99457470e7a682?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.18.0-202510210939.p2.gf295d32.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7fc49790ff76c95e0af58afff1b412ca913fb4a9cfdac98f8aa66aeba50df4c8_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7fc49790ff76c95e0af58afff1b412ca913fb4a9cfdac98f8aa66aeba50df4c8_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7fc49790ff76c95e0af58afff1b412ca913fb4a9cfdac98f8aa66aeba50df4c8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A7fc49790ff76c95e0af58afff1b412ca913fb4a9cfdac98f8aa66aeba50df4c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.18.0-202510220719.p2.g03ef190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:184239929f74bb7c56c1cf5b94b5f91dd4013a87034fe04b9fa1027d2bb6c5a4_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:184239929f74bb7c56c1cf5b94b5f91dd4013a87034fe04b9fa1027d2bb6c5a4_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:184239929f74bb7c56c1cf5b94b5f91dd4013a87034fe04b9fa1027d2bb6c5a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A184239929f74bb7c56c1cf5b94b5f91dd4013a87034fe04b9fa1027d2bb6c5a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.18.0-202510210939.p2.g81d6bc2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1f1f1015a17aeaacbc451eb64009bf387506b64dec4ebe8d013c1ec3d24e638_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1f1f1015a17aeaacbc451eb64009bf387506b64dec4ebe8d013c1ec3d24e638_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1f1f1015a17aeaacbc451eb64009bf387506b64dec4ebe8d013c1ec3d24e638_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Ab1f1f1015a17aeaacbc451eb64009bf387506b64dec4ebe8d013c1ec3d24e638?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.18.0-202510210939.p2.g32a1f2a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2f048f24f6d9c9afe07ab8d64c6aa12a1c3f2be718df791814ee844bafbca660_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2f048f24f6d9c9afe07ab8d64c6aa12a1c3f2be718df791814ee844bafbca660_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2f048f24f6d9c9afe07ab8d64c6aa12a1c3f2be718df791814ee844bafbca660_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A2f048f24f6d9c9afe07ab8d64c6aa12a1c3f2be718df791814ee844bafbca660?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.18.0-202510210939.p2.g81d6bc2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:62de813f3c56440536a2b1c89edc66817a5c9460eab8e6913acb775540133fb1_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:62de813f3c56440536a2b1c89edc66817a5c9460eab8e6913acb775540133fb1_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:62de813f3c56440536a2b1c89edc66817a5c9460eab8e6913acb775540133fb1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A62de813f3c56440536a2b1c89edc66817a5c9460eab8e6913acb775540133fb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.18.0-202510220719.p2.g0e41f7d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c164f4151b3081c4fca16a7ea6dca8dd71555e9428757a8de0f8ae471846cd22_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c164f4151b3081c4fca16a7ea6dca8dd71555e9428757a8de0f8ae471846cd22_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c164f4151b3081c4fca16a7ea6dca8dd71555e9428757a8de0f8ae471846cd22_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Ac164f4151b3081c4fca16a7ea6dca8dd71555e9428757a8de0f8ae471846cd22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.18.0-202510210939.p2.g2f62712.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e50a270ad04d1e8d864d7cffc3ba3f3ca5d7111ba09ac4b234f4386c3da53576_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e50a270ad04d1e8d864d7cffc3ba3f3ca5d7111ba09ac4b234f4386c3da53576_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e50a270ad04d1e8d864d7cffc3ba3f3ca5d7111ba09ac4b234f4386c3da53576_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3Ae50a270ad04d1e8d864d7cffc3ba3f3ca5d7111ba09ac4b234f4386c3da53576?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.18.0-202510210939.p2.gc395190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:5ee6d947dc4ca8b2e2077aee59d37b4fb7f6038d20233b0b6c2b410be4727a81_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:5ee6d947dc4ca8b2e2077aee59d37b4fb7f6038d20233b0b6c2b410be4727a81_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:5ee6d947dc4ca8b2e2077aee59d37b4fb7f6038d20233b0b6c2b410be4727a81_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A5ee6d947dc4ca8b2e2077aee59d37b4fb7f6038d20233b0b6c2b410be4727a81?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.18.0-202510210939.p2.gf0aabee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7f656ff66f14895a1910ef7d0eb39c6f6f66f009c5cffbd5b3e53aa97090b638_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7f656ff66f14895a1910ef7d0eb39c6f6f66f009c5cffbd5b3e53aa97090b638_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7f656ff66f14895a1910ef7d0eb39c6f6f66f009c5cffbd5b3e53aa97090b638_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A7f656ff66f14895a1910ef7d0eb39c6f6f66f009c5cffbd5b3e53aa97090b638?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.18.0-202510210939.p2.gb51cd6b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d0f12071e194db36edf1326b93818088cd2e92a4b02b93ba4c273569be5dc8cd_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d0f12071e194db36edf1326b93818088cd2e92a4b02b93ba4c273569be5dc8cd_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d0f12071e194db36edf1326b93818088cd2e92a4b02b93ba4c273569be5dc8cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3Ad0f12071e194db36edf1326b93818088cd2e92a4b02b93ba4c273569be5dc8cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.18.0-202510210939.p2.g2ff53cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e170472776049ecfc4867f6f37fa0a246831043e380dc74d00e3a13a91f2db77_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e170472776049ecfc4867f6f37fa0a246831043e380dc74d00e3a13a91f2db77_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e170472776049ecfc4867f6f37fa0a246831043e380dc74d00e3a13a91f2db77_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3Ae170472776049ecfc4867f6f37fa0a246831043e380dc74d00e3a13a91f2db77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.18.0-202510210939.p2.gf54f9a1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f734c5d3db3668f61428823e244090b59c35b1165269284981607f1e74cd6478_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f734c5d3db3668f61428823e244090b59c35b1165269284981607f1e74cd6478_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f734c5d3db3668f61428823e244090b59c35b1165269284981607f1e74cd6478_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3Af734c5d3db3668f61428823e244090b59c35b1165269284981607f1e74cd6478?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.18.0-202510210939.p2.g9c24d76.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:22697aa8b9ecc72c7304f90ddba998c8336e60520e6770239a16700f2a00012b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:22697aa8b9ecc72c7304f90ddba998c8336e60520e6770239a16700f2a00012b_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:22697aa8b9ecc72c7304f90ddba998c8336e60520e6770239a16700f2a00012b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A22697aa8b9ecc72c7304f90ddba998c8336e60520e6770239a16700f2a00012b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.18.0-202510210939.p2.g9c24d76.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3f0f1a97fe1de0c82f6b4472db7a1a473cdedcb91e33b9583417d3d05e760a80_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3f0f1a97fe1de0c82f6b4472db7a1a473cdedcb91e33b9583417d3d05e760a80_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3f0f1a97fe1de0c82f6b4472db7a1a473cdedcb91e33b9583417d3d05e760a80_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A3f0f1a97fe1de0c82f6b4472db7a1a473cdedcb91e33b9583417d3d05e760a80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.18.0-202510210939.p2.gb29c582.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:faba2837dc58c837289c79cd2c2e9e4c6185f7273f88c0b44cc6b30b17957bb6_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:faba2837dc58c837289c79cd2c2e9e4c6185f7273f88c0b44cc6b30b17957bb6_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:faba2837dc58c837289c79cd2c2e9e4c6185f7273f88c0b44cc6b30b17957bb6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3Afaba2837dc58c837289c79cd2c2e9e4c6185f7273f88c0b44cc6b30b17957bb6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.18.0-202510210939.p2.g6cced66.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6ca7383e77955195448f5ce279683fd53e2295ccfd2c269d1bfe53f9b9b3c811_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6ca7383e77955195448f5ce279683fd53e2295ccfd2c269d1bfe53f9b9b3c811_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6ca7383e77955195448f5ce279683fd53e2295ccfd2c269d1bfe53f9b9b3c811_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3A6ca7383e77955195448f5ce279683fd53e2295ccfd2c269d1bfe53f9b9b3c811?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.18.0-202510210939.p2.g2ff53cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:980e3ccd2844ef77dfcd6c58660eff4bd45515e70d8f8fea3d006c3344961d6b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:980e3ccd2844ef77dfcd6c58660eff4bd45515e70d8f8fea3d006c3344961d6b_amd64",
                  "product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:980e3ccd2844ef77dfcd6c58660eff4bd45515e70d8f8fea3d006c3344961d6b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A980e3ccd2844ef77dfcd6c58660eff4bd45515e70d8f8fea3d006c3344961d6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.18.0-202510210939.p2.g11ced00.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:99327fbbfc29d31a82ff628e6bbdb75be36509956e43694de191c4a0a30aa1bc_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:99327fbbfc29d31a82ff628e6bbdb75be36509956e43694de191c4a0a30aa1bc_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:99327fbbfc29d31a82ff628e6bbdb75be36509956e43694de191c4a0a30aa1bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3A99327fbbfc29d31a82ff628e6bbdb75be36509956e43694de191c4a0a30aa1bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.18.0-202510210939.p2.gf60e402.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f303cafa5482c132a29f912051b0f8aeebd2f35f765b4b5b7ae9b8e68ce62ee6_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f303cafa5482c132a29f912051b0f8aeebd2f35f765b4b5b7ae9b8e68ce62ee6_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f303cafa5482c132a29f912051b0f8aeebd2f35f765b4b5b7ae9b8e68ce62ee6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3Af303cafa5482c132a29f912051b0f8aeebd2f35f765b4b5b7ae9b8e68ce62ee6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g80c3a06.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4bb22a677842f859f0fed568e4a5d8cc2802b71ac69868e418e567f526acb4fe_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4bb22a677842f859f0fed568e4a5d8cc2802b71ac69868e418e567f526acb4fe_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4bb22a677842f859f0fed568e4a5d8cc2802b71ac69868e418e567f526acb4fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A4bb22a677842f859f0fed568e4a5d8cc2802b71ac69868e418e567f526acb4fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.18.0-202510220719.p2.g4ef0aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:47bf3706e0f5a40f46467e08e3bf9c8280d5425db2a34502f8168d6d05e053f8_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:47bf3706e0f5a40f46467e08e3bf9c8280d5425db2a34502f8168d6d05e053f8_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:47bf3706e0f5a40f46467e08e3bf9c8280d5425db2a34502f8168d6d05e053f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A47bf3706e0f5a40f46467e08e3bf9c8280d5425db2a34502f8168d6d05e053f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.18.0-202510210939.p2.g45c6255.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:3d886210d2faa9ace5750adfc70c0c3c5512cdf492f19d1c536a446db659aabb_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:3d886210d2faa9ace5750adfc70c0c3c5512cdf492f19d1c536a446db659aabb_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:3d886210d2faa9ace5750adfc70c0c3c5512cdf492f19d1c536a446db659aabb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A3d886210d2faa9ace5750adfc70c0c3c5512cdf492f19d1c536a446db659aabb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.18.0-202510210939.p2.g4fcb2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dfc0403f71f7c926db1084c7fb5fb4f19007271213ee34f6f3d3eecdbe817d6b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dfc0403f71f7c926db1084c7fb5fb4f19007271213ee34f6f3d3eecdbe817d6b_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dfc0403f71f7c926db1084c7fb5fb4f19007271213ee34f6f3d3eecdbe817d6b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Adfc0403f71f7c926db1084c7fb5fb4f19007271213ee34f6f3d3eecdbe817d6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.18.0-202510210939.p2.ge5d3657.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2dc42ec15e3ecccc0942415ec68b27c2c10f53f084b6fa23caa1e81fc70f3629_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2dc42ec15e3ecccc0942415ec68b27c2c10f53f084b6fa23caa1e81fc70f3629_amd64",
                  "product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2dc42ec15e3ecccc0942415ec68b27c2c10f53f084b6fa23caa1e81fc70f3629_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A2dc42ec15e3ecccc0942415ec68b27c2c10f53f084b6fa23caa1e81fc70f3629?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.18.0-202510210939.p2.gbeacfbc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c2b8949f37f2f46e316cb62da6e3a028d3d43221be15dc28c3ead5c85dcc4d4c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c2b8949f37f2f46e316cb62da6e3a028d3d43221be15dc28c3ead5c85dcc4d4c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c2b8949f37f2f46e316cb62da6e3a028d3d43221be15dc28c3ead5c85dcc4d4c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Ac2b8949f37f2f46e316cb62da6e3a028d3d43221be15dc28c3ead5c85dcc4d4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.18.0-202510210939.p2.g63df38b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a2ef63f356c11ba629d8038474ab287797340de1219b4fee97c386975689110_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a2ef63f356c11ba629d8038474ab287797340de1219b4fee97c386975689110_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a2ef63f356c11ba629d8038474ab287797340de1219b4fee97c386975689110_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A3a2ef63f356c11ba629d8038474ab287797340de1219b4fee97c386975689110?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.18.0-202510210939.p2.g882f879.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2d41c3e944e86b73b4ba0d037ff016562211988f3206b9deb6cc7dccca708248_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2d41c3e944e86b73b4ba0d037ff016562211988f3206b9deb6cc7dccca708248_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2d41c3e944e86b73b4ba0d037ff016562211988f3206b9deb6cc7dccca708248_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A2d41c3e944e86b73b4ba0d037ff016562211988f3206b9deb6cc7dccca708248?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.18.0-202510210939.p2.g474ad65.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ff8a5f36a6ed22d1d37e936d78c742dfafebe2910bdd3ab44c5ba0148d3199c4_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ff8a5f36a6ed22d1d37e936d78c742dfafebe2910bdd3ab44c5ba0148d3199c4_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ff8a5f36a6ed22d1d37e936d78c742dfafebe2910bdd3ab44c5ba0148d3199c4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Aff8a5f36a6ed22d1d37e936d78c742dfafebe2910bdd3ab44c5ba0148d3199c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.18.0-202510210939.p2.gc6bff75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:257433a0e789418bfe7d813f52655709a6060076e91999852c49a58b7627182c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:257433a0e789418bfe7d813f52655709a6060076e91999852c49a58b7627182c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:257433a0e789418bfe7d813f52655709a6060076e91999852c49a58b7627182c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A257433a0e789418bfe7d813f52655709a6060076e91999852c49a58b7627182c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.18.0-202510210939.p2.gd1e0195.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:68927631ebab9644417c35986e6cfdd9aea8570530d056f72249cbc485cc05fa_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:68927631ebab9644417c35986e6cfdd9aea8570530d056f72249cbc485cc05fa_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:68927631ebab9644417c35986e6cfdd9aea8570530d056f72249cbc485cc05fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A68927631ebab9644417c35986e6cfdd9aea8570530d056f72249cbc485cc05fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.18.0-202510210939.p2.g2f2737e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c670073451b8559ce457edc116f4f8399f815cae604d3dba0a3caaefc0ed6552_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c670073451b8559ce457edc116f4f8399f815cae604d3dba0a3caaefc0ed6552_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c670073451b8559ce457edc116f4f8399f815cae604d3dba0a3caaefc0ed6552_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Ac670073451b8559ce457edc116f4f8399f815cae604d3dba0a3caaefc0ed6552?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g1f8672a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1daf2cac50f146fbd0715456cdf04053b5dbb18c24bae51a4fd6b5ea9e27cb44_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1daf2cac50f146fbd0715456cdf04053b5dbb18c24bae51a4fd6b5ea9e27cb44_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1daf2cac50f146fbd0715456cdf04053b5dbb18c24bae51a4fd6b5ea9e27cb44_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A1daf2cac50f146fbd0715456cdf04053b5dbb18c24bae51a4fd6b5ea9e27cb44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.18.0-202510210939.p2.ge16f6cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d0c6de747539dd00ede882fb4f73cead462bf0a7efda7173fd5d443ef7a00251_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d0c6de747539dd00ede882fb4f73cead462bf0a7efda7173fd5d443ef7a00251_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d0c6de747539dd00ede882fb4f73cead462bf0a7efda7173fd5d443ef7a00251_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ad0c6de747539dd00ede882fb4f73cead462bf0a7efda7173fd5d443ef7a00251?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.18.0-202510210939.p2.g85cb407.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:23aa409d98c18a25b5dd3c14b4c5a88eba2c793d020f2deb3bafd58a2225c328_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:23aa409d98c18a25b5dd3c14b4c5a88eba2c793d020f2deb3bafd58a2225c328_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:23aa409d98c18a25b5dd3c14b4c5a88eba2c793d020f2deb3bafd58a2225c328_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A23aa409d98c18a25b5dd3c14b4c5a88eba2c793d020f2deb3bafd58a2225c328?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.gd17bf3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4cb6ecfb89e53653b69ae494ebc940b9fcf7b7db317b156e186435cc541589d9_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4cb6ecfb89e53653b69ae494ebc940b9fcf7b7db317b156e186435cc541589d9_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4cb6ecfb89e53653b69ae494ebc940b9fcf7b7db317b156e186435cc541589d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A4cb6ecfb89e53653b69ae494ebc940b9fcf7b7db317b156e186435cc541589d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g6fe7000.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:656fe650bac2929182cd0cf7d7e566d089f69e06541b8329c6d40b89346c03ca_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:656fe650bac2929182cd0cf7d7e566d089f69e06541b8329c6d40b89346c03ca_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:656fe650bac2929182cd0cf7d7e566d089f69e06541b8329c6d40b89346c03ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A656fe650bac2929182cd0cf7d7e566d089f69e06541b8329c6d40b89346c03ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.18.0-202510210939.p2.g7cafd0c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e8903affdf29401b9a86b9f58795c9f445f34194960c7b2734f30601c48cbdf_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e8903affdf29401b9a86b9f58795c9f445f34194960c7b2734f30601c48cbdf_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e8903affdf29401b9a86b9f58795c9f445f34194960c7b2734f30601c48cbdf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A8e8903affdf29401b9a86b9f58795c9f445f34194960c7b2734f30601c48cbdf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.18.0-202510210939.p2.g1e3caa4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:492103a8365ef9a1d5f237b4ba90aff87369167ec91db29ff0251ba5aab2b419_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:492103a8365ef9a1d5f237b4ba90aff87369167ec91db29ff0251ba5aab2b419_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:492103a8365ef9a1d5f237b4ba90aff87369167ec91db29ff0251ba5aab2b419_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A492103a8365ef9a1d5f237b4ba90aff87369167ec91db29ff0251ba5aab2b419?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.18.0-202510210939.p2.gd967a73.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5290b1843af439026c166e308f178a2b8963aa360c52ed874e4419b5c5864f92_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5290b1843af439026c166e308f178a2b8963aa360c52ed874e4419b5c5864f92_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5290b1843af439026c166e308f178a2b8963aa360c52ed874e4419b5c5864f92_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A5290b1843af439026c166e308f178a2b8963aa360c52ed874e4419b5c5864f92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.18.0-202510210939.p2.gb6ad4b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bbe8bb4acfac2880787b6a4b73ce2c51b1741160e46f5ba5a291d9cc959d325c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bbe8bb4acfac2880787b6a4b73ce2c51b1741160e46f5ba5a291d9cc959d325c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bbe8bb4acfac2880787b6a4b73ce2c51b1741160e46f5ba5a291d9cc959d325c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Abbe8bb4acfac2880787b6a4b73ce2c51b1741160e46f5ba5a291d9cc959d325c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g33a1141.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:58ed827ee19ac91b6f860d307797b24b8aec02e671605388c4afe4fa19ddfc36_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:58ed827ee19ac91b6f860d307797b24b8aec02e671605388c4afe4fa19ddfc36_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:58ed827ee19ac91b6f860d307797b24b8aec02e671605388c4afe4fa19ddfc36_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A58ed827ee19ac91b6f860d307797b24b8aec02e671605388c4afe4fa19ddfc36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.ga2cbb57.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d835ce07d1bec4a4b13f0bca5ea20ea5c781ea7853d7b42310f4ad8aeba6d7c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d835ce07d1bec4a4b13f0bca5ea20ea5c781ea7853d7b42310f4ad8aeba6d7c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d835ce07d1bec4a4b13f0bca5ea20ea5c781ea7853d7b42310f4ad8aeba6d7c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A3d835ce07d1bec4a4b13f0bca5ea20ea5c781ea7853d7b42310f4ad8aeba6d7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.18.0-202510210939.p2.g6182930.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:93145fd0c004dc4fca21435a32c7e55e962f321aff260d702f387cfdebee92a5_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:93145fd0c004dc4fca21435a32c7e55e962f321aff260d702f387cfdebee92a5_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:93145fd0c004dc4fca21435a32c7e55e962f321aff260d702f387cfdebee92a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A93145fd0c004dc4fca21435a32c7e55e962f321aff260d702f387cfdebee92a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g59ba356.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9f4724570795357eb097251a021f20c94c79b3054f3adb3bc0812143ba791dc1_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9f4724570795357eb097251a021f20c94c79b3054f3adb3bc0812143ba791dc1_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9f4724570795357eb097251a021f20c94c79b3054f3adb3bc0812143ba791dc1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A9f4724570795357eb097251a021f20c94c79b3054f3adb3bc0812143ba791dc1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.18.0-202510210939.p2.g01d5fbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c2b518cb834a0b6ca50d73eceb5f8e64aefb09094d39e4ba0d8e4632f6cdf908_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c2b518cb834a0b6ca50d73eceb5f8e64aefb09094d39e4ba0d8e4632f6cdf908_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c2b518cb834a0b6ca50d73eceb5f8e64aefb09094d39e4ba0d8e4632f6cdf908_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Ac2b518cb834a0b6ca50d73eceb5f8e64aefb09094d39e4ba0d8e4632f6cdf908?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.18.0-202510210939.p2.g88088e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:84a52132860e74998981b76c08d38543561197c3da77836c670fa8e394c5ec17_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:84a52132860e74998981b76c08d38543561197c3da77836c670fa8e394c5ec17_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:84a52132860e74998981b76c08d38543561197c3da77836c670fa8e394c5ec17_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A84a52132860e74998981b76c08d38543561197c3da77836c670fa8e394c5ec17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g0a6f6eb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3051af3343018fecbf3a6edacea69de841fc5211c09e7fb6a2499188dc979395_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3051af3343018fecbf3a6edacea69de841fc5211c09e7fb6a2499188dc979395_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3051af3343018fecbf3a6edacea69de841fc5211c09e7fb6a2499188dc979395_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A3051af3343018fecbf3a6edacea69de841fc5211c09e7fb6a2499188dc979395?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.gf1711cf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1da5bf06996d2f840c9fb3b80133f9d71646edc799dbcc990ffbefb8c8e950f0_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1da5bf06996d2f840c9fb3b80133f9d71646edc799dbcc990ffbefb8c8e950f0_amd64",
                  "product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1da5bf06996d2f840c9fb3b80133f9d71646edc799dbcc990ffbefb8c8e950f0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A1da5bf06996d2f840c9fb3b80133f9d71646edc799dbcc990ffbefb8c8e950f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.18.0-202510210939.p2.g0feae25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:0331005b926321624a48f4e38548eb2b83dd9eee3847cc8305f47278b18a77f3_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:0331005b926321624a48f4e38548eb2b83dd9eee3847cc8305f47278b18a77f3_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:0331005b926321624a48f4e38548eb2b83dd9eee3847cc8305f47278b18a77f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A0331005b926321624a48f4e38548eb2b83dd9eee3847cc8305f47278b18a77f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.18.0-202510210939.p2.g5cdbe18.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3a1fbe783766a9a47d90265e08cdd962f4feaf1e8e0b111c2347956958cfe61b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3a1fbe783766a9a47d90265e08cdd962f4feaf1e8e0b111c2347956958cfe61b_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3a1fbe783766a9a47d90265e08cdd962f4feaf1e8e0b111c2347956958cfe61b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A3a1fbe783766a9a47d90265e08cdd962f4feaf1e8e0b111c2347956958cfe61b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.18.0-202510210939.p2.g8caab45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:60b204272b95861b1586b90f20ab94f9c9de5620b1e073fa0cad47e3a48556c7_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:60b204272b95861b1586b90f20ab94f9c9de5620b1e073fa0cad47e3a48556c7_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:60b204272b95861b1586b90f20ab94f9c9de5620b1e073fa0cad47e3a48556c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A60b204272b95861b1586b90f20ab94f9c9de5620b1e073fa0cad47e3a48556c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.18.0-202510210939.p2.ge8ca1d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:baef24f68fe77352ca646048bfc0e1c5c1367540c5eab5ba97533ca428ae0a74_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:baef24f68fe77352ca646048bfc0e1c5c1367540c5eab5ba97533ca428ae0a74_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:baef24f68fe77352ca646048bfc0e1c5c1367540c5eab5ba97533ca428ae0a74_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Abaef24f68fe77352ca646048bfc0e1c5c1367540c5eab5ba97533ca428ae0a74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.18.0-202510210939.p2.ga142369.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88baddb3011dcf938aab114136eecab4dafa1e4793be2eab369d2c8744747b4c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88baddb3011dcf938aab114136eecab4dafa1e4793be2eab369d2c8744747b4c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88baddb3011dcf938aab114136eecab4dafa1e4793be2eab369d2c8744747b4c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A88baddb3011dcf938aab114136eecab4dafa1e4793be2eab369d2c8744747b4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.18.0-202510210939.p2.g838d248.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d3563994c8c733b9419a6fbe81b57d4c97f1860bab5b92e7c1b000f76e510a71_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d3563994c8c733b9419a6fbe81b57d4c97f1860bab5b92e7c1b000f76e510a71_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d3563994c8c733b9419a6fbe81b57d4c97f1860bab5b92e7c1b000f76e510a71_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Ad3563994c8c733b9419a6fbe81b57d4c97f1860bab5b92e7c1b000f76e510a71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.18.0-202510210939.p2.g838d248.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0c921698d30c8175da0c124f72748e93551d6903b0f34d26743b60cb12d25cb1_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0c921698d30c8175da0c124f72748e93551d6903b0f34d26743b60cb12d25cb1_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0c921698d30c8175da0c124f72748e93551d6903b0f34d26743b60cb12d25cb1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256%3A0c921698d30c8175da0c124f72748e93551d6903b0f34d26743b60cb12d25cb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.18.0-202510210939.p2.gb5a4f8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/frr-rhel9@sha256:1347f08601c10d5876f71f23ac90f4f0a28a31134bd7177bba9665a7e107cdf1_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/frr-rhel9@sha256:1347f08601c10d5876f71f23ac90f4f0a28a31134bd7177bba9665a7e107cdf1_amd64",
                  "product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:1347f08601c10d5876f71f23ac90f4f0a28a31134bd7177bba9665a7e107cdf1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256%3A1347f08601c10d5876f71f23ac90f4f0a28a31134bd7177bba9665a7e107cdf1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.18.0-202510210939.p2.g98ccbe6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c9562b1bb57e930328da4ae9591c4af1f235b77c036f027efd6ab7c713c2e395_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c9562b1bb57e930328da4ae9591c4af1f235b77c036f027efd6ab7c713c2e395_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c9562b1bb57e930328da4ae9591c4af1f235b77c036f027efd6ab7c713c2e395_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3Ac9562b1bb57e930328da4ae9591c4af1f235b77c036f027efd6ab7c713c2e395?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.18.0-202510210939.p2.g6ea2356.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:37c9ba257d23940e758f55b6cf6a154a04210a5eaaf1586c252736de52833519_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:37c9ba257d23940e758f55b6cf6a154a04210a5eaaf1586c252736de52833519_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:37c9ba257d23940e758f55b6cf6a154a04210a5eaaf1586c252736de52833519_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A37c9ba257d23940e758f55b6cf6a154a04210a5eaaf1586c252736de52833519?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.18.0-202510210939.p2.g1fff690.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6ed83a45f46d58c73c981f8d59fbe1f00f5039d7ed32f17a95120d5cfaa905da_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6ed83a45f46d58c73c981f8d59fbe1f00f5039d7ed32f17a95120d5cfaa905da_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6ed83a45f46d58c73c981f8d59fbe1f00f5039d7ed32f17a95120d5cfaa905da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A6ed83a45f46d58c73c981f8d59fbe1f00f5039d7ed32f17a95120d5cfaa905da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.18.0-202510210939.p2.g1b8c94a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ca110492e70a629b9a4ec26bc27d967c36ad0b7c642d9bd325bae1dee552fbed_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ca110492e70a629b9a4ec26bc27d967c36ad0b7c642d9bd325bae1dee552fbed_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ca110492e70a629b9a4ec26bc27d967c36ad0b7c642d9bd325bae1dee552fbed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3Aca110492e70a629b9a4ec26bc27d967c36ad0b7c642d9bd325bae1dee552fbed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.18.0-202510210939.p2.g7cb8b38.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:da8bd3ec0d2544bfd7e650f3611a4f16885ac0b7b39700ecdaa92792dc7c90b4_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:da8bd3ec0d2544bfd7e650f3611a4f16885ac0b7b39700ecdaa92792dc7c90b4_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:da8bd3ec0d2544bfd7e650f3611a4f16885ac0b7b39700ecdaa92792dc7c90b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3Ada8bd3ec0d2544bfd7e650f3611a4f16885ac0b7b39700ecdaa92792dc7c90b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.18.0-202510210939.p2.ga33026b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:079f411ffb5077d6498ca401cb650cb71f4298123cb16377640f1d4b88334a91_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:079f411ffb5077d6498ca401cb650cb71f4298123cb16377640f1d4b88334a91_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:079f411ffb5077d6498ca401cb650cb71f4298123cb16377640f1d4b88334a91_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3A079f411ffb5077d6498ca401cb650cb71f4298123cb16377640f1d4b88334a91?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.18.0-202510210939.p2.gc7d883c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1d74291b1328340716a1740dbaf5abf18e8d1b19df0ca39d1a806db68a20292e_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1d74291b1328340716a1740dbaf5abf18e8d1b19df0ca39d1a806db68a20292e_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1d74291b1328340716a1740dbaf5abf18e8d1b19df0ca39d1a806db68a20292e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3A1d74291b1328340716a1740dbaf5abf18e8d1b19df0ca39d1a806db68a20292e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g1c7bc07.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:40b57bf299fad7c519be21de7f142fa6d08130d0b3b4e53118c1ca2e162f519b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:40b57bf299fad7c519be21de7f142fa6d08130d0b3b4e53118c1ca2e162f519b_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:40b57bf299fad7c519be21de7f142fa6d08130d0b3b4e53118c1ca2e162f519b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A40b57bf299fad7c519be21de7f142fa6d08130d0b3b4e53118c1ca2e162f519b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.18.0-202510210939.p2.g5df1616.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1fe86336a32e7f038fdd25b11a28f15fb4f8ecd83dc8a2464c17b38663986bda_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1fe86336a32e7f038fdd25b11a28f15fb4f8ecd83dc8a2464c17b38663986bda_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1fe86336a32e7f038fdd25b11a28f15fb4f8ecd83dc8a2464c17b38663986bda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3A1fe86336a32e7f038fdd25b11a28f15fb4f8ecd83dc8a2464c17b38663986bda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.18.0-202510210939.p2.ge6eddf8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:16011b29009d596478fc2521e7f36a27ba27910ce21e01f21ffb24b8b240f746_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:16011b29009d596478fc2521e7f36a27ba27910ce21e01f21ffb24b8b240f746_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:16011b29009d596478fc2521e7f36a27ba27910ce21e01f21ffb24b8b240f746_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A16011b29009d596478fc2521e7f36a27ba27910ce21e01f21ffb24b8b240f746?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.18.0-202510220719.p2.gd9a7124.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:44e82a51fce7b5996b183c10c44bd79b0e1ae2257fd5809345fbca1c50aaa08f_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:44e82a51fce7b5996b183c10c44bd79b0e1ae2257fd5809345fbca1c50aaa08f_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:44e82a51fce7b5996b183c10c44bd79b0e1ae2257fd5809345fbca1c50aaa08f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A44e82a51fce7b5996b183c10c44bd79b0e1ae2257fd5809345fbca1c50aaa08f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.18.0-202510210939.p2.g5a75444.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:b7b10c78ffd29bee19d9249a2b5528612a197008dce2ecc146903fab40c9b946_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:b7b10c78ffd29bee19d9249a2b5528612a197008dce2ecc146903fab40c9b946_amd64",
                  "product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:b7b10c78ffd29bee19d9249a2b5528612a197008dce2ecc146903fab40c9b946_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3Ab7b10c78ffd29bee19d9249a2b5528612a197008dce2ecc146903fab40c9b946?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.18.0-202510210939.p2.g7149f2d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a01bde662d749691118d69f00c4bd0d7f5fe075fa3cd25b90b240ab240200cc6_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a01bde662d749691118d69f00c4bd0d7f5fe075fa3cd25b90b240ab240200cc6_amd64",
                  "product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a01bde662d749691118d69f00c4bd0d7f5fe075fa3cd25b90b240ab240200cc6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Aa01bde662d749691118d69f00c4bd0d7f5fe075fa3cd25b90b240ab240200cc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.18.0-202510210939.p2.g7149f2d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6435ccf44034d6236bd1ecbf1d920243c0e9c353a28b36d8a7ad69ec5a16baaa_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6435ccf44034d6236bd1ecbf1d920243c0e9c353a28b36d8a7ad69ec5a16baaa_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6435ccf44034d6236bd1ecbf1d920243c0e9c353a28b36d8a7ad69ec5a16baaa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256%3A6435ccf44034d6236bd1ecbf1d920243c0e9c353a28b36d8a7ad69ec5a16baaa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.18.0-202510210939.p2.g4ef0aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:613e0e8ab8709b79ea2c9f5b18fd89299aa447e175c2efe00be6d0ce5f84da0a_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:613e0e8ab8709b79ea2c9f5b18fd89299aa447e175c2efe00be6d0ce5f84da0a_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:613e0e8ab8709b79ea2c9f5b18fd89299aa447e175c2efe00be6d0ce5f84da0a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3A613e0e8ab8709b79ea2c9f5b18fd89299aa447e175c2efe00be6d0ce5f84da0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.18.0-202510210939.p2.g4ef0aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:3b8b3feb3da957209e7e6af7e08ffceb314c0614b2298531cfc00035c6c4a9db_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:3b8b3feb3da957209e7e6af7e08ffceb314c0614b2298531cfc00035c6c4a9db_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:3b8b3feb3da957209e7e6af7e08ffceb314c0614b2298531cfc00035c6c4a9db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A3b8b3feb3da957209e7e6af7e08ffceb314c0614b2298531cfc00035c6c4a9db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.18.0-202510210939.p2.g4ef0aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:3cc3977d34490059b692d5fbdb89bb9a676db39c88faa35f5d9b4e98f6b0c4e2_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:3cc3977d34490059b692d5fbdb89bb9a676db39c88faa35f5d9b4e98f6b0c4e2_amd64",
                  "product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:3cc3977d34490059b692d5fbdb89bb9a676db39c88faa35f5d9b4e98f6b0c4e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A3cc3977d34490059b692d5fbdb89bb9a676db39c88faa35f5d9b4e98f6b0c4e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.18.0-202510210939.p2.g962ccca.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:68dbccdff76515d5b659c9c2d031235073d292cb56a5385f8e69d24ac5f48b8f_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:68dbccdff76515d5b659c9c2d031235073d292cb56a5385f8e69d24ac5f48b8f_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:68dbccdff76515d5b659c9c2d031235073d292cb56a5385f8e69d24ac5f48b8f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A68dbccdff76515d5b659c9c2d031235073d292cb56a5385f8e69d24ac5f48b8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.18.0-202510210939.p2.gc0f1886.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:076df6451aeb2e945904ce5fb7bb87727bcc578070cc3cb6ccaa48352bb6415b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:076df6451aeb2e945904ce5fb7bb87727bcc578070cc3cb6ccaa48352bb6415b_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:076df6451aeb2e945904ce5fb7bb87727bcc578070cc3cb6ccaa48352bb6415b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A076df6451aeb2e945904ce5fb7bb87727bcc578070cc3cb6ccaa48352bb6415b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g3f4542e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d8c6475baffce6aab773b7a79c4639f6eb50f3b9db999812c9c814c817496ac3_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d8c6475baffce6aab773b7a79c4639f6eb50f3b9db999812c9c814c817496ac3_amd64",
                  "product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d8c6475baffce6aab773b7a79c4639f6eb50f3b9db999812c9c814c817496ac3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Ad8c6475baffce6aab773b7a79c4639f6eb50f3b9db999812c9c814c817496ac3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.18.0-202510210939.p2.g2111495.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d5d6b4899a6ed1f4406a85a2289d561e04975dbb1f0c765c355715337aba152b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d5d6b4899a6ed1f4406a85a2289d561e04975dbb1f0c765c355715337aba152b_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d5d6b4899a6ed1f4406a85a2289d561e04975dbb1f0c765c355715337aba152b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Ad5d6b4899a6ed1f4406a85a2289d561e04975dbb1f0c765c355715337aba152b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.18.0-202510210939.p2.ga336f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f8a38d71a75c4fa803249cc709d60039d14878e218afd88a86083526ee8f78ad_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f8a38d71a75c4fa803249cc709d60039d14878e218afd88a86083526ee8f78ad_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f8a38d71a75c4fa803249cc709d60039d14878e218afd88a86083526ee8f78ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Af8a38d71a75c4fa803249cc709d60039d14878e218afd88a86083526ee8f78ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.18.0-202510210939.p2.g609dbab.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8df78826ffbf29ea291cde12a4eb81b8d63103ddb15b01c5af55d22e80448989_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8df78826ffbf29ea291cde12a4eb81b8d63103ddb15b01c5af55d22e80448989_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8df78826ffbf29ea291cde12a4eb81b8d63103ddb15b01c5af55d22e80448989_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A8df78826ffbf29ea291cde12a4eb81b8d63103ddb15b01c5af55d22e80448989?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.18.0-202510210939.p2.g53274f1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:03c9565adbc95e1742cd22cd7ced4406dbaa377775e7a935b7ca891bb5232654_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:03c9565adbc95e1742cd22cd7ced4406dbaa377775e7a935b7ca891bb5232654_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:03c9565adbc95e1742cd22cd7ced4406dbaa377775e7a935b7ca891bb5232654_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A03c9565adbc95e1742cd22cd7ced4406dbaa377775e7a935b7ca891bb5232654?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.18.0-202510210939.p2.g457dead.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79552047f41bfeae58048c7637801d43c87aff1778abf47b9f93453835a8c7fa_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79552047f41bfeae58048c7637801d43c87aff1778abf47b9f93453835a8c7fa_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79552047f41bfeae58048c7637801d43c87aff1778abf47b9f93453835a8c7fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A79552047f41bfeae58048c7637801d43c87aff1778abf47b9f93453835a8c7fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.18.0-202510210939.p2.gb2f858b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3f45a045dc2269d1f88310b741629e65c832aa7e16cc2c4506ef81c392e86400_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3f45a045dc2269d1f88310b741629e65c832aa7e16cc2c4506ef81c392e86400_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3f45a045dc2269d1f88310b741629e65c832aa7e16cc2c4506ef81c392e86400_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A3f45a045dc2269d1f88310b741629e65c832aa7e16cc2c4506ef81c392e86400?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.18.0-202510210939.p2.gd914e77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:708d42070d02267c62f104e616292a4935c76bb153bcdd6a0e0ea67504b78263_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:708d42070d02267c62f104e616292a4935c76bb153bcdd6a0e0ea67504b78263_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:708d42070d02267c62f104e616292a4935c76bb153bcdd6a0e0ea67504b78263_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A708d42070d02267c62f104e616292a4935c76bb153bcdd6a0e0ea67504b78263?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.18.0-202510220719.p2.g6027b8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4686140ac85b1755e477c5821f5a27a297ac4a02bae32c246a91d506e24125f8_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4686140ac85b1755e477c5821f5a27a297ac4a02bae32c246a91d506e24125f8_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4686140ac85b1755e477c5821f5a27a297ac4a02bae32c246a91d506e24125f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A4686140ac85b1755e477c5821f5a27a297ac4a02bae32c246a91d506e24125f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.18.0-202510210939.p2.gab43283.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:eac937aae64688cb47b38ad2cbba5aa7e6d41c691df1f3ca4ff81e5117084d1e_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:eac937aae64688cb47b38ad2cbba5aa7e6d41c691df1f3ca4ff81e5117084d1e_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:eac937aae64688cb47b38ad2cbba5aa7e6d41c691df1f3ca4ff81e5117084d1e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Aeac937aae64688cb47b38ad2cbba5aa7e6d41c691df1f3ca4ff81e5117084d1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.18.0-202510210939.p2.g0d7ea6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2f86d9ffe13cbab06ff676496b50a26bbc4819d8b81b98fbacca6aee9b56792f_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2f86d9ffe13cbab06ff676496b50a26bbc4819d8b81b98fbacca6aee9b56792f_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2f86d9ffe13cbab06ff676496b50a26bbc4819d8b81b98fbacca6aee9b56792f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A2f86d9ffe13cbab06ff676496b50a26bbc4819d8b81b98fbacca6aee9b56792f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.18.0-202510210939.p2.g391c1b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e8f313372fe49afad871cc56225dcd4d31bed249abeab55fb288e1f854138fbf_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e8f313372fe49afad871cc56225dcd4d31bed249abeab55fb288e1f854138fbf_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e8f313372fe49afad871cc56225dcd4d31bed249abeab55fb288e1f854138fbf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Ae8f313372fe49afad871cc56225dcd4d31bed249abeab55fb288e1f854138fbf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.18.0-202510210939.p2.g86191de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a2c8408dc6016a4df95d0e4ae7fc8e3cd580a478cce52c18ecd44b4b16993abd_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a2c8408dc6016a4df95d0e4ae7fc8e3cd580a478cce52c18ecd44b4b16993abd_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a2c8408dc6016a4df95d0e4ae7fc8e3cd580a478cce52c18ecd44b4b16993abd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Aa2c8408dc6016a4df95d0e4ae7fc8e3cd580a478cce52c18ecd44b4b16993abd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.18.0-202510210939.p2.g02e536c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee896bce586a3fcd37b4be8165cf1b4a83e88b5d47667de10475ec43e31b7926_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee896bce586a3fcd37b4be8165cf1b4a83e88b5d47667de10475ec43e31b7926_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee896bce586a3fcd37b4be8165cf1b4a83e88b5d47667de10475ec43e31b7926_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3Aee896bce586a3fcd37b4be8165cf1b4a83e88b5d47667de10475ec43e31b7926?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.18.0-202510210939.p2.ge2de925.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7825952834ade266ce08d1a9eb0665e4661dea0a40647d3e1de2cf6266665e9d_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7825952834ade266ce08d1a9eb0665e4661dea0a40647d3e1de2cf6266665e9d_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7825952834ade266ce08d1a9eb0665e4661dea0a40647d3e1de2cf6266665e9d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A7825952834ade266ce08d1a9eb0665e4661dea0a40647d3e1de2cf6266665e9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.18.0-202510210939.p2.g11e2dec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d1d33147bc8b08d7371025f4db558fea34d36f55f423b4cf25392483a93331b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d1d33147bc8b08d7371025f4db558fea34d36f55f423b4cf25392483a93331b_amd64",
                  "product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d1d33147bc8b08d7371025f4db558fea34d36f55f423b4cf25392483a93331b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256%3A9d1d33147bc8b08d7371025f4db558fea34d36f55f423b4cf25392483a93331b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.18.0-202510221950.p2.g47b1354.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7347193795ceafb41bcf6f6471f8e8975c4f8f9e55b15dfe1f3a731077188ff1_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7347193795ceafb41bcf6f6471f8e8975c4f8f9e55b15dfe1f3a731077188ff1_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7347193795ceafb41bcf6f6471f8e8975c4f8f9e55b15dfe1f3a731077188ff1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256%3A7347193795ceafb41bcf6f6471f8e8975c4f8f9e55b15dfe1f3a731077188ff1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.18.0-202510210939.p2.gd9fe8f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9623383df0f01ec565daeefc81932ffcd513dd29f48f7a9c7dd38e79ec5f5b01_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9623383df0f01ec565daeefc81932ffcd513dd29f48f7a9c7dd38e79ec5f5b01_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9623383df0f01ec565daeefc81932ffcd513dd29f48f7a9c7dd38e79ec5f5b01_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256%3A9623383df0f01ec565daeefc81932ffcd513dd29f48f7a9c7dd38e79ec5f5b01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.18.0-202510210939.p2.gafe324b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:8a39e266e11acd6079d09b8a05033b746797008c0b0a49757868feaecdeab480_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:8a39e266e11acd6079d09b8a05033b746797008c0b0a49757868feaecdeab480_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:8a39e266e11acd6079d09b8a05033b746797008c0b0a49757868feaecdeab480_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A8a39e266e11acd6079d09b8a05033b746797008c0b0a49757868feaecdeab480?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.18.0-202510210939.p2.g2575ff4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:6dd80564094a262c1bb53c037288c9c69a46b22dc7dd3ee5c52384404ebfdc81_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:6dd80564094a262c1bb53c037288c9c69a46b22dc7dd3ee5c52384404ebfdc81_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:6dd80564094a262c1bb53c037288c9c69a46b22dc7dd3ee5c52384404ebfdc81_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A6dd80564094a262c1bb53c037288c9c69a46b22dc7dd3ee5c52384404ebfdc81?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.18.0-202510210939.p2.g180aa92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6199be91b821875ba2609cf7fa886b74b9a8b573622fe33cc1bc39cd55acac08_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6199be91b821875ba2609cf7fa886b74b9a8b573622fe33cc1bc39cd55acac08_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6199be91b821875ba2609cf7fa886b74b9a8b573622fe33cc1bc39cd55acac08_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A6199be91b821875ba2609cf7fa886b74b9a8b573622fe33cc1bc39cd55acac08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.18.0-202510210939.p2.g48a1e92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:da6f62afd2795d1b0af69532a5534c099bbb81d4e7abd2616b374db191552c51_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:da6f62afd2795d1b0af69532a5534c099bbb81d4e7abd2616b374db191552c51_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:da6f62afd2795d1b0af69532a5534c099bbb81d4e7abd2616b374db191552c51_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Ada6f62afd2795d1b0af69532a5534c099bbb81d4e7abd2616b374db191552c51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.18.0-202510210939.p2.g5d7a65b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:dc9758be9f0f0a480fb5e119ecb1e1101ef807bdc765a155212a8188d79b9e60_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:dc9758be9f0f0a480fb5e119ecb1e1101ef807bdc765a155212a8188d79b9e60_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:dc9758be9f0f0a480fb5e119ecb1e1101ef807bdc765a155212a8188d79b9e60_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Adc9758be9f0f0a480fb5e119ecb1e1101ef807bdc765a155212a8188d79b9e60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.18.0-202510210939.p2.g8ee7440.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c8364e272411f8159cba4cd5484776868c9d7bc8f0046a203bd35ac6be84c0bc_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c8364e272411f8159cba4cd5484776868c9d7bc8f0046a203bd35ac6be84c0bc_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c8364e272411f8159cba4cd5484776868c9d7bc8f0046a203bd35ac6be84c0bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Ac8364e272411f8159cba4cd5484776868c9d7bc8f0046a203bd35ac6be84c0bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.18.0-202510210939.p2.g8857214.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:86258f84119d2ddb476143b4667bf6c0edb1f04ac61cfb76fbd6978e65b19e54_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:86258f84119d2ddb476143b4667bf6c0edb1f04ac61cfb76fbd6978e65b19e54_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:86258f84119d2ddb476143b4667bf6c0edb1f04ac61cfb76fbd6978e65b19e54_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A86258f84119d2ddb476143b4667bf6c0edb1f04ac61cfb76fbd6978e65b19e54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g2ff53cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:49fe08891e44cb5d06436fd7c36c8fbbeb3eefe29c3ecbc09b98e21879cb60eb_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:49fe08891e44cb5d06436fd7c36c8fbbeb3eefe29c3ecbc09b98e21879cb60eb_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:49fe08891e44cb5d06436fd7c36c8fbbeb3eefe29c3ecbc09b98e21879cb60eb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A49fe08891e44cb5d06436fd7c36c8fbbeb3eefe29c3ecbc09b98e21879cb60eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g8857214.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a5cee8a1e202afa47fd05893aa13dded796813c9f1002a530c785628f32ca02c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a5cee8a1e202afa47fd05893aa13dded796813c9f1002a530c785628f32ca02c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a5cee8a1e202afa47fd05893aa13dded796813c9f1002a530c785628f32ca02c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Aa5cee8a1e202afa47fd05893aa13dded796813c9f1002a530c785628f32ca02c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.18.0-202510210939.p2.gf295d32.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b9f3dfbe2e3362b963e3f8784cac8fd0bda1c23a0fee80784a7e3dedf3a8bf7c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b9f3dfbe2e3362b963e3f8784cac8fd0bda1c23a0fee80784a7e3dedf3a8bf7c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b9f3dfbe2e3362b963e3f8784cac8fd0bda1c23a0fee80784a7e3dedf3a8bf7c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Ab9f3dfbe2e3362b963e3f8784cac8fd0bda1c23a0fee80784a7e3dedf3a8bf7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.18.0-202510210939.p2.g1db726a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20510b2124ade39d5d1abc9fdee6e4c41818e35d8febaa67856cc47c5008f189_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20510b2124ade39d5d1abc9fdee6e4c41818e35d8febaa67856cc47c5008f189_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20510b2124ade39d5d1abc9fdee6e4c41818e35d8febaa67856cc47c5008f189_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A20510b2124ade39d5d1abc9fdee6e4c41818e35d8febaa67856cc47c5008f189?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.18.0-202510221728.p2.g7bb7a9e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:8d8855420e61180109ab150548daa356d20f7aa31bc26744800eaba0f7abe027_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:8d8855420e61180109ab150548daa356d20f7aa31bc26744800eaba0f7abe027_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:8d8855420e61180109ab150548daa356d20f7aa31bc26744800eaba0f7abe027_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A8d8855420e61180109ab150548daa356d20f7aa31bc26744800eaba0f7abe027?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.18.0-202510210939.p2.gd36aea3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:4bb7973c609c19a4195a61de54624bc6f436b05a819067353ac1cb219356e636_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:4bb7973c609c19a4195a61de54624bc6f436b05a819067353ac1cb219356e636_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:4bb7973c609c19a4195a61de54624bc6f436b05a819067353ac1cb219356e636_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3A4bb7973c609c19a4195a61de54624bc6f436b05a819067353ac1cb219356e636?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g01fc505.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:673d82432b385aa67a891139b7945a504b7dff8d9a7c933d538fd1b7701e23db_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:673d82432b385aa67a891139b7945a504b7dff8d9a7c933d538fd1b7701e23db_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:673d82432b385aa67a891139b7945a504b7dff8d9a7c933d538fd1b7701e23db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A673d82432b385aa67a891139b7945a504b7dff8d9a7c933d538fd1b7701e23db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.18.0-202510210939.p2.g17ae6fb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b6cfb0f9dcbef6fb2d7828e4ed3449ac9aa05aa06061863ab3a7f4f809891fd_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b6cfb0f9dcbef6fb2d7828e4ed3449ac9aa05aa06061863ab3a7f4f809891fd_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b6cfb0f9dcbef6fb2d7828e4ed3449ac9aa05aa06061863ab3a7f4f809891fd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3A5b6cfb0f9dcbef6fb2d7828e4ed3449ac9aa05aa06061863ab3a7f4f809891fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.18.0-202510210939.p2.g74e3ece.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ebd79294a663cb38370ae81f9cda91cef7fb1370ec5b495b4bdb95e77272e6a8_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ebd79294a663cb38370ae81f9cda91cef7fb1370ec5b495b4bdb95e77272e6a8_amd64",
                  "product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ebd79294a663cb38370ae81f9cda91cef7fb1370ec5b495b4bdb95e77272e6a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Aebd79294a663cb38370ae81f9cda91cef7fb1370ec5b495b4bdb95e77272e6a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.18.0-202510210939.p2.gce6ffa2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:eefdc67602b8bc3941001b030ab95d82e10432f814634b80eb8ce45bc9ebd3de_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:eefdc67602b8bc3941001b030ab95d82e10432f814634b80eb8ce45bc9ebd3de_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:eefdc67602b8bc3941001b030ab95d82e10432f814634b80eb8ce45bc9ebd3de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Aeefdc67602b8bc3941001b030ab95d82e10432f814634b80eb8ce45bc9ebd3de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.18.0-202510210939.p2.g30efb52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:64a0ada34535f28adcd8a6211711cc23975d33e63aa5090a352619402c44af5a_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:64a0ada34535f28adcd8a6211711cc23975d33e63aa5090a352619402c44af5a_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:64a0ada34535f28adcd8a6211711cc23975d33e63aa5090a352619402c44af5a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256%3A64a0ada34535f28adcd8a6211711cc23975d33e63aa5090a352619402c44af5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.18.0-202510210939.p2.g4fcb2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256%3Abb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.18.0-202510210939.p2.gcfcad01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256%3Abb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.18.0-202510210939.p2.gcfcad01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256%3Aca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g2b24141.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256%3Aca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g2b24141.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:77d6fa15964fce99006d03f74ba49cdb25cece21d9fc35f8bdee8244e702d1c0_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:77d6fa15964fce99006d03f74ba49cdb25cece21d9fc35f8bdee8244e702d1c0_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:77d6fa15964fce99006d03f74ba49cdb25cece21d9fc35f8bdee8244e702d1c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256%3A77d6fa15964fce99006d03f74ba49cdb25cece21d9fc35f8bdee8244e702d1c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.18.0-202510210939.p2.gc414d1f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:960d783c6edb80eb9afe52b0fc4f7b44fd0f28dc54fa3801395c18780ba6a524_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:960d783c6edb80eb9afe52b0fc4f7b44fd0f28dc54fa3801395c18780ba6a524_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:960d783c6edb80eb9afe52b0fc4f7b44fd0f28dc54fa3801395c18780ba6a524_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256%3A960d783c6edb80eb9afe52b0fc4f7b44fd0f28dc54fa3801395c18780ba6a524?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.18.0-202510210939.p2.g767b33a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:123d95b0429fed7fd474dca636ce4d16b25663108269c56b8feb9490030f1147_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:123d95b0429fed7fd474dca636ce4d16b25663108269c56b8feb9490030f1147_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:123d95b0429fed7fd474dca636ce4d16b25663108269c56b8feb9490030f1147_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A123d95b0429fed7fd474dca636ce4d16b25663108269c56b8feb9490030f1147?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.18.0-202510221728.p2.g7bb7a9e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:3ef6fd8a728768571ca93950ec6d7222c9304a98d81b58329eeb7974fa2c8dc8_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:3ef6fd8a728768571ca93950ec6d7222c9304a98d81b58329eeb7974fa2c8dc8_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:3ef6fd8a728768571ca93950ec6d7222c9304a98d81b58329eeb7974fa2c8dc8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A3ef6fd8a728768571ca93950ec6d7222c9304a98d81b58329eeb7974fa2c8dc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.18.0-202510210939.p2.g35c1136.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cc3335d2a930fa0e4e6c6c3515fa0ef85e9d7abb3b3007fbb185eabb498f_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cc3335d2a930fa0e4e6c6c3515fa0ef85e9d7abb3b3007fbb185eabb498f_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cc3335d2a930fa0e4e6c6c3515fa0ef85e9d7abb3b3007fbb185eabb498f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A6363cc3335d2a930fa0e4e6c6c3515fa0ef85e9d7abb3b3007fbb185eabb498f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.18.0-202510210939.p2.g18c2332.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:903557bdbb44cf720481cc9b305a8060f327435d303c95e710b92669ff43d055_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:903557bdbb44cf720481cc9b305a8060f327435d303c95e710b92669ff43d055_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:903557bdbb44cf720481cc9b305a8060f327435d303c95e710b92669ff43d055_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A903557bdbb44cf720481cc9b305a8060f327435d303c95e710b92669ff43d055?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.18.0-202510210939.p2.g18c2332.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f870aa3c7bcd039c7905b2c7a9e9c0776d76ed4cf34ccbef872ae7ad8cf2157f_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f870aa3c7bcd039c7905b2c7a9e9c0776d76ed4cf34ccbef872ae7ad8cf2157f_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f870aa3c7bcd039c7905b2c7a9e9c0776d76ed4cf34ccbef872ae7ad8cf2157f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Af870aa3c7bcd039c7905b2c7a9e9c0776d76ed4cf34ccbef872ae7ad8cf2157f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g18c2332.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:28b3ba29ff038781d3742df4ab05fac69a92cf2bf058c25487e47a2f4ff02627_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:28b3ba29ff038781d3742df4ab05fac69a92cf2bf058c25487e47a2f4ff02627_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:28b3ba29ff038781d3742df4ab05fac69a92cf2bf058c25487e47a2f4ff02627_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A28b3ba29ff038781d3742df4ab05fac69a92cf2bf058c25487e47a2f4ff02627?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.18.0-202510210939.p2.g490612b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e955ac7de27deecd1a88d06c08a1b7a43e867cadf4289f20a6ab982fa647e6b7_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e955ac7de27deecd1a88d06c08a1b7a43e867cadf4289f20a6ab982fa647e6b7_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e955ac7de27deecd1a88d06c08a1b7a43e867cadf4289f20a6ab982fa647e6b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel9@sha256%3Ae955ac7de27deecd1a88d06c08a1b7a43e867cadf4289f20a6ab982fa647e6b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.18.0-202510210939.p2.gf1599f6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a5a68ca2de637b37480aea76d2e5637d5ffdb13dd69b9e7a82fd47b0736b22a8_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a5a68ca2de637b37480aea76d2e5637d5ffdb13dd69b9e7a82fd47b0736b22a8_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a5a68ca2de637b37480aea76d2e5637d5ffdb13dd69b9e7a82fd47b0736b22a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256%3Aa5a68ca2de637b37480aea76d2e5637d5ffdb13dd69b9e7a82fd47b0736b22a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.18.0-202510210939.p2.gcfcad01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:ae62948bab2f104c540a5c7ee1e3e8ba119496e05089c90acddbd32291dba1f9_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:ae62948bab2f104c540a5c7ee1e3e8ba119496e05089c90acddbd32291dba1f9_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:ae62948bab2f104c540a5c7ee1e3e8ba119496e05089c90acddbd32291dba1f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256%3Aae62948bab2f104c540a5c7ee1e3e8ba119496e05089c90acddbd32291dba1f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.18.0-202510210939.p2.g1a20361.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:24f32f2189443752ce7abb0a4387120b977bde0a16782d69c9dc6ff6b27e5545_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:24f32f2189443752ce7abb0a4387120b977bde0a16782d69c9dc6ff6b27e5545_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:24f32f2189443752ce7abb0a4387120b977bde0a16782d69c9dc6ff6b27e5545_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A24f32f2189443752ce7abb0a4387120b977bde0a16782d69c9dc6ff6b27e5545?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.18.0-202510210939.p2.g4f1bde9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c1608276457870a16e65ffe85f485e98bcd6c27de04261bb393781205ef748d6_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c1608276457870a16e65ffe85f485e98bcd6c27de04261bb393781205ef748d6_arm64",
                  "product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c1608276457870a16e65ffe85f485e98bcd6c27de04261bb393781205ef748d6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Ac1608276457870a16e65ffe85f485e98bcd6c27de04261bb393781205ef748d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.18.0-202510210939.p2.g088dcaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:42280dab8f7f462e033e4a0695b17dd5e5d2c9e9ff45e3c407850daf40533758_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:42280dab8f7f462e033e4a0695b17dd5e5d2c9e9ff45e3c407850daf40533758_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:42280dab8f7f462e033e4a0695b17dd5e5d2c9e9ff45e3c407850daf40533758_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A42280dab8f7f462e033e4a0695b17dd5e5d2c9e9ff45e3c407850daf40533758?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.18.0-202510210939.p2.g4b34592.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:334b51887b040e0103337f8573a6bcfa4de5580513415841d941f3e6c7349108_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:334b51887b040e0103337f8573a6bcfa4de5580513415841d941f3e6c7349108_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:334b51887b040e0103337f8573a6bcfa4de5580513415841d941f3e6c7349108_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A334b51887b040e0103337f8573a6bcfa4de5580513415841d941f3e6c7349108?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.18.0-202510210939.p2.g2ff53cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b991c78566941687c0a90038ff79ea7974f0c34a634358371908713c2af8b71f_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b991c78566941687c0a90038ff79ea7974f0c34a634358371908713c2af8b71f_arm64",
                  "product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b991c78566941687c0a90038ff79ea7974f0c34a634358371908713c2af8b71f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Ab991c78566941687c0a90038ff79ea7974f0c34a634358371908713c2af8b71f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.18.0-202510210939.p2.gc937080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:21309947d7a5a29072793aca4d89c63c5b90bd9e73396fe03693ffef24955448_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:21309947d7a5a29072793aca4d89c63c5b90bd9e73396fe03693ffef24955448_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:21309947d7a5a29072793aca4d89c63c5b90bd9e73396fe03693ffef24955448_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A21309947d7a5a29072793aca4d89c63c5b90bd9e73396fe03693ffef24955448?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.18.0-202510210939.p2.g1ede6c3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a47fe8bdefe3b1189ffbf4987282d20b6c9f5d7f556b688e274ac2c6c7410be5_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a47fe8bdefe3b1189ffbf4987282d20b6c9f5d7f556b688e274ac2c6c7410be5_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a47fe8bdefe3b1189ffbf4987282d20b6c9f5d7f556b688e274ac2c6c7410be5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Aa47fe8bdefe3b1189ffbf4987282d20b6c9f5d7f556b688e274ac2c6c7410be5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.18.0-202510210939.p2.g3534106.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a6d66e4b5eb618c35f8c44ffbe2a8c17890aa8a2b9d2e2f8a446ab1372281a39_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a6d66e4b5eb618c35f8c44ffbe2a8c17890aa8a2b9d2e2f8a446ab1372281a39_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a6d66e4b5eb618c35f8c44ffbe2a8c17890aa8a2b9d2e2f8a446ab1372281a39_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Aa6d66e4b5eb618c35f8c44ffbe2a8c17890aa8a2b9d2e2f8a446ab1372281a39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.18.0-202510210939.p2.g3a97784.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8b346c6b212b7a0979545c93d154dedac82af964ee76244dae032fc9493705a4_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8b346c6b212b7a0979545c93d154dedac82af964ee76244dae032fc9493705a4_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8b346c6b212b7a0979545c93d154dedac82af964ee76244dae032fc9493705a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A8b346c6b212b7a0979545c93d154dedac82af964ee76244dae032fc9493705a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.18.0-202510210939.p2.g0f87d4a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9743b4b0b7c337f9eab906543370dc97f0ef13cab27d5aa9b732acc88bac8e8_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9743b4b0b7c337f9eab906543370dc97f0ef13cab27d5aa9b732acc88bac8e8_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9743b4b0b7c337f9eab906543370dc97f0ef13cab27d5aa9b732acc88bac8e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Af9743b4b0b7c337f9eab906543370dc97f0ef13cab27d5aa9b732acc88bac8e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.18.0-202510230344.p2.g75efec0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7a24e010f90d43d87d074b89e42296cb273697564b3638206dbdc18a3ec2d41a_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7a24e010f90d43d87d074b89e42296cb273697564b3638206dbdc18a3ec2d41a_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7a24e010f90d43d87d074b89e42296cb273697564b3638206dbdc18a3ec2d41a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A7a24e010f90d43d87d074b89e42296cb273697564b3638206dbdc18a3ec2d41a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.18.0-202510210939.p2.geec368f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:186d3a3829ce2f8732da094af0e773148d91c95ce72ea15b34883e2c9ab6ccbc_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:186d3a3829ce2f8732da094af0e773148d91c95ce72ea15b34883e2c9ab6ccbc_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:186d3a3829ce2f8732da094af0e773148d91c95ce72ea15b34883e2c9ab6ccbc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A186d3a3829ce2f8732da094af0e773148d91c95ce72ea15b34883e2c9ab6ccbc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.18.0-202510210939.p2.ga56352c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5c2994464c5da3118f0cd0bb4d4338e350ade7535e4855ad70a8ef82021e3904_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5c2994464c5da3118f0cd0bb4d4338e350ade7535e4855ad70a8ef82021e3904_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5c2994464c5da3118f0cd0bb4d4338e350ade7535e4855ad70a8ef82021e3904_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A5c2994464c5da3118f0cd0bb4d4338e350ade7535e4855ad70a8ef82021e3904?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.18.0-202510210939.p2.g5fd8525.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:79251562c34cddfb484d4cac68713712b6d2be5df042c3f4d82b47a21e90f326_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:79251562c34cddfb484d4cac68713712b6d2be5df042c3f4d82b47a21e90f326_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:79251562c34cddfb484d4cac68713712b6d2be5df042c3f4d82b47a21e90f326_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A79251562c34cddfb484d4cac68713712b6d2be5df042c3f4d82b47a21e90f326?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.18.0-202510210939.p2.g43fe40d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2d2ab54f10d6a64f729a41a98ba0c2d16fd8fc0592611cb0452871582d1cf846_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2d2ab54f10d6a64f729a41a98ba0c2d16fd8fc0592611cb0452871582d1cf846_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2d2ab54f10d6a64f729a41a98ba0c2d16fd8fc0592611cb0452871582d1cf846_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A2d2ab54f10d6a64f729a41a98ba0c2d16fd8fc0592611cb0452871582d1cf846?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.18.0-202510210939.p2.g6944492.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:352ac6229a5ca938e0221dd77677216c69a129e017cc51a1d6bb0f3b1632d113_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:352ac6229a5ca938e0221dd77677216c69a129e017cc51a1d6bb0f3b1632d113_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:352ac6229a5ca938e0221dd77677216c69a129e017cc51a1d6bb0f3b1632d113_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A352ac6229a5ca938e0221dd77677216c69a129e017cc51a1d6bb0f3b1632d113?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.18.0-202510210939.p2.ge2aaf00.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:32b7d44810b0b9cc65919051cdac16e9fbdc8bf325b50d6a93b059a9dea95781_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:32b7d44810b0b9cc65919051cdac16e9fbdc8bf325b50d6a93b059a9dea95781_arm64",
                  "product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:32b7d44810b0b9cc65919051cdac16e9fbdc8bf325b50d6a93b059a9dea95781_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A32b7d44810b0b9cc65919051cdac16e9fbdc8bf325b50d6a93b059a9dea95781?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.ge8ca1d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e6627cbbf00dc54e711f3b66d925a55442e797df87c336772e73d2212ae4839d_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e6627cbbf00dc54e711f3b66d925a55442e797df87c336772e73d2212ae4839d_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e6627cbbf00dc54e711f3b66d925a55442e797df87c336772e73d2212ae4839d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256%3Ae6627cbbf00dc54e711f3b66d925a55442e797df87c336772e73d2212ae4839d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.18.0-202510210939.p2.g8ca7f02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:d4f0f608346be69e3a019c5812004b649e203de3fb9a5ad1202d242eb6442b73_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:d4f0f608346be69e3a019c5812004b649e203de3fb9a5ad1202d242eb6442b73_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:d4f0f608346be69e3a019c5812004b649e203de3fb9a5ad1202d242eb6442b73_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Ad4f0f608346be69e3a019c5812004b649e203de3fb9a5ad1202d242eb6442b73?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.18.0-202510210939.p2.g39b37c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:45b04092395e63a31a1e40fe58d26228639856835b436444cabde156cde87caf_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:45b04092395e63a31a1e40fe58d26228639856835b436444cabde156cde87caf_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:45b04092395e63a31a1e40fe58d26228639856835b436444cabde156cde87caf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A45b04092395e63a31a1e40fe58d26228639856835b436444cabde156cde87caf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.18.0-202510210939.p2.gc21f5d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0015454fcf50ad2d14299528e4b520eb5d0b3862471bda332d394302a5024288_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0015454fcf50ad2d14299528e4b520eb5d0b3862471bda332d394302a5024288_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0015454fcf50ad2d14299528e4b520eb5d0b3862471bda332d394302a5024288_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A0015454fcf50ad2d14299528e4b520eb5d0b3862471bda332d394302a5024288?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.18.0-202510210939.p2.g376f0ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e08741a30e2262b1cd9e35cbe9ac2a595360c0cc2964a386eb289bf9dc8e3798_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e08741a30e2262b1cd9e35cbe9ac2a595360c0cc2964a386eb289bf9dc8e3798_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e08741a30e2262b1cd9e35cbe9ac2a595360c0cc2964a386eb289bf9dc8e3798_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3Ae08741a30e2262b1cd9e35cbe9ac2a595360c0cc2964a386eb289bf9dc8e3798?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.18.0-202510210939.p2.g838d248.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:470966c00cb3258fa78d122ed19971a385539435801ab7eb1ea133d173a9f8b7_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:470966c00cb3258fa78d122ed19971a385539435801ab7eb1ea133d173a9f8b7_arm64",
                  "product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:470966c00cb3258fa78d122ed19971a385539435801ab7eb1ea133d173a9f8b7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A470966c00cb3258fa78d122ed19971a385539435801ab7eb1ea133d173a9f8b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.18.0-202510230152.p2.g2e139ed.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ddca05cd371580279efcfc12862f27e2ce1c6ac03847f01c1eb56882c6f48c90_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ddca05cd371580279efcfc12862f27e2ce1c6ac03847f01c1eb56882c6f48c90_arm64",
                  "product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ddca05cd371580279efcfc12862f27e2ce1c6ac03847f01c1eb56882c6f48c90_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Addca05cd371580279efcfc12862f27e2ce1c6ac03847f01c1eb56882c6f48c90?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.18.0-202510210939.p2.g3193a75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c23718b1bacaeb2e025bab24e636688b23de1c71add97ae0f933ab613e861614_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c23718b1bacaeb2e025bab24e636688b23de1c71add97ae0f933ab613e861614_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c23718b1bacaeb2e025bab24e636688b23de1c71add97ae0f933ab613e861614_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3Ac23718b1bacaeb2e025bab24e636688b23de1c71add97ae0f933ab613e861614?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.gf0a670c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f63e80b8797ca50d24401c2349425e48ef8d904629b7d86ee78e422f1885f3df_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f63e80b8797ca50d24401c2349425e48ef8d904629b7d86ee78e422f1885f3df_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f63e80b8797ca50d24401c2349425e48ef8d904629b7d86ee78e422f1885f3df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Af63e80b8797ca50d24401c2349425e48ef8d904629b7d86ee78e422f1885f3df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.18.0-202510210939.p2.g9225edb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ba2470cd30d8a835fd4d2245920c5d8e75c26f21f3ffe4cf6c88c444a1b16e97_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ba2470cd30d8a835fd4d2245920c5d8e75c26f21f3ffe4cf6c88c444a1b16e97_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ba2470cd30d8a835fd4d2245920c5d8e75c26f21f3ffe4cf6c88c444a1b16e97_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Aba2470cd30d8a835fd4d2245920c5d8e75c26f21f3ffe4cf6c88c444a1b16e97?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.ga432067.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6457a0d7c47dee1dba924858fa0720d660e7158e239accec1f53d96b84063223_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6457a0d7c47dee1dba924858fa0720d660e7158e239accec1f53d96b84063223_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6457a0d7c47dee1dba924858fa0720d660e7158e239accec1f53d96b84063223_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A6457a0d7c47dee1dba924858fa0720d660e7158e239accec1f53d96b84063223?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g92e17ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:1644b26bec9c82deb62f8379ad9b7f37cca9b398e07c790f885a818ffbfc83dc_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:1644b26bec9c82deb62f8379ad9b7f37cca9b398e07c790f885a818ffbfc83dc_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:1644b26bec9c82deb62f8379ad9b7f37cca9b398e07c790f885a818ffbfc83dc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A1644b26bec9c82deb62f8379ad9b7f37cca9b398e07c790f885a818ffbfc83dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.18.0-202510210939.p2.ga85013a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:2bddcefd55d1b723d0105fa70fd908b6f495ffcadfbea49a69dcd859472bb349_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:2bddcefd55d1b723d0105fa70fd908b6f495ffcadfbea49a69dcd859472bb349_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:2bddcefd55d1b723d0105fa70fd908b6f495ffcadfbea49a69dcd859472bb349_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A2bddcefd55d1b723d0105fa70fd908b6f495ffcadfbea49a69dcd859472bb349?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.18.0-202510210939.p2.g03122e6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:fcaacd4e9386bd1902b233c1b86ed71440fca50e45d4933d583843f7ca19d482_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:fcaacd4e9386bd1902b233c1b86ed71440fca50e45d4933d583843f7ca19d482_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:fcaacd4e9386bd1902b233c1b86ed71440fca50e45d4933d583843f7ca19d482_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256%3Afcaacd4e9386bd1902b233c1b86ed71440fca50e45d4933d583843f7ca19d482?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.18.0-202510210939.p2.g9161a5f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:85dc30c854ad12d75b7fc77cba088bcff7421672d708b9fae727d9455a5ac542_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:85dc30c854ad12d75b7fc77cba088bcff7421672d708b9fae727d9455a5ac542_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:85dc30c854ad12d75b7fc77cba088bcff7421672d708b9fae727d9455a5ac542_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A85dc30c854ad12d75b7fc77cba088bcff7421672d708b9fae727d9455a5ac542?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.18.0-202510210939.p2.gb79bdde.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0a33edb22d08e5d2c0702c4f3ea3ed3c512ebcf200a76af5d1180e99b193ccae_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0a33edb22d08e5d2c0702c4f3ea3ed3c512ebcf200a76af5d1180e99b193ccae_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0a33edb22d08e5d2c0702c4f3ea3ed3c512ebcf200a76af5d1180e99b193ccae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A0a33edb22d08e5d2c0702c4f3ea3ed3c512ebcf200a76af5d1180e99b193ccae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.18.0-202510230152.p2.g50ca44f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:96986a8a1e5bcfe6e7978a51f170f3eab6a3aea7bf88f761e794a91b4b1cb2bf_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:96986a8a1e5bcfe6e7978a51f170f3eab6a3aea7bf88f761e794a91b4b1cb2bf_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:96986a8a1e5bcfe6e7978a51f170f3eab6a3aea7bf88f761e794a91b4b1cb2bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A96986a8a1e5bcfe6e7978a51f170f3eab6a3aea7bf88f761e794a91b4b1cb2bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.18.0-202510210939.p2.gcfbae04.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9490d157ff00d94a1779e912da832c9a0244d3a411f9b5f7e66449064c1b429d_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9490d157ff00d94a1779e912da832c9a0244d3a411f9b5f7e66449064c1b429d_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9490d157ff00d94a1779e912da832c9a0244d3a411f9b5f7e66449064c1b429d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A9490d157ff00d94a1779e912da832c9a0244d3a411f9b5f7e66449064c1b429d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.18.0-202510210939.p2.g0ee04c7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2293b32fe1738479d0ce0131a6d9d18075e13943d5fc86f8baf7ac9331c885da_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2293b32fe1738479d0ce0131a6d9d18075e13943d5fc86f8baf7ac9331c885da_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2293b32fe1738479d0ce0131a6d9d18075e13943d5fc86f8baf7ac9331c885da_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A2293b32fe1738479d0ce0131a6d9d18075e13943d5fc86f8baf7ac9331c885da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.18.0-202510210939.p2.g5a14ea9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:70f36cec420e9896b9f16b4210e5ae4244570bc30f4e6241316409e179ba8003_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:70f36cec420e9896b9f16b4210e5ae4244570bc30f4e6241316409e179ba8003_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:70f36cec420e9896b9f16b4210e5ae4244570bc30f4e6241316409e179ba8003_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A70f36cec420e9896b9f16b4210e5ae4244570bc30f4e6241316409e179ba8003?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.18.0-202510210939.p2.gcb5a929.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:5e4f2cb5603233b80a8188ce24aacf4b6a4b6de97a61d6a61b58a5201184dc6d_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:5e4f2cb5603233b80a8188ce24aacf4b6a4b6de97a61d6a61b58a5201184dc6d_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:5e4f2cb5603233b80a8188ce24aacf4b6a4b6de97a61d6a61b58a5201184dc6d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A5e4f2cb5603233b80a8188ce24aacf4b6a4b6de97a61d6a61b58a5201184dc6d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.18.0-202510210939.p2.gea9bc11.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:57fe65eadf9d6e7542305d692c1ed4d0935057f7760d8ee4f166d2091f9e6c0a_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:57fe65eadf9d6e7542305d692c1ed4d0935057f7760d8ee4f166d2091f9e6c0a_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:57fe65eadf9d6e7542305d692c1ed4d0935057f7760d8ee4f166d2091f9e6c0a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A57fe65eadf9d6e7542305d692c1ed4d0935057f7760d8ee4f166d2091f9e6c0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.18.0-202510230851.p2.gfafea6b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e2aebfac0c4167bd9db42a7f193f794b87bf32f79c431aa26e78c5e9df226d35_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e2aebfac0c4167bd9db42a7f193f794b87bf32f79c431aa26e78c5e9df226d35_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e2aebfac0c4167bd9db42a7f193f794b87bf32f79c431aa26e78c5e9df226d35_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Ae2aebfac0c4167bd9db42a7f193f794b87bf32f79c431aa26e78c5e9df226d35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.18.0-202510210939.p2.g21fb8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:1ba3d01c2022693df433221b902460186b48aba7fa54ca4a8e059949328a7ab4_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:1ba3d01c2022693df433221b902460186b48aba7fa54ca4a8e059949328a7ab4_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:1ba3d01c2022693df433221b902460186b48aba7fa54ca4a8e059949328a7ab4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A1ba3d01c2022693df433221b902460186b48aba7fa54ca4a8e059949328a7ab4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.18.0-202510210939.p2.g21fb8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:569d8e703a684e5b72d354eda3eec94374f7fc7d382b006bac968f5de5a14148_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:569d8e703a684e5b72d354eda3eec94374f7fc7d382b006bac968f5de5a14148_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:569d8e703a684e5b72d354eda3eec94374f7fc7d382b006bac968f5de5a14148_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A569d8e703a684e5b72d354eda3eec94374f7fc7d382b006bac968f5de5a14148?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.18.0-202510210939.p2.g3362bbc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:5efd7e81685e696804441c29a933aef4115b18ce3f6eec1ab96e1f32b610bca2_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:5efd7e81685e696804441c29a933aef4115b18ce3f6eec1ab96e1f32b610bca2_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:5efd7e81685e696804441c29a933aef4115b18ce3f6eec1ab96e1f32b610bca2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A5efd7e81685e696804441c29a933aef4115b18ce3f6eec1ab96e1f32b610bca2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.18.0-202510230851.p2.g1553568.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7b1f4dd8f564efdc42b26e12176e2a6393070db863a663b3839ad4d8c534509c_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7b1f4dd8f564efdc42b26e12176e2a6393070db863a663b3839ad4d8c534509c_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7b1f4dd8f564efdc42b26e12176e2a6393070db863a663b3839ad4d8c534509c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A7b1f4dd8f564efdc42b26e12176e2a6393070db863a663b3839ad4d8c534509c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.18.0-202510210939.p2.g287caff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:618dba83ac5957d5602e1561a9ce2a90a76dd5b90181af9a0d4c8366560b7a89_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:618dba83ac5957d5602e1561a9ce2a90a76dd5b90181af9a0d4c8366560b7a89_arm64",
                  "product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:618dba83ac5957d5602e1561a9ce2a90a76dd5b90181af9a0d4c8366560b7a89_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A618dba83ac5957d5602e1561a9ce2a90a76dd5b90181af9a0d4c8366560b7a89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.18.0-202510210939.p2.g0c70491.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:aab494e38593512e42f640749a9ef642c5c6f6d16b306882e4c68d8b0015f2c5_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:aab494e38593512e42f640749a9ef642c5c6f6d16b306882e4c68d8b0015f2c5_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:aab494e38593512e42f640749a9ef642c5c6f6d16b306882e4c68d8b0015f2c5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Aaab494e38593512e42f640749a9ef642c5c6f6d16b306882e4c68d8b0015f2c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.18.0-202510210939.p2.ga5cbc2b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:b67fae12666e577297ba513aae07d7921ce28f49dc229298ecf578385e528540_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:b67fae12666e577297ba513aae07d7921ce28f49dc229298ecf578385e528540_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:b67fae12666e577297ba513aae07d7921ce28f49dc229298ecf578385e528540_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256%3Ab67fae12666e577297ba513aae07d7921ce28f49dc229298ecf578385e528540?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.18.0-202510210939.p2.g4fcb2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:3583a18e9a1278aaec3e29e51e54d4b43ba219d0fcd18e8398a3760f94e5da7f_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:3583a18e9a1278aaec3e29e51e54d4b43ba219d0fcd18e8398a3760f94e5da7f_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:3583a18e9a1278aaec3e29e51e54d4b43ba219d0fcd18e8398a3760f94e5da7f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256%3A3583a18e9a1278aaec3e29e51e54d4b43ba219d0fcd18e8398a3760f94e5da7f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.18.0-202510230649.p2.g924130a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:28a7882aa61c39796ea17b0751e07574294d409447dbc22933d8671453ee42de_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:28a7882aa61c39796ea17b0751e07574294d409447dbc22933d8671453ee42de_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:28a7882aa61c39796ea17b0751e07574294d409447dbc22933d8671453ee42de_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A28a7882aa61c39796ea17b0751e07574294d409447dbc22933d8671453ee42de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g60dd3f5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:d0ff8d70c04110930908efb43a504bad755c86a5090107b94c4b3ed8b146778c_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:d0ff8d70c04110930908efb43a504bad755c86a5090107b94c4b3ed8b146778c_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:d0ff8d70c04110930908efb43a504bad755c86a5090107b94c4b3ed8b146778c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256%3Ad0ff8d70c04110930908efb43a504bad755c86a5090107b94c4b3ed8b146778c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.18.0-202510210939.p2.g4fcb2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a40ec6f97293e76126aa08928f51dbfec35644d98cf99b4b94c4fe09e2839f06_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a40ec6f97293e76126aa08928f51dbfec35644d98cf99b4b94c4fe09e2839f06_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a40ec6f97293e76126aa08928f51dbfec35644d98cf99b4b94c4fe09e2839f06_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Aa40ec6f97293e76126aa08928f51dbfec35644d98cf99b4b94c4fe09e2839f06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.18.0-202510210939.p2.gd805894.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:217c8b5ff3472df21aa31e9e6d47a3f28d4d0c55ad7eef04023e3757c4b02319_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:217c8b5ff3472df21aa31e9e6d47a3f28d4d0c55ad7eef04023e3757c4b02319_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:217c8b5ff3472df21aa31e9e6d47a3f28d4d0c55ad7eef04023e3757c4b02319_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A217c8b5ff3472df21aa31e9e6d47a3f28d4d0c55ad7eef04023e3757c4b02319?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.18.0-202510210939.p2.g0ee04c7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1b45084ff66c981eef5574e61fcc5eeb1766bddec9ed2045f37c1f97ea0f1927_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1b45084ff66c981eef5574e61fcc5eeb1766bddec9ed2045f37c1f97ea0f1927_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1b45084ff66c981eef5574e61fcc5eeb1766bddec9ed2045f37c1f97ea0f1927_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A1b45084ff66c981eef5574e61fcc5eeb1766bddec9ed2045f37c1f97ea0f1927?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g716eb0e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2dd61c3354822d210acb39909f8d35bca687d10a5561b7fe95ba5704512875d3_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2dd61c3354822d210acb39909f8d35bca687d10a5561b7fe95ba5704512875d3_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2dd61c3354822d210acb39909f8d35bca687d10a5561b7fe95ba5704512875d3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256%3A2dd61c3354822d210acb39909f8d35bca687d10a5561b7fe95ba5704512875d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.18.0-202510210939.p2.g0ee04c7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56252c7e33ae119d45a84503bbc04d74823c33932052529c08ee6b9cea458754_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56252c7e33ae119d45a84503bbc04d74823c33932052529c08ee6b9cea458754_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56252c7e33ae119d45a84503bbc04d74823c33932052529c08ee6b9cea458754_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A56252c7e33ae119d45a84503bbc04d74823c33932052529c08ee6b9cea458754?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.18.0-202510210939.p2.gcfa51ab.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ca7a7e6fb225fff5531b234bcf2ba36b3d0fb2eac35e27e77a059b2da58026a0_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ca7a7e6fb225fff5531b234bcf2ba36b3d0fb2eac35e27e77a059b2da58026a0_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ca7a7e6fb225fff5531b234bcf2ba36b3d0fb2eac35e27e77a059b2da58026a0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256%3Aca7a7e6fb225fff5531b234bcf2ba36b3d0fb2eac35e27e77a059b2da58026a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.18.0-202510210939.p2.g7aabb3c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:55fcdc8121f3bc47d60f0f5e8cdc880f429edcd680230785a39934c1be99e320_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:55fcdc8121f3bc47d60f0f5e8cdc880f429edcd680230785a39934c1be99e320_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:55fcdc8121f3bc47d60f0f5e8cdc880f429edcd680230785a39934c1be99e320_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A55fcdc8121f3bc47d60f0f5e8cdc880f429edcd680230785a39934c1be99e320?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.18.0-202510210939.p2.g3cca6fe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d2cbe5935c7c92a5e73ecaba9c722496c728f7596f3d0ce322902357c5538afc_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d2cbe5935c7c92a5e73ecaba9c722496c728f7596f3d0ce322902357c5538afc_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d2cbe5935c7c92a5e73ecaba9c722496c728f7596f3d0ce322902357c5538afc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Ad2cbe5935c7c92a5e73ecaba9c722496c728f7596f3d0ce322902357c5538afc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.18.0-202510210939.p2.gce2c2d1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:917cbee0b3922e0dd5f6bfb9a9387e876dcbfb3212162bcce0bb1b9ae3f28955_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:917cbee0b3922e0dd5f6bfb9a9387e876dcbfb3212162bcce0bb1b9ae3f28955_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:917cbee0b3922e0dd5f6bfb9a9387e876dcbfb3212162bcce0bb1b9ae3f28955_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A917cbee0b3922e0dd5f6bfb9a9387e876dcbfb3212162bcce0bb1b9ae3f28955?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.18.0-202510210939.p2.gf295d32.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:dec74a8df6ed07abf9cc71d37e20e1d3e0f913d5028121e5f0b81073bfda3bbe_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:dec74a8df6ed07abf9cc71d37e20e1d3e0f913d5028121e5f0b81073bfda3bbe_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:dec74a8df6ed07abf9cc71d37e20e1d3e0f913d5028121e5f0b81073bfda3bbe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Adec74a8df6ed07abf9cc71d37e20e1d3e0f913d5028121e5f0b81073bfda3bbe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.18.0-202510210939.p2.gf295d32.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a86460ab7775fa868168ca4f3f2d9c1542adfb646cbfbeb9898ab2c7f63ae512_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a86460ab7775fa868168ca4f3f2d9c1542adfb646cbfbeb9898ab2c7f63ae512_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a86460ab7775fa868168ca4f3f2d9c1542adfb646cbfbeb9898ab2c7f63ae512_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Aa86460ab7775fa868168ca4f3f2d9c1542adfb646cbfbeb9898ab2c7f63ae512?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.18.0-202510220719.p2.g03ef190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8b5b2e957ac36fa0afbda4f2717d872b51c663884fab250f02c4c726eb0bb0b5_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8b5b2e957ac36fa0afbda4f2717d872b51c663884fab250f02c4c726eb0bb0b5_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8b5b2e957ac36fa0afbda4f2717d872b51c663884fab250f02c4c726eb0bb0b5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A8b5b2e957ac36fa0afbda4f2717d872b51c663884fab250f02c4c726eb0bb0b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.18.0-202510210939.p2.g81d6bc2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c9d94ee73b04ee7afd653b7574f97c74efa5e1a4fc0cc697a4c8f8b08daea5c_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c9d94ee73b04ee7afd653b7574f97c74efa5e1a4fc0cc697a4c8f8b08daea5c_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c9d94ee73b04ee7afd653b7574f97c74efa5e1a4fc0cc697a4c8f8b08daea5c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A2c9d94ee73b04ee7afd653b7574f97c74efa5e1a4fc0cc697a4c8f8b08daea5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.18.0-202510210939.p2.g32a1f2a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3db8d3e476c528bc61d7f586e7743b0383ac3a871613e1b6793e7586cb182949_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3db8d3e476c528bc61d7f586e7743b0383ac3a871613e1b6793e7586cb182949_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3db8d3e476c528bc61d7f586e7743b0383ac3a871613e1b6793e7586cb182949_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A3db8d3e476c528bc61d7f586e7743b0383ac3a871613e1b6793e7586cb182949?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.18.0-202510210939.p2.g81d6bc2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5a54526fc26aa00d7420949ff34224a8e2d7539ba48cb8f40f6da42c4b8a58c0_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5a54526fc26aa00d7420949ff34224a8e2d7539ba48cb8f40f6da42c4b8a58c0_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5a54526fc26aa00d7420949ff34224a8e2d7539ba48cb8f40f6da42c4b8a58c0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A5a54526fc26aa00d7420949ff34224a8e2d7539ba48cb8f40f6da42c4b8a58c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.18.0-202510220719.p2.g0e41f7d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f337b733b1a9b5649a5fa4e4941a0efe3132ec9e943c54fd5441296d24a806df_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f337b733b1a9b5649a5fa4e4941a0efe3132ec9e943c54fd5441296d24a806df_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f337b733b1a9b5649a5fa4e4941a0efe3132ec9e943c54fd5441296d24a806df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Af337b733b1a9b5649a5fa4e4941a0efe3132ec9e943c54fd5441296d24a806df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.18.0-202510210939.p2.g2f62712.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:70205236c4903f3aae20abf93016bf48130ddefd26cc4388465ab87b01ce496a_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:70205236c4903f3aae20abf93016bf48130ddefd26cc4388465ab87b01ce496a_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:70205236c4903f3aae20abf93016bf48130ddefd26cc4388465ab87b01ce496a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A70205236c4903f3aae20abf93016bf48130ddefd26cc4388465ab87b01ce496a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.18.0-202510210939.p2.gc395190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3a16741c4c5a3422be1f285ea78c4ea262326574e720c742c6dc3d8b2a6a9cd9_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3a16741c4c5a3422be1f285ea78c4ea262326574e720c742c6dc3d8b2a6a9cd9_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3a16741c4c5a3422be1f285ea78c4ea262326574e720c742c6dc3d8b2a6a9cd9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A3a16741c4c5a3422be1f285ea78c4ea262326574e720c742c6dc3d8b2a6a9cd9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.18.0-202510210939.p2.gf0aabee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:dd56f3ee63f3cfe88a78a55e6fbcee4907ccac30cc146476481bc9b2cc5961ba_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:dd56f3ee63f3cfe88a78a55e6fbcee4907ccac30cc146476481bc9b2cc5961ba_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:dd56f3ee63f3cfe88a78a55e6fbcee4907ccac30cc146476481bc9b2cc5961ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3Add56f3ee63f3cfe88a78a55e6fbcee4907ccac30cc146476481bc9b2cc5961ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.18.0-202510210939.p2.gb51cd6b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e8824abf7d3ce371f5b2c31282157136c93ef863ebfaf37fd7e741029917f3dd_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e8824abf7d3ce371f5b2c31282157136c93ef863ebfaf37fd7e741029917f3dd_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e8824abf7d3ce371f5b2c31282157136c93ef863ebfaf37fd7e741029917f3dd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3Ae8824abf7d3ce371f5b2c31282157136c93ef863ebfaf37fd7e741029917f3dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.18.0-202510210939.p2.g2ff53cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e05710eb700b2d45545004a5cb0830e835df59efc45537415807baf64818b0a4_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e05710eb700b2d45545004a5cb0830e835df59efc45537415807baf64818b0a4_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e05710eb700b2d45545004a5cb0830e835df59efc45537415807baf64818b0a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3Ae05710eb700b2d45545004a5cb0830e835df59efc45537415807baf64818b0a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.18.0-202510210939.p2.gf54f9a1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:52abe16e3fcb7c518c791cc37428c732f314bc5a38766d6eedc4a89ded7d2f0f_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:52abe16e3fcb7c518c791cc37428c732f314bc5a38766d6eedc4a89ded7d2f0f_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:52abe16e3fcb7c518c791cc37428c732f314bc5a38766d6eedc4a89ded7d2f0f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A52abe16e3fcb7c518c791cc37428c732f314bc5a38766d6eedc4a89ded7d2f0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.18.0-202510210939.p2.g9c24d76.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:8144a65a020a02c69c26c691bf67da81dea82c4a17936f3852fbbe39d294f5f0_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:8144a65a020a02c69c26c691bf67da81dea82c4a17936f3852fbbe39d294f5f0_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:8144a65a020a02c69c26c691bf67da81dea82c4a17936f3852fbbe39d294f5f0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A8144a65a020a02c69c26c691bf67da81dea82c4a17936f3852fbbe39d294f5f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.18.0-202510210939.p2.g9c24d76.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30f1940540c1413f24aa8c5551aa8ad96b95f375079df06335018e9cf623c37a_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30f1940540c1413f24aa8c5551aa8ad96b95f375079df06335018e9cf623c37a_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30f1940540c1413f24aa8c5551aa8ad96b95f375079df06335018e9cf623c37a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A30f1940540c1413f24aa8c5551aa8ad96b95f375079df06335018e9cf623c37a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.18.0-202510210939.p2.gb29c582.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:79a35d1838130bf7c9ad82cd8fa3181774be9ec952fabb3544a6d9a9de250a0e_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:79a35d1838130bf7c9ad82cd8fa3181774be9ec952fabb3544a6d9a9de250a0e_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:79a35d1838130bf7c9ad82cd8fa3181774be9ec952fabb3544a6d9a9de250a0e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A79a35d1838130bf7c9ad82cd8fa3181774be9ec952fabb3544a6d9a9de250a0e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.18.0-202510210939.p2.g6cced66.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a2033c4ef54d9d9fcadaa0e519a837454cbd3d67d0c35dd3444beaf57a8cc85b_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a2033c4ef54d9d9fcadaa0e519a837454cbd3d67d0c35dd3444beaf57a8cc85b_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a2033c4ef54d9d9fcadaa0e519a837454cbd3d67d0c35dd3444beaf57a8cc85b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3Aa2033c4ef54d9d9fcadaa0e519a837454cbd3d67d0c35dd3444beaf57a8cc85b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.18.0-202510210939.p2.g2ff53cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1b28451982a5114a3e3180ba0d03a8221257c337d2863b49ca671da8735e7910_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1b28451982a5114a3e3180ba0d03a8221257c337d2863b49ca671da8735e7910_arm64",
                  "product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1b28451982a5114a3e3180ba0d03a8221257c337d2863b49ca671da8735e7910_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A1b28451982a5114a3e3180ba0d03a8221257c337d2863b49ca671da8735e7910?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.18.0-202510210939.p2.g11ced00.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:b9c8f27eaacb98124f5f52ad5105fbe89b6999bc83b6cc23597bce8eeeffa9ff_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:b9c8f27eaacb98124f5f52ad5105fbe89b6999bc83b6cc23597bce8eeeffa9ff_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:b9c8f27eaacb98124f5f52ad5105fbe89b6999bc83b6cc23597bce8eeeffa9ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3Ab9c8f27eaacb98124f5f52ad5105fbe89b6999bc83b6cc23597bce8eeeffa9ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.18.0-202510210939.p2.gf60e402.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2a4587a68a5aab5babf5bc6b75642a2f1db2308e5dfd0908cc9e3a76ca7679b_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2a4587a68a5aab5babf5bc6b75642a2f1db2308e5dfd0908cc9e3a76ca7679b_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2a4587a68a5aab5babf5bc6b75642a2f1db2308e5dfd0908cc9e3a76ca7679b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3Ac2a4587a68a5aab5babf5bc6b75642a2f1db2308e5dfd0908cc9e3a76ca7679b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g80c3a06.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4c74265eefe994addb92c68ebb107dfa171da49690add1d8cdf403f959b96b52_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4c74265eefe994addb92c68ebb107dfa171da49690add1d8cdf403f959b96b52_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4c74265eefe994addb92c68ebb107dfa171da49690add1d8cdf403f959b96b52_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A4c74265eefe994addb92c68ebb107dfa171da49690add1d8cdf403f959b96b52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.18.0-202510220719.p2.g4ef0aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7b86643a0091df30cd5f81a3eda2e276b297c754e6e1d46ac2464cc5c781651e_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7b86643a0091df30cd5f81a3eda2e276b297c754e6e1d46ac2464cc5c781651e_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7b86643a0091df30cd5f81a3eda2e276b297c754e6e1d46ac2464cc5c781651e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A7b86643a0091df30cd5f81a3eda2e276b297c754e6e1d46ac2464cc5c781651e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.18.0-202510210939.p2.g45c6255.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:805601286b025e87224ef484eba2f28e96be1b3daef8909f437ce369ffe95f64_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:805601286b025e87224ef484eba2f28e96be1b3daef8909f437ce369ffe95f64_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:805601286b025e87224ef484eba2f28e96be1b3daef8909f437ce369ffe95f64_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A805601286b025e87224ef484eba2f28e96be1b3daef8909f437ce369ffe95f64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.18.0-202510210939.p2.g4fcb2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:30818eab7dd12c8699bd193d42966222efea1302eefda8563d9831548d0755a1_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:30818eab7dd12c8699bd193d42966222efea1302eefda8563d9831548d0755a1_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:30818eab7dd12c8699bd193d42966222efea1302eefda8563d9831548d0755a1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A30818eab7dd12c8699bd193d42966222efea1302eefda8563d9831548d0755a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.18.0-202510210939.p2.ge5d3657.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:e460a215f6093cdec5262fa1b1308d24ceb1b50cd725d713dbcda5f14b79bff1_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:e460a215f6093cdec5262fa1b1308d24ceb1b50cd725d713dbcda5f14b79bff1_arm64",
                  "product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:e460a215f6093cdec5262fa1b1308d24ceb1b50cd725d713dbcda5f14b79bff1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Ae460a215f6093cdec5262fa1b1308d24ceb1b50cd725d713dbcda5f14b79bff1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.18.0-202510210939.p2.gbeacfbc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fba1eb61e3fca24811e03bb805f787121a34228e3b34298e20cf6e0c3f75ea62_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fba1eb61e3fca24811e03bb805f787121a34228e3b34298e20cf6e0c3f75ea62_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fba1eb61e3fca24811e03bb805f787121a34228e3b34298e20cf6e0c3f75ea62_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Afba1eb61e3fca24811e03bb805f787121a34228e3b34298e20cf6e0c3f75ea62?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.18.0-202510210939.p2.g63df38b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d42a3d124761f8d6894a3ff7f0eead3bdac6a7c79c79b2aacd34312f096aaa87_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d42a3d124761f8d6894a3ff7f0eead3bdac6a7c79c79b2aacd34312f096aaa87_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d42a3d124761f8d6894a3ff7f0eead3bdac6a7c79c79b2aacd34312f096aaa87_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Ad42a3d124761f8d6894a3ff7f0eead3bdac6a7c79c79b2aacd34312f096aaa87?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.18.0-202510210939.p2.g882f879.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c1376a5159d95ac2d6af5f8a7051f5a82b67ec9a3d507345c81f80243657634_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c1376a5159d95ac2d6af5f8a7051f5a82b67ec9a3d507345c81f80243657634_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c1376a5159d95ac2d6af5f8a7051f5a82b67ec9a3d507345c81f80243657634_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A5c1376a5159d95ac2d6af5f8a7051f5a82b67ec9a3d507345c81f80243657634?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.18.0-202510210939.p2.g474ad65.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5977f11e1ecadf074805b4386f7c21f8eedc30e1690803a102b581b7f088a2e_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5977f11e1ecadf074805b4386f7c21f8eedc30e1690803a102b581b7f088a2e_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5977f11e1ecadf074805b4386f7c21f8eedc30e1690803a102b581b7f088a2e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Af5977f11e1ecadf074805b4386f7c21f8eedc30e1690803a102b581b7f088a2e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.18.0-202510210939.p2.gc6bff75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:709772e8ba043ac677521d771fe341bec08058bd4b4e0916f05ad055707c6d73_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:709772e8ba043ac677521d771fe341bec08058bd4b4e0916f05ad055707c6d73_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:709772e8ba043ac677521d771fe341bec08058bd4b4e0916f05ad055707c6d73_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A709772e8ba043ac677521d771fe341bec08058bd4b4e0916f05ad055707c6d73?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.18.0-202510210939.p2.gd1e0195.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:55e804bf98151e551f0e660f4ab4ab07ba1272bf7bcc91a83e385b54acd8256e_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:55e804bf98151e551f0e660f4ab4ab07ba1272bf7bcc91a83e385b54acd8256e_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:55e804bf98151e551f0e660f4ab4ab07ba1272bf7bcc91a83e385b54acd8256e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A55e804bf98151e551f0e660f4ab4ab07ba1272bf7bcc91a83e385b54acd8256e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.18.0-202510210939.p2.g2f2737e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d9a3c6b9cbdd4cbd49a3d8edb78b346354fc2fa0b4993acdd5fbe06c5d43f633_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d9a3c6b9cbdd4cbd49a3d8edb78b346354fc2fa0b4993acdd5fbe06c5d43f633_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d9a3c6b9cbdd4cbd49a3d8edb78b346354fc2fa0b4993acdd5fbe06c5d43f633_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Ad9a3c6b9cbdd4cbd49a3d8edb78b346354fc2fa0b4993acdd5fbe06c5d43f633?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g1f8672a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a2c3bda1e88b5e5fbd3bad27f99b188e67f8f560e3150f2d5e43bc608abd3560_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a2c3bda1e88b5e5fbd3bad27f99b188e67f8f560e3150f2d5e43bc608abd3560_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a2c3bda1e88b5e5fbd3bad27f99b188e67f8f560e3150f2d5e43bc608abd3560_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Aa2c3bda1e88b5e5fbd3bad27f99b188e67f8f560e3150f2d5e43bc608abd3560?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.18.0-202510210939.p2.ge16f6cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ebd4ea0b005cf5558ee86cad72d48a3848cd16123624b872a3949dd7b7682b5c_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ebd4ea0b005cf5558ee86cad72d48a3848cd16123624b872a3949dd7b7682b5c_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ebd4ea0b005cf5558ee86cad72d48a3848cd16123624b872a3949dd7b7682b5c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Aebd4ea0b005cf5558ee86cad72d48a3848cd16123624b872a3949dd7b7682b5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.18.0-202510210939.p2.g85cb407.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:91128817b2205a17702c4f207de0eec0156aa5d32a9ffb3a95511e89d301033c_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:91128817b2205a17702c4f207de0eec0156aa5d32a9ffb3a95511e89d301033c_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:91128817b2205a17702c4f207de0eec0156aa5d32a9ffb3a95511e89d301033c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A91128817b2205a17702c4f207de0eec0156aa5d32a9ffb3a95511e89d301033c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.gd17bf3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e5059a83933757fc5a97f9fd38737adf48f77c7e062b38a697bdaa5f80f0d7_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e5059a83933757fc5a97f9fd38737adf48f77c7e062b38a697bdaa5f80f0d7_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e5059a83933757fc5a97f9fd38737adf48f77c7e062b38a697bdaa5f80f0d7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3Ab7e5059a83933757fc5a97f9fd38737adf48f77c7e062b38a697bdaa5f80f0d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g6fe7000.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ec58a28d7d7204183f04c5e6f369aacd93650f016a24232a06940b625994dcc9_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ec58a28d7d7204183f04c5e6f369aacd93650f016a24232a06940b625994dcc9_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ec58a28d7d7204183f04c5e6f369aacd93650f016a24232a06940b625994dcc9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Aec58a28d7d7204183f04c5e6f369aacd93650f016a24232a06940b625994dcc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.18.0-202510210939.p2.g7cafd0c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1546af18f095a53f2c92b007b676b590b28618f033a026501aca162b5f9b3072_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1546af18f095a53f2c92b007b676b590b28618f033a026501aca162b5f9b3072_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1546af18f095a53f2c92b007b676b590b28618f033a026501aca162b5f9b3072_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A1546af18f095a53f2c92b007b676b590b28618f033a026501aca162b5f9b3072?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.18.0-202510210939.p2.g1e3caa4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2eb106992b156562e4c2604633d19505639cfa9981ad2cfc9b707c167c79f007_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2eb106992b156562e4c2604633d19505639cfa9981ad2cfc9b707c167c79f007_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2eb106992b156562e4c2604633d19505639cfa9981ad2cfc9b707c167c79f007_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A2eb106992b156562e4c2604633d19505639cfa9981ad2cfc9b707c167c79f007?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.18.0-202510210939.p2.gd967a73.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ba191897afdd0f6ff5ad460b782b262131670755930ac21db773d41fc76ad7df_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ba191897afdd0f6ff5ad460b782b262131670755930ac21db773d41fc76ad7df_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ba191897afdd0f6ff5ad460b782b262131670755930ac21db773d41fc76ad7df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Aba191897afdd0f6ff5ad460b782b262131670755930ac21db773d41fc76ad7df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.18.0-202510210939.p2.gb6ad4b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d98924221cc687dca57eefb0aaee0456030077c7e4dafa9361810a4467cd14f9_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d98924221cc687dca57eefb0aaee0456030077c7e4dafa9361810a4467cd14f9_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d98924221cc687dca57eefb0aaee0456030077c7e4dafa9361810a4467cd14f9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Ad98924221cc687dca57eefb0aaee0456030077c7e4dafa9361810a4467cd14f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g33a1141.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a0bd38928e71953fbd625635acd63154ee2565670a0be562f424fa5c6f8e9c07_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a0bd38928e71953fbd625635acd63154ee2565670a0be562f424fa5c6f8e9c07_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a0bd38928e71953fbd625635acd63154ee2565670a0be562f424fa5c6f8e9c07_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3Aa0bd38928e71953fbd625635acd63154ee2565670a0be562f424fa5c6f8e9c07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.ga2cbb57.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d4488dac9f14c619efc61bbcc8f40d7d1d731d298c0332e0a33cef66b2def568_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d4488dac9f14c619efc61bbcc8f40d7d1d731d298c0332e0a33cef66b2def568_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d4488dac9f14c619efc61bbcc8f40d7d1d731d298c0332e0a33cef66b2def568_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3Ad4488dac9f14c619efc61bbcc8f40d7d1d731d298c0332e0a33cef66b2def568?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.18.0-202510210939.p2.g6182930.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:28347aac73bd0fe90da0c2a8893464f676317c73fc8c8f0aa16fbde4d33fc941_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:28347aac73bd0fe90da0c2a8893464f676317c73fc8c8f0aa16fbde4d33fc941_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:28347aac73bd0fe90da0c2a8893464f676317c73fc8c8f0aa16fbde4d33fc941_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A28347aac73bd0fe90da0c2a8893464f676317c73fc8c8f0aa16fbde4d33fc941?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g59ba356.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:23d4d699f82c5e4d8ef7dfc567be02a9f632806d2be76bbdc9ad8d3805d9375c_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:23d4d699f82c5e4d8ef7dfc567be02a9f632806d2be76bbdc9ad8d3805d9375c_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:23d4d699f82c5e4d8ef7dfc567be02a9f632806d2be76bbdc9ad8d3805d9375c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A23d4d699f82c5e4d8ef7dfc567be02a9f632806d2be76bbdc9ad8d3805d9375c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.18.0-202510210939.p2.g01d5fbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4650150d89e8742d3649afcbb739df3b6c9846bd92ecedc15904ee386f7e1f74_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4650150d89e8742d3649afcbb739df3b6c9846bd92ecedc15904ee386f7e1f74_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4650150d89e8742d3649afcbb739df3b6c9846bd92ecedc15904ee386f7e1f74_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A4650150d89e8742d3649afcbb739df3b6c9846bd92ecedc15904ee386f7e1f74?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.18.0-202510210939.p2.g88088e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:17d1dd950c49f99443159abec3e8b27f89387999d3906b50f98a2863a7df2980_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:17d1dd950c49f99443159abec3e8b27f89387999d3906b50f98a2863a7df2980_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:17d1dd950c49f99443159abec3e8b27f89387999d3906b50f98a2863a7df2980_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A17d1dd950c49f99443159abec3e8b27f89387999d3906b50f98a2863a7df2980?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g0a6f6eb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:33c06f18232f46cc3780d9e07654ca898710376042f4f0fb59f7102d933bb18b_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:33c06f18232f46cc3780d9e07654ca898710376042f4f0fb59f7102d933bb18b_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:33c06f18232f46cc3780d9e07654ca898710376042f4f0fb59f7102d933bb18b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A33c06f18232f46cc3780d9e07654ca898710376042f4f0fb59f7102d933bb18b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.gf1711cf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:5dbe097c35812d331e985482e13e39c0c6f4f1a76c876259d9ff198f07a6a56c_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:5dbe097c35812d331e985482e13e39c0c6f4f1a76c876259d9ff198f07a6a56c_arm64",
                  "product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:5dbe097c35812d331e985482e13e39c0c6f4f1a76c876259d9ff198f07a6a56c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A5dbe097c35812d331e985482e13e39c0c6f4f1a76c876259d9ff198f07a6a56c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.18.0-202510210939.p2.g0feae25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ae14f87554bb73d7a637629e3cb1fd2104986035acbd7b8091b03b164a04a314_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ae14f87554bb73d7a637629e3cb1fd2104986035acbd7b8091b03b164a04a314_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ae14f87554bb73d7a637629e3cb1fd2104986035acbd7b8091b03b164a04a314_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Aae14f87554bb73d7a637629e3cb1fd2104986035acbd7b8091b03b164a04a314?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.18.0-202510210939.p2.g5cdbe18.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7a9baa486bdbe7f6cc5a50c5b03fd58c552f1c427974f28bfa4a65aeb75ab2e_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7a9baa486bdbe7f6cc5a50c5b03fd58c552f1c427974f28bfa4a65aeb75ab2e_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7a9baa486bdbe7f6cc5a50c5b03fd58c552f1c427974f28bfa4a65aeb75ab2e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Ae7a9baa486bdbe7f6cc5a50c5b03fd58c552f1c427974f28bfa4a65aeb75ab2e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.18.0-202510210939.p2.g8caab45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc7ce082485f275003c2e573b8c5a867ea5542690d9ce74e7a84fbcfbedf75ed_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc7ce082485f275003c2e573b8c5a867ea5542690d9ce74e7a84fbcfbedf75ed_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc7ce082485f275003c2e573b8c5a867ea5542690d9ce74e7a84fbcfbedf75ed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Abc7ce082485f275003c2e573b8c5a867ea5542690d9ce74e7a84fbcfbedf75ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.18.0-202510210939.p2.ge8ca1d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:cf8d3f31fc13d3264aa1224dc2d5302d50cc1d1920b36ce51c03c1bfbe8be946_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:cf8d3f31fc13d3264aa1224dc2d5302d50cc1d1920b36ce51c03c1bfbe8be946_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:cf8d3f31fc13d3264aa1224dc2d5302d50cc1d1920b36ce51c03c1bfbe8be946_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Acf8d3f31fc13d3264aa1224dc2d5302d50cc1d1920b36ce51c03c1bfbe8be946?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.18.0-202510210939.p2.ga142369.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1131cd961ec2fae7ac9b8cca54ef1502b5c0cad6c20fbc7fc34d71171eae0f61_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1131cd961ec2fae7ac9b8cca54ef1502b5c0cad6c20fbc7fc34d71171eae0f61_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1131cd961ec2fae7ac9b8cca54ef1502b5c0cad6c20fbc7fc34d71171eae0f61_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A1131cd961ec2fae7ac9b8cca54ef1502b5c0cad6c20fbc7fc34d71171eae0f61?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.18.0-202510210939.p2.g838d248.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d26168e1e7cf231c7bcc8d0ba4ad6b01552a826caac19499fa4e2d610c9ff2a3_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d26168e1e7cf231c7bcc8d0ba4ad6b01552a826caac19499fa4e2d610c9ff2a3_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d26168e1e7cf231c7bcc8d0ba4ad6b01552a826caac19499fa4e2d610c9ff2a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Ad26168e1e7cf231c7bcc8d0ba4ad6b01552a826caac19499fa4e2d610c9ff2a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.18.0-202510210939.p2.g838d248.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e3ac7d770ceda6d12487f682796772cba3298fee6cac1cd9ada91392603670c2_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e3ac7d770ceda6d12487f682796772cba3298fee6cac1cd9ada91392603670c2_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e3ac7d770ceda6d12487f682796772cba3298fee6cac1cd9ada91392603670c2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256%3Ae3ac7d770ceda6d12487f682796772cba3298fee6cac1cd9ada91392603670c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.18.0-202510210939.p2.gb5a4f8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/frr-rhel9@sha256:dfafed0a1bf494f8d74b791edec2363feb0bb63af2f753e67abba54ba5a84fdb_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/frr-rhel9@sha256:dfafed0a1bf494f8d74b791edec2363feb0bb63af2f753e67abba54ba5a84fdb_arm64",
                  "product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:dfafed0a1bf494f8d74b791edec2363feb0bb63af2f753e67abba54ba5a84fdb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256%3Adfafed0a1bf494f8d74b791edec2363feb0bb63af2f753e67abba54ba5a84fdb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.18.0-202510210939.p2.g98ccbe6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:99c006e339d473b1a3c9dca698c708c3d5d2a2f9ee6451f012e88f3535a8fa1a_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:99c006e339d473b1a3c9dca698c708c3d5d2a2f9ee6451f012e88f3535a8fa1a_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:99c006e339d473b1a3c9dca698c708c3d5d2a2f9ee6451f012e88f3535a8fa1a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A99c006e339d473b1a3c9dca698c708c3d5d2a2f9ee6451f012e88f3535a8fa1a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.18.0-202510210939.p2.g6ea2356.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4540daea53b2b55b4cf81bec30db7c3c55a9f99c020569e8eeaf69eb9e3deaf6_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4540daea53b2b55b4cf81bec30db7c3c55a9f99c020569e8eeaf69eb9e3deaf6_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4540daea53b2b55b4cf81bec30db7c3c55a9f99c020569e8eeaf69eb9e3deaf6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A4540daea53b2b55b4cf81bec30db7c3c55a9f99c020569e8eeaf69eb9e3deaf6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.18.0-202510210939.p2.g1fff690.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:aa248701542ff09abb301d2133fbca37075b38257930be86ae3502a313be16c9_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:aa248701542ff09abb301d2133fbca37075b38257930be86ae3502a313be16c9_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:aa248701542ff09abb301d2133fbca37075b38257930be86ae3502a313be16c9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3Aaa248701542ff09abb301d2133fbca37075b38257930be86ae3502a313be16c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.18.0-202510210939.p2.g1b8c94a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:79f6c4f455de524d4dfd2844026530472adfa1978d0bb82d3f71fb07573db771_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:79f6c4f455de524d4dfd2844026530472adfa1978d0bb82d3f71fb07573db771_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:79f6c4f455de524d4dfd2844026530472adfa1978d0bb82d3f71fb07573db771_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A79f6c4f455de524d4dfd2844026530472adfa1978d0bb82d3f71fb07573db771?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.18.0-202510210939.p2.g7cb8b38.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:24a117b52767f07c39f2584adc9d95744e960a0e4023e8fa488c51b154db3224_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:24a117b52767f07c39f2584adc9d95744e960a0e4023e8fa488c51b154db3224_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:24a117b52767f07c39f2584adc9d95744e960a0e4023e8fa488c51b154db3224_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A24a117b52767f07c39f2584adc9d95744e960a0e4023e8fa488c51b154db3224?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.18.0-202510220719.p2.gd9a7124.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8429422f55423b6a207d7f4eec1b4fa2d4aa3dd9cb694a2c59096b039fb11fc7_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8429422f55423b6a207d7f4eec1b4fa2d4aa3dd9cb694a2c59096b039fb11fc7_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8429422f55423b6a207d7f4eec1b4fa2d4aa3dd9cb694a2c59096b039fb11fc7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A8429422f55423b6a207d7f4eec1b4fa2d4aa3dd9cb694a2c59096b039fb11fc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.18.0-202510210939.p2.g5a75444.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8e20992311c6d3c5765e545ff35c891d32fa9d136c0ff2732faba74ae22ba79b_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8e20992311c6d3c5765e545ff35c891d32fa9d136c0ff2732faba74ae22ba79b_arm64",
                  "product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8e20992311c6d3c5765e545ff35c891d32fa9d136c0ff2732faba74ae22ba79b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A8e20992311c6d3c5765e545ff35c891d32fa9d136c0ff2732faba74ae22ba79b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.18.0-202510210939.p2.g7149f2d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:0a76f8ebbc9820ba778bb02a7c6d94dccd2ded835f0c94a9bd6c96289191721a_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:0a76f8ebbc9820ba778bb02a7c6d94dccd2ded835f0c94a9bd6c96289191721a_arm64",
                  "product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:0a76f8ebbc9820ba778bb02a7c6d94dccd2ded835f0c94a9bd6c96289191721a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3A0a76f8ebbc9820ba778bb02a7c6d94dccd2ded835f0c94a9bd6c96289191721a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.18.0-202510210939.p2.g7149f2d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1676448585b18db664e05d028d1462933a83fa86f342d69c8006d787191635b0_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1676448585b18db664e05d028d1462933a83fa86f342d69c8006d787191635b0_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1676448585b18db664e05d028d1462933a83fa86f342d69c8006d787191635b0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256%3A1676448585b18db664e05d028d1462933a83fa86f342d69c8006d787191635b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.18.0-202510210939.p2.g4ef0aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:93bf6c2b80d38168ed78180936c01b078bbffe7c83a09dae9da431a2cfec8660_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:93bf6c2b80d38168ed78180936c01b078bbffe7c83a09dae9da431a2cfec8660_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:93bf6c2b80d38168ed78180936c01b078bbffe7c83a09dae9da431a2cfec8660_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3A93bf6c2b80d38168ed78180936c01b078bbffe7c83a09dae9da431a2cfec8660?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.18.0-202510210939.p2.g4ef0aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1b986fc1ad3c9502b859414cf46433692def5e1a9562484eab4ded69ba8a2371_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1b986fc1ad3c9502b859414cf46433692def5e1a9562484eab4ded69ba8a2371_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1b986fc1ad3c9502b859414cf46433692def5e1a9562484eab4ded69ba8a2371_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A1b986fc1ad3c9502b859414cf46433692def5e1a9562484eab4ded69ba8a2371?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.18.0-202510210939.p2.g4ef0aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e595ea0fc1e17bf0bd0311a0b5684f99c45dbcbb7324db058bb35229944ab5ee_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e595ea0fc1e17bf0bd0311a0b5684f99c45dbcbb7324db058bb35229944ab5ee_arm64",
                  "product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e595ea0fc1e17bf0bd0311a0b5684f99c45dbcbb7324db058bb35229944ab5ee_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Ae595ea0fc1e17bf0bd0311a0b5684f99c45dbcbb7324db058bb35229944ab5ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.18.0-202510210939.p2.g962ccca.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a749b9c6fc25e02bee0b24937cde718c0146f71fbc834ff787a6b31025a1c904_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a749b9c6fc25e02bee0b24937cde718c0146f71fbc834ff787a6b31025a1c904_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a749b9c6fc25e02bee0b24937cde718c0146f71fbc834ff787a6b31025a1c904_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Aa749b9c6fc25e02bee0b24937cde718c0146f71fbc834ff787a6b31025a1c904?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.18.0-202510210939.p2.gc0f1886.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c19d73f65d86a37db689fdd81228424bdac0ed50030e55851c0299ca2374aa4a_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c19d73f65d86a37db689fdd81228424bdac0ed50030e55851c0299ca2374aa4a_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c19d73f65d86a37db689fdd81228424bdac0ed50030e55851c0299ca2374aa4a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Ac19d73f65d86a37db689fdd81228424bdac0ed50030e55851c0299ca2374aa4a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g3f4542e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:ddf90d361ce112ef2512da5eb26e9b6910af54670a71fae8c776c37dcdcb1f5d_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:ddf90d361ce112ef2512da5eb26e9b6910af54670a71fae8c776c37dcdcb1f5d_arm64",
                  "product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:ddf90d361ce112ef2512da5eb26e9b6910af54670a71fae8c776c37dcdcb1f5d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Addf90d361ce112ef2512da5eb26e9b6910af54670a71fae8c776c37dcdcb1f5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.18.0-202510210939.p2.g2111495.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:959f68b94e2bcae5f07674c04022bef1ff6cff7dcbb1280223219d45c52ae4a9_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:959f68b94e2bcae5f07674c04022bef1ff6cff7dcbb1280223219d45c52ae4a9_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:959f68b94e2bcae5f07674c04022bef1ff6cff7dcbb1280223219d45c52ae4a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A959f68b94e2bcae5f07674c04022bef1ff6cff7dcbb1280223219d45c52ae4a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.18.0-202510210939.p2.ga336f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dae185138e65b7b66de184a49b53052547f7e1555800a2ccf1c55004c451c62_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dae185138e65b7b66de184a49b53052547f7e1555800a2ccf1c55004c451c62_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dae185138e65b7b66de184a49b53052547f7e1555800a2ccf1c55004c451c62_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A0dae185138e65b7b66de184a49b53052547f7e1555800a2ccf1c55004c451c62?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.18.0-202510210939.p2.g609dbab.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6287e63fc8c58ece4df9599b9db1260cac70c1ccf335548f10b2a65069dd9bc_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6287e63fc8c58ece4df9599b9db1260cac70c1ccf335548f10b2a65069dd9bc_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6287e63fc8c58ece4df9599b9db1260cac70c1ccf335548f10b2a65069dd9bc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3Ab6287e63fc8c58ece4df9599b9db1260cac70c1ccf335548f10b2a65069dd9bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.18.0-202510210939.p2.g53274f1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:65aa5da6db5780796290610495adb9d3aef29b22a51cc9c839715feddc580727_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:65aa5da6db5780796290610495adb9d3aef29b22a51cc9c839715feddc580727_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:65aa5da6db5780796290610495adb9d3aef29b22a51cc9c839715feddc580727_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A65aa5da6db5780796290610495adb9d3aef29b22a51cc9c839715feddc580727?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.18.0-202510210939.p2.g457dead.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d8495c4d0e7789b5ac36be10fb40678f57bfceee1c35b3a7e3bf790264338e24_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d8495c4d0e7789b5ac36be10fb40678f57bfceee1c35b3a7e3bf790264338e24_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d8495c4d0e7789b5ac36be10fb40678f57bfceee1c35b3a7e3bf790264338e24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Ad8495c4d0e7789b5ac36be10fb40678f57bfceee1c35b3a7e3bf790264338e24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.18.0-202510210939.p2.gb2f858b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3899cd72991ff99a278f73e0bb46e89b3ed47c0712ee2747a0f4b16c71873f6_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3899cd72991ff99a278f73e0bb46e89b3ed47c0712ee2747a0f4b16c71873f6_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3899cd72991ff99a278f73e0bb46e89b3ed47c0712ee2747a0f4b16c71873f6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Aa3899cd72991ff99a278f73e0bb46e89b3ed47c0712ee2747a0f4b16c71873f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.18.0-202510210939.p2.gd914e77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:769c31c153161f4b696c0f1f53153f3e97298ac44dda8d2b0fe355a1d8fda86f_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:769c31c153161f4b696c0f1f53153f3e97298ac44dda8d2b0fe355a1d8fda86f_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:769c31c153161f4b696c0f1f53153f3e97298ac44dda8d2b0fe355a1d8fda86f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A769c31c153161f4b696c0f1f53153f3e97298ac44dda8d2b0fe355a1d8fda86f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.18.0-202510220719.p2.g6027b8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e716f157d39d19261cbf721e6d1d4138f2959325bee814b0637103433db75118_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e716f157d39d19261cbf721e6d1d4138f2959325bee814b0637103433db75118_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e716f157d39d19261cbf721e6d1d4138f2959325bee814b0637103433db75118_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Ae716f157d39d19261cbf721e6d1d4138f2959325bee814b0637103433db75118?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.18.0-202510210939.p2.gab43283.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b102b535038cfa71af0b3bed058fbaa2564ad64bbba214992c7bd8f1adabf2c3_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b102b535038cfa71af0b3bed058fbaa2564ad64bbba214992c7bd8f1adabf2c3_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b102b535038cfa71af0b3bed058fbaa2564ad64bbba214992c7bd8f1adabf2c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ab102b535038cfa71af0b3bed058fbaa2564ad64bbba214992c7bd8f1adabf2c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.18.0-202510210939.p2.g0d7ea6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:555dfe7242c2b2ebdf6fa8d069e5a83b3b85fc8c4316fb8451f225c96c359235_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:555dfe7242c2b2ebdf6fa8d069e5a83b3b85fc8c4316fb8451f225c96c359235_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:555dfe7242c2b2ebdf6fa8d069e5a83b3b85fc8c4316fb8451f225c96c359235_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A555dfe7242c2b2ebdf6fa8d069e5a83b3b85fc8c4316fb8451f225c96c359235?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.18.0-202510210939.p2.g391c1b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0d636139b3703107ceb11fd28faf031474810e308587a450fec6160b74016195_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0d636139b3703107ceb11fd28faf031474810e308587a450fec6160b74016195_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0d636139b3703107ceb11fd28faf031474810e308587a450fec6160b74016195_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A0d636139b3703107ceb11fd28faf031474810e308587a450fec6160b74016195?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.18.0-202510210939.p2.g86191de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d37834301b4b99d216225563e55e5ddc094254a665a34d9272e1f1347ef3125a_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d37834301b4b99d216225563e55e5ddc094254a665a34d9272e1f1347ef3125a_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d37834301b4b99d216225563e55e5ddc094254a665a34d9272e1f1347ef3125a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Ad37834301b4b99d216225563e55e5ddc094254a665a34d9272e1f1347ef3125a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.18.0-202510210939.p2.g02e536c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:edb67f80737d668a683f9f1b5c21c6db8dc75e76d51ecc687ea447319530f648_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:edb67f80737d668a683f9f1b5c21c6db8dc75e76d51ecc687ea447319530f648_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:edb67f80737d668a683f9f1b5c21c6db8dc75e76d51ecc687ea447319530f648_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3Aedb67f80737d668a683f9f1b5c21c6db8dc75e76d51ecc687ea447319530f648?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.18.0-202510210939.p2.ge2de925.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b1e44fa0450395ef03d6703544c88b5917b68362444fdd3fea2d13969d6b34b_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b1e44fa0450395ef03d6703544c88b5917b68362444fdd3fea2d13969d6b34b_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b1e44fa0450395ef03d6703544c88b5917b68362444fdd3fea2d13969d6b34b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A1b1e44fa0450395ef03d6703544c88b5917b68362444fdd3fea2d13969d6b34b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.18.0-202510210939.p2.g11e2dec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:a1b6e44a1cb35838dffab1a0ae3989eb44a3aa8e83a3cc9d6ff491c5ccd85b8d_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:a1b6e44a1cb35838dffab1a0ae3989eb44a3aa8e83a3cc9d6ff491c5ccd85b8d_arm64",
                  "product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:a1b6e44a1cb35838dffab1a0ae3989eb44a3aa8e83a3cc9d6ff491c5ccd85b8d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256%3Aa1b6e44a1cb35838dffab1a0ae3989eb44a3aa8e83a3cc9d6ff491c5ccd85b8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.18.0-202510221950.p2.g47b1354.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:09bb190aeedd71a78d89f4f1eeb6f1650c21e9da1b7371a5b1bc731682f6fcf4_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:09bb190aeedd71a78d89f4f1eeb6f1650c21e9da1b7371a5b1bc731682f6fcf4_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:09bb190aeedd71a78d89f4f1eeb6f1650c21e9da1b7371a5b1bc731682f6fcf4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A09bb190aeedd71a78d89f4f1eeb6f1650c21e9da1b7371a5b1bc731682f6fcf4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.18.0-202510210939.p2.g2575ff4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5e45017b0fae0ac578a92ca4d610c579e1bcb5a2684ec6ff518ac5a2911d9797_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5e45017b0fae0ac578a92ca4d610c579e1bcb5a2684ec6ff518ac5a2911d9797_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5e45017b0fae0ac578a92ca4d610c579e1bcb5a2684ec6ff518ac5a2911d9797_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A5e45017b0fae0ac578a92ca4d610c579e1bcb5a2684ec6ff518ac5a2911d9797?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.18.0-202510210939.p2.g180aa92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3677a72bdfabeae589366c9983ba90d6b3a7f36b623497cb90ddfec57fc6a9f2_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3677a72bdfabeae589366c9983ba90d6b3a7f36b623497cb90ddfec57fc6a9f2_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3677a72bdfabeae589366c9983ba90d6b3a7f36b623497cb90ddfec57fc6a9f2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A3677a72bdfabeae589366c9983ba90d6b3a7f36b623497cb90ddfec57fc6a9f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.18.0-202510210939.p2.g48a1e92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:bc088be8b405b6bfadfdc98dd0c58c9555d379c1a65d88a105eb0c0dc967caf4_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:bc088be8b405b6bfadfdc98dd0c58c9555d379c1a65d88a105eb0c0dc967caf4_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:bc088be8b405b6bfadfdc98dd0c58c9555d379c1a65d88a105eb0c0dc967caf4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Abc088be8b405b6bfadfdc98dd0c58c9555d379c1a65d88a105eb0c0dc967caf4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.18.0-202510210939.p2.g5d7a65b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7120c68eb4277cab6dc773801ad04f507fed0bcde55e13ee7eb8831159684cfa_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7120c68eb4277cab6dc773801ad04f507fed0bcde55e13ee7eb8831159684cfa_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7120c68eb4277cab6dc773801ad04f507fed0bcde55e13ee7eb8831159684cfa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A7120c68eb4277cab6dc773801ad04f507fed0bcde55e13ee7eb8831159684cfa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.18.0-202510210939.p2.g8ee7440.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a3c0eb4922259125d9bcf35187e8078621db008a67465dd674f19758c1b3004_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a3c0eb4922259125d9bcf35187e8078621db008a67465dd674f19758c1b3004_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a3c0eb4922259125d9bcf35187e8078621db008a67465dd674f19758c1b3004_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A2a3c0eb4922259125d9bcf35187e8078621db008a67465dd674f19758c1b3004?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.18.0-202510210939.p2.g8857214.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c21c493002b55d5db934ed9257da69702929dbe40f1bf82b3965046dd182f0eb_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c21c493002b55d5db934ed9257da69702929dbe40f1bf82b3965046dd182f0eb_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c21c493002b55d5db934ed9257da69702929dbe40f1bf82b3965046dd182f0eb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3Ac21c493002b55d5db934ed9257da69702929dbe40f1bf82b3965046dd182f0eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g2ff53cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d420f9098ae6cf0f6b227d4e8f6380172315d5dd1724251a2a1094408ce221f1_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d420f9098ae6cf0f6b227d4e8f6380172315d5dd1724251a2a1094408ce221f1_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d420f9098ae6cf0f6b227d4e8f6380172315d5dd1724251a2a1094408ce221f1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Ad420f9098ae6cf0f6b227d4e8f6380172315d5dd1724251a2a1094408ce221f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g8857214.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:1fabcb52e2a7247f7031ea6ff0150fdb94f51917f642673bd79a05efb3bd3718_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:1fabcb52e2a7247f7031ea6ff0150fdb94f51917f642673bd79a05efb3bd3718_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:1fabcb52e2a7247f7031ea6ff0150fdb94f51917f642673bd79a05efb3bd3718_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A1fabcb52e2a7247f7031ea6ff0150fdb94f51917f642673bd79a05efb3bd3718?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.18.0-202510210939.p2.gf295d32.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d5b4fcac11b75f2d18178d6a2036021148d1fba4e237c486b4e16dfcd894af9_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d5b4fcac11b75f2d18178d6a2036021148d1fba4e237c486b4e16dfcd894af9_arm64",
                  "product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d5b4fcac11b75f2d18178d6a2036021148d1fba4e237c486b4e16dfcd894af9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A2d5b4fcac11b75f2d18178d6a2036021148d1fba4e237c486b4e16dfcd894af9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.18.0-202510210939.p2.g1db726a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:52137bc82e0c06f051a8929a7daeeb5682f9e038d39d1b0cd2f5edf10ff487b9_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:52137bc82e0c06f051a8929a7daeeb5682f9e038d39d1b0cd2f5edf10ff487b9_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:52137bc82e0c06f051a8929a7daeeb5682f9e038d39d1b0cd2f5edf10ff487b9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A52137bc82e0c06f051a8929a7daeeb5682f9e038d39d1b0cd2f5edf10ff487b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.18.0-202510221728.p2.g7bb7a9e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:76e60ab170d9d9dbc880842a90dd6fbf87a04050416c58f0c69b82dbe90540f2_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:76e60ab170d9d9dbc880842a90dd6fbf87a04050416c58f0c69b82dbe90540f2_arm64",
                  "product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:76e60ab170d9d9dbc880842a90dd6fbf87a04050416c58f0c69b82dbe90540f2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A76e60ab170d9d9dbc880842a90dd6fbf87a04050416c58f0c69b82dbe90540f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.18.0-202510210939.p2.gce6ffa2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a763f64c06e2741e3845cc8ef6c1604d2602902cdee5a37ff7c53ccc49ddf9af_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a763f64c06e2741e3845cc8ef6c1604d2602902cdee5a37ff7c53ccc49ddf9af_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a763f64c06e2741e3845cc8ef6c1604d2602902cdee5a37ff7c53ccc49ddf9af_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Aa763f64c06e2741e3845cc8ef6c1604d2602902cdee5a37ff7c53ccc49ddf9af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.18.0-202510210939.p2.g30efb52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:844203757b219a6a7acd9c752938439617afa76363fbf6e7bd0f95fdc3347bd8_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:844203757b219a6a7acd9c752938439617afa76363fbf6e7bd0f95fdc3347bd8_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:844203757b219a6a7acd9c752938439617afa76363fbf6e7bd0f95fdc3347bd8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256%3A844203757b219a6a7acd9c752938439617afa76363fbf6e7bd0f95fdc3347bd8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.18.0-202510210939.p2.g4fcb2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8bb454a4881ded0093568bee7604435dc70a8030f6cd220351e357ead1de5507_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8bb454a4881ded0093568bee7604435dc70a8030f6cd220351e357ead1de5507_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8bb454a4881ded0093568bee7604435dc70a8030f6cd220351e357ead1de5507_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A8bb454a4881ded0093568bee7604435dc70a8030f6cd220351e357ead1de5507?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.18.0-202510221728.p2.g7bb7a9e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9a45f98fadd33b8ca2a9c03af1a043511f8c65e28c01416b3c0562be2fe1a0f7_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9a45f98fadd33b8ca2a9c03af1a043511f8c65e28c01416b3c0562be2fe1a0f7_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9a45f98fadd33b8ca2a9c03af1a043511f8c65e28c01416b3c0562be2fe1a0f7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A9a45f98fadd33b8ca2a9c03af1a043511f8c65e28c01416b3c0562be2fe1a0f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.18.0-202510210939.p2.g35c1136.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:548aaf6fcd446c065e6f17e32e8ffe6f26867529f51d6a5e14fd2dc8ba539294_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:548aaf6fcd446c065e6f17e32e8ffe6f26867529f51d6a5e14fd2dc8ba539294_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:548aaf6fcd446c065e6f17e32e8ffe6f26867529f51d6a5e14fd2dc8ba539294_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A548aaf6fcd446c065e6f17e32e8ffe6f26867529f51d6a5e14fd2dc8ba539294?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.18.0-202510210939.p2.g18c2332.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7cee33152eece17a8cacb5523a7e9b1ae95c7b384e6cc5f05616d73a842713dc_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7cee33152eece17a8cacb5523a7e9b1ae95c7b384e6cc5f05616d73a842713dc_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7cee33152eece17a8cacb5523a7e9b1ae95c7b384e6cc5f05616d73a842713dc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A7cee33152eece17a8cacb5523a7e9b1ae95c7b384e6cc5f05616d73a842713dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.18.0-202510210939.p2.g18c2332.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8e0f16aea45b5e94d8b03165d8b16b932edb1cd0553829f36baf9671e484ed8_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8e0f16aea45b5e94d8b03165d8b16b932edb1cd0553829f36baf9671e484ed8_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8e0f16aea45b5e94d8b03165d8b16b932edb1cd0553829f36baf9671e484ed8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Ac8e0f16aea45b5e94d8b03165d8b16b932edb1cd0553829f36baf9671e484ed8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g18c2332.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5b5e5b1b0b58a8800673c84aa849e1397283165c7c252f55fffc07e51da5e2f0_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5b5e5b1b0b58a8800673c84aa849e1397283165c7c252f55fffc07e51da5e2f0_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5b5e5b1b0b58a8800673c84aa849e1397283165c7c252f55fffc07e51da5e2f0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A5b5e5b1b0b58a8800673c84aa849e1397283165c7c252f55fffc07e51da5e2f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.18.0-202510210939.p2.g490612b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:58e00477e0f942a5840de15f4f2e03292d3a730eecb9c256d2a9c3df786981b0_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:58e00477e0f942a5840de15f4f2e03292d3a730eecb9c256d2a9c3df786981b0_arm64",
                  "product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:58e00477e0f942a5840de15f4f2e03292d3a730eecb9c256d2a9c3df786981b0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel9@sha256%3A58e00477e0f942a5840de15f4f2e03292d3a730eecb9c256d2a9c3df786981b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.18.0-202510210939.p2.gf1599f6.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:628e73969de0b7005dfad0e738709d3216383406720e2cbdeb020630d06b84b0_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:628e73969de0b7005dfad0e738709d3216383406720e2cbdeb020630d06b84b0_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:628e73969de0b7005dfad0e738709d3216383406720e2cbdeb020630d06b84b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A628e73969de0b7005dfad0e738709d3216383406720e2cbdeb020630d06b84b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.18.0-202510210939.p2.g4f1bde9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:34e2bf411ca7b4f77d4bb8b1361583a2aa9362be3010001a9fb7246a51d30683_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:34e2bf411ca7b4f77d4bb8b1361583a2aa9362be3010001a9fb7246a51d30683_s390x",
                  "product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:34e2bf411ca7b4f77d4bb8b1361583a2aa9362be3010001a9fb7246a51d30683_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A34e2bf411ca7b4f77d4bb8b1361583a2aa9362be3010001a9fb7246a51d30683?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.18.0-202510210939.p2.g088dcaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:968a0fe14b6c2b495dfed202f4da3c1f5ce5ab701b15c1c1cdd4388176fdf9ed_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:968a0fe14b6c2b495dfed202f4da3c1f5ce5ab701b15c1c1cdd4388176fdf9ed_s390x",
                  "product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:968a0fe14b6c2b495dfed202f4da3c1f5ce5ab701b15c1c1cdd4388176fdf9ed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A968a0fe14b6c2b495dfed202f4da3c1f5ce5ab701b15c1c1cdd4388176fdf9ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.18.0-202510210939.p2.gc937080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b1dd537684c6f90c1dc6253baee3e840fc234925f3a48bfb899ec9633068f3cd_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b1dd537684c6f90c1dc6253baee3e840fc234925f3a48bfb899ec9633068f3cd_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b1dd537684c6f90c1dc6253baee3e840fc234925f3a48bfb899ec9633068f3cd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3Ab1dd537684c6f90c1dc6253baee3e840fc234925f3a48bfb899ec9633068f3cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.18.0-202510210939.p2.g1ede6c3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bc8d3dffdcb474b9976b6cb6db0a879f9cd0d92f8963522c14439f0a6e96829a_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bc8d3dffdcb474b9976b6cb6db0a879f9cd0d92f8963522c14439f0a6e96829a_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bc8d3dffdcb474b9976b6cb6db0a879f9cd0d92f8963522c14439f0a6e96829a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Abc8d3dffdcb474b9976b6cb6db0a879f9cd0d92f8963522c14439f0a6e96829a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.18.0-202510210939.p2.g3534106.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:972ef02f706de77ff38c8b2d5643bf71d1a39cc9916f9ac2de7e53f971efd51b_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:972ef02f706de77ff38c8b2d5643bf71d1a39cc9916f9ac2de7e53f971efd51b_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:972ef02f706de77ff38c8b2d5643bf71d1a39cc9916f9ac2de7e53f971efd51b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A972ef02f706de77ff38c8b2d5643bf71d1a39cc9916f9ac2de7e53f971efd51b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.18.0-202510210939.p2.g0f87d4a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ba6223778b254621258f171d589676ad7951462d37249ba9567a78d10852ad99_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ba6223778b254621258f171d589676ad7951462d37249ba9567a78d10852ad99_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ba6223778b254621258f171d589676ad7951462d37249ba9567a78d10852ad99_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Aba6223778b254621258f171d589676ad7951462d37249ba9567a78d10852ad99?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.18.0-202510230344.p2.g75efec0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7f8b46f3afd805053aaf997bbe6c63e77621e2ece14ed4276f9cd87f90fc26f4_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7f8b46f3afd805053aaf997bbe6c63e77621e2ece14ed4276f9cd87f90fc26f4_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7f8b46f3afd805053aaf997bbe6c63e77621e2ece14ed4276f9cd87f90fc26f4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A7f8b46f3afd805053aaf997bbe6c63e77621e2ece14ed4276f9cd87f90fc26f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.18.0-202510210939.p2.geec368f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6eb6cb8073bc8dd0eca28e94ab5663a75356778e0680c06eb326d52ae03dff53_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6eb6cb8073bc8dd0eca28e94ab5663a75356778e0680c06eb326d52ae03dff53_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6eb6cb8073bc8dd0eca28e94ab5663a75356778e0680c06eb326d52ae03dff53_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A6eb6cb8073bc8dd0eca28e94ab5663a75356778e0680c06eb326d52ae03dff53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.18.0-202510210939.p2.ga56352c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a7db69309068578682c3376e5c23008c2e50c5ccac640e1531d60c29fd7b9657_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a7db69309068578682c3376e5c23008c2e50c5ccac640e1531d60c29fd7b9657_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a7db69309068578682c3376e5c23008c2e50c5ccac640e1531d60c29fd7b9657_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Aa7db69309068578682c3376e5c23008c2e50c5ccac640e1531d60c29fd7b9657?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.18.0-202510210939.p2.g5fd8525.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6607d85463caf489038c1bd2f718317a806f9521b65dfda96c0edea34f7d07d9_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6607d85463caf489038c1bd2f718317a806f9521b65dfda96c0edea34f7d07d9_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6607d85463caf489038c1bd2f718317a806f9521b65dfda96c0edea34f7d07d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A6607d85463caf489038c1bd2f718317a806f9521b65dfda96c0edea34f7d07d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.18.0-202510210939.p2.g43fe40d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e01c1c9250112c2693943a3389b21d62427afa5250dcc4abd9998c5c1b1fed9c_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e01c1c9250112c2693943a3389b21d62427afa5250dcc4abd9998c5c1b1fed9c_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e01c1c9250112c2693943a3389b21d62427afa5250dcc4abd9998c5c1b1fed9c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Ae01c1c9250112c2693943a3389b21d62427afa5250dcc4abd9998c5c1b1fed9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.18.0-202510210939.p2.g6944492.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:433bd6ada185b4f8c3a875bf17a8ca0c45c63a920aa14ba19bbca11c1c28ab8c_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:433bd6ada185b4f8c3a875bf17a8ca0c45c63a920aa14ba19bbca11c1c28ab8c_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:433bd6ada185b4f8c3a875bf17a8ca0c45c63a920aa14ba19bbca11c1c28ab8c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A433bd6ada185b4f8c3a875bf17a8ca0c45c63a920aa14ba19bbca11c1c28ab8c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.18.0-202510210939.p2.ge2aaf00.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b6dd5aa8150fabe9a6c265dd600338a4f0f27f1cec596243c88bab4bc1c50457_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b6dd5aa8150fabe9a6c265dd600338a4f0f27f1cec596243c88bab4bc1c50457_s390x",
                  "product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b6dd5aa8150fabe9a6c265dd600338a4f0f27f1cec596243c88bab4bc1c50457_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Ab6dd5aa8150fabe9a6c265dd600338a4f0f27f1cec596243c88bab4bc1c50457?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.ge8ca1d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f283f7b5a4e3e0dcdd8cce990d9194e06a63f86007cf4d631999de45a5de124_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f283f7b5a4e3e0dcdd8cce990d9194e06a63f86007cf4d631999de45a5de124_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f283f7b5a4e3e0dcdd8cce990d9194e06a63f86007cf4d631999de45a5de124_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256%3A0f283f7b5a4e3e0dcdd8cce990d9194e06a63f86007cf4d631999de45a5de124?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.18.0-202510210939.p2.g8ca7f02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cffd20b57cc924dcfd4f7d6afee6a7c4baf85f29a7311b2910c10cb933aef892_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cffd20b57cc924dcfd4f7d6afee6a7c4baf85f29a7311b2910c10cb933aef892_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cffd20b57cc924dcfd4f7d6afee6a7c4baf85f29a7311b2910c10cb933aef892_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Acffd20b57cc924dcfd4f7d6afee6a7c4baf85f29a7311b2910c10cb933aef892?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.18.0-202510210939.p2.g39b37c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6e64d6f75115344583aa96d27092074a273c7146ef75ab82813b746f8548bfa4_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6e64d6f75115344583aa96d27092074a273c7146ef75ab82813b746f8548bfa4_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6e64d6f75115344583aa96d27092074a273c7146ef75ab82813b746f8548bfa4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A6e64d6f75115344583aa96d27092074a273c7146ef75ab82813b746f8548bfa4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.18.0-202510210939.p2.g3a97784.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2098235ba74d65521f34d9c276d735801ccc1abac2c66709698ea4335f81130f_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2098235ba74d65521f34d9c276d735801ccc1abac2c66709698ea4335f81130f_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2098235ba74d65521f34d9c276d735801ccc1abac2c66709698ea4335f81130f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A2098235ba74d65521f34d9c276d735801ccc1abac2c66709698ea4335f81130f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.18.0-202510210939.p2.gc21f5d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4f5225fb0cb8c9e4a561d489c20ebb4f0192aaac85164e9c9cb9e7737852267e_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4f5225fb0cb8c9e4a561d489c20ebb4f0192aaac85164e9c9cb9e7737852267e_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4f5225fb0cb8c9e4a561d489c20ebb4f0192aaac85164e9c9cb9e7737852267e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A4f5225fb0cb8c9e4a561d489c20ebb4f0192aaac85164e9c9cb9e7737852267e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.18.0-202510210939.p2.g376f0ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:27c29d8e86142844ef27dcdc7fdeb9d205fa92ea93ac882749c3f5dfba364e95_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:27c29d8e86142844ef27dcdc7fdeb9d205fa92ea93ac882749c3f5dfba364e95_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:27c29d8e86142844ef27dcdc7fdeb9d205fa92ea93ac882749c3f5dfba364e95_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A27c29d8e86142844ef27dcdc7fdeb9d205fa92ea93ac882749c3f5dfba364e95?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.18.0-202510210939.p2.g838d248.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:053bd98282abf05a06fbc376e73e115d860a1879b63a65148ce6b92974608218_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:053bd98282abf05a06fbc376e73e115d860a1879b63a65148ce6b92974608218_s390x",
                  "product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:053bd98282abf05a06fbc376e73e115d860a1879b63a65148ce6b92974608218_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A053bd98282abf05a06fbc376e73e115d860a1879b63a65148ce6b92974608218?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.18.0-202510230152.p2.g2e139ed.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:389176c12ecfed45b37ef7a4071fceb89e9bd7b57b100364403cc235db79444f_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:389176c12ecfed45b37ef7a4071fceb89e9bd7b57b100364403cc235db79444f_s390x",
                  "product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:389176c12ecfed45b37ef7a4071fceb89e9bd7b57b100364403cc235db79444f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A389176c12ecfed45b37ef7a4071fceb89e9bd7b57b100364403cc235db79444f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.18.0-202510210939.p2.g3193a75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:550db72339d7e8019891814de88212a0c41ac64faf0aabec29e295d1b650269e_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:550db72339d7e8019891814de88212a0c41ac64faf0aabec29e295d1b650269e_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:550db72339d7e8019891814de88212a0c41ac64faf0aabec29e295d1b650269e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A550db72339d7e8019891814de88212a0c41ac64faf0aabec29e295d1b650269e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.gf0a670c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1cf8d5236f64512a238b23688eaf78cbf74be23ac6ce8569e738d6275d0d2b40_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1cf8d5236f64512a238b23688eaf78cbf74be23ac6ce8569e738d6275d0d2b40_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1cf8d5236f64512a238b23688eaf78cbf74be23ac6ce8569e738d6275d0d2b40_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A1cf8d5236f64512a238b23688eaf78cbf74be23ac6ce8569e738d6275d0d2b40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.18.0-202510210939.p2.g9225edb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:688312f23c2eef7f2c3e72f4f8555f16d2c8e64fd2662f71f518f0630d382f31_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:688312f23c2eef7f2c3e72f4f8555f16d2c8e64fd2662f71f518f0630d382f31_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:688312f23c2eef7f2c3e72f4f8555f16d2c8e64fd2662f71f518f0630d382f31_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A688312f23c2eef7f2c3e72f4f8555f16d2c8e64fd2662f71f518f0630d382f31?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.ga432067.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e2d2daadf8725971678638e4ecabfa0c07d629fe10bfcaa7afa457832906cd16_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e2d2daadf8725971678638e4ecabfa0c07d629fe10bfcaa7afa457832906cd16_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e2d2daadf8725971678638e4ecabfa0c07d629fe10bfcaa7afa457832906cd16_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Ae2d2daadf8725971678638e4ecabfa0c07d629fe10bfcaa7afa457832906cd16?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g92e17ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b36f5cda98bd1ec2bb6d8bbda7dd70cac5225efaa928296ad025a21ae1204a8a_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b36f5cda98bd1ec2bb6d8bbda7dd70cac5225efaa928296ad025a21ae1204a8a_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b36f5cda98bd1ec2bb6d8bbda7dd70cac5225efaa928296ad025a21ae1204a8a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Ab36f5cda98bd1ec2bb6d8bbda7dd70cac5225efaa928296ad025a21ae1204a8a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.18.0-202510210939.p2.ga85013a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0409319b8a1f2ddc67bad01a7f630880255b33470913f639df34bcb01819f423_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0409319b8a1f2ddc67bad01a7f630880255b33470913f639df34bcb01819f423_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0409319b8a1f2ddc67bad01a7f630880255b33470913f639df34bcb01819f423_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A0409319b8a1f2ddc67bad01a7f630880255b33470913f639df34bcb01819f423?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.18.0-202510210939.p2.g03122e6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:7632f20c1637e999cf364dd5a45f672f2f182c3e1529d77a054636fcd9ee2679_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:7632f20c1637e999cf364dd5a45f672f2f182c3e1529d77a054636fcd9ee2679_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:7632f20c1637e999cf364dd5a45f672f2f182c3e1529d77a054636fcd9ee2679_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A7632f20c1637e999cf364dd5a45f672f2f182c3e1529d77a054636fcd9ee2679?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.18.0-202510210939.p2.g0ee04c7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f7a35dee956e031494ccd1ebf6e8c330c93a3c0b66d674fc2c3d83dc4334b18e_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f7a35dee956e031494ccd1ebf6e8c330c93a3c0b66d674fc2c3d83dc4334b18e_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f7a35dee956e031494ccd1ebf6e8c330c93a3c0b66d674fc2c3d83dc4334b18e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3Af7a35dee956e031494ccd1ebf6e8c330c93a3c0b66d674fc2c3d83dc4334b18e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.18.0-202510210939.p2.g5a14ea9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:585623dd7e40121c61e7cdc423e3b77a982d1bfd0a1fc9b16411969e9c6df9c3_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:585623dd7e40121c61e7cdc423e3b77a982d1bfd0a1fc9b16411969e9c6df9c3_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:585623dd7e40121c61e7cdc423e3b77a982d1bfd0a1fc9b16411969e9c6df9c3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A585623dd7e40121c61e7cdc423e3b77a982d1bfd0a1fc9b16411969e9c6df9c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.18.0-202510210939.p2.gcb5a929.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7aa20e6f82dc63700fa3ab086c5af6509318f96dd12d1b1f71cb9adbb8bba88d_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7aa20e6f82dc63700fa3ab086c5af6509318f96dd12d1b1f71cb9adbb8bba88d_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7aa20e6f82dc63700fa3ab086c5af6509318f96dd12d1b1f71cb9adbb8bba88d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A7aa20e6f82dc63700fa3ab086c5af6509318f96dd12d1b1f71cb9adbb8bba88d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.18.0-202510210939.p2.gea9bc11.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:64c173365c47097084502a149576397ba615a13362bf94e4bebb94823a1e5362_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:64c173365c47097084502a149576397ba615a13362bf94e4bebb94823a1e5362_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:64c173365c47097084502a149576397ba615a13362bf94e4bebb94823a1e5362_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A64c173365c47097084502a149576397ba615a13362bf94e4bebb94823a1e5362?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.18.0-202510230851.p2.gfafea6b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:479a362bf09c7b3c9351b80b6f077bbbd91b8371b75508916152f7a57f0d753d_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:479a362bf09c7b3c9351b80b6f077bbbd91b8371b75508916152f7a57f0d753d_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:479a362bf09c7b3c9351b80b6f077bbbd91b8371b75508916152f7a57f0d753d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A479a362bf09c7b3c9351b80b6f077bbbd91b8371b75508916152f7a57f0d753d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.18.0-202510210939.p2.g21fb8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4c70c8783007e3db1c9f5a06bd15778572cf770e885192fe15ba06f19574d673_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4c70c8783007e3db1c9f5a06bd15778572cf770e885192fe15ba06f19574d673_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4c70c8783007e3db1c9f5a06bd15778572cf770e885192fe15ba06f19574d673_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A4c70c8783007e3db1c9f5a06bd15778572cf770e885192fe15ba06f19574d673?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.18.0-202510210939.p2.g21fb8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:324510f1f937d812babb7ea46bb51e0a9f03fc8cf27671dab2029b14972ad21b_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:324510f1f937d812babb7ea46bb51e0a9f03fc8cf27671dab2029b14972ad21b_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:324510f1f937d812babb7ea46bb51e0a9f03fc8cf27671dab2029b14972ad21b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A324510f1f937d812babb7ea46bb51e0a9f03fc8cf27671dab2029b14972ad21b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.18.0-202510210939.p2.g3362bbc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:267294ec310519f961724ce00a31f24dde9a3a19b47510917ef65f6f19b2a5f2_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:267294ec310519f961724ce00a31f24dde9a3a19b47510917ef65f6f19b2a5f2_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:267294ec310519f961724ce00a31f24dde9a3a19b47510917ef65f6f19b2a5f2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A267294ec310519f961724ce00a31f24dde9a3a19b47510917ef65f6f19b2a5f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.18.0-202510230851.p2.g1553568.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1cbe6232c9edabd8b5fe6a8dc1fa8cdd881f354f9267983c6d593b2b7e4ec152_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1cbe6232c9edabd8b5fe6a8dc1fa8cdd881f354f9267983c6d593b2b7e4ec152_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1cbe6232c9edabd8b5fe6a8dc1fa8cdd881f354f9267983c6d593b2b7e4ec152_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A1cbe6232c9edabd8b5fe6a8dc1fa8cdd881f354f9267983c6d593b2b7e4ec152?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.18.0-202510210939.p2.g287caff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c889df318bd6d0beb9b2c8a85f92ef052518802f25c484c4e4db4c9ae9ca1db3_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c889df318bd6d0beb9b2c8a85f92ef052518802f25c484c4e4db4c9ae9ca1db3_s390x",
                  "product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c889df318bd6d0beb9b2c8a85f92ef052518802f25c484c4e4db4c9ae9ca1db3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Ac889df318bd6d0beb9b2c8a85f92ef052518802f25c484c4e4db4c9ae9ca1db3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.18.0-202510210939.p2.g0c70491.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8cd0ea5f38bab237164bf5cc32cd8d6e9fe9680916dacce5f649985fc38e1445_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8cd0ea5f38bab237164bf5cc32cd8d6e9fe9680916dacce5f649985fc38e1445_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8cd0ea5f38bab237164bf5cc32cd8d6e9fe9680916dacce5f649985fc38e1445_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A8cd0ea5f38bab237164bf5cc32cd8d6e9fe9680916dacce5f649985fc38e1445?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.18.0-202510210939.p2.ga5cbc2b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2e1d0885c07935aa8343253e6ead4aa26e0f0e60ba22308a7443a580c9d36f1c_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2e1d0885c07935aa8343253e6ead4aa26e0f0e60ba22308a7443a580c9d36f1c_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2e1d0885c07935aa8343253e6ead4aa26e0f0e60ba22308a7443a580c9d36f1c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256%3A2e1d0885c07935aa8343253e6ead4aa26e0f0e60ba22308a7443a580c9d36f1c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.18.0-202510210939.p2.g4fcb2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:9c85135cff5d01eee0e07456cb207e14beb0a7642d9768853ae086eb827929d8_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:9c85135cff5d01eee0e07456cb207e14beb0a7642d9768853ae086eb827929d8_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:9c85135cff5d01eee0e07456cb207e14beb0a7642d9768853ae086eb827929d8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256%3A9c85135cff5d01eee0e07456cb207e14beb0a7642d9768853ae086eb827929d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.18.0-202510230649.p2.g924130a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:6a2fc0732a76a563dbbc1bdb6570ead630e8f52aa867275004b6ff95cf51d420_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:6a2fc0732a76a563dbbc1bdb6570ead630e8f52aa867275004b6ff95cf51d420_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:6a2fc0732a76a563dbbc1bdb6570ead630e8f52aa867275004b6ff95cf51d420_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A6a2fc0732a76a563dbbc1bdb6570ead630e8f52aa867275004b6ff95cf51d420?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g60dd3f5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d03dbca1e0021f5c0dd43c22482bb521cf1397a88e428149480048616b06843_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d03dbca1e0021f5c0dd43c22482bb521cf1397a88e428149480048616b06843_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d03dbca1e0021f5c0dd43c22482bb521cf1397a88e428149480048616b06843_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256%3A9d03dbca1e0021f5c0dd43c22482bb521cf1397a88e428149480048616b06843?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.18.0-202510210939.p2.g4fcb2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:cd05945f1c0c198b0d77147ee28ccb30378fe9231ad5b30de25cb3fdbe357ffa_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:cd05945f1c0c198b0d77147ee28ccb30378fe9231ad5b30de25cb3fdbe357ffa_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:cd05945f1c0c198b0d77147ee28ccb30378fe9231ad5b30de25cb3fdbe357ffa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Acd05945f1c0c198b0d77147ee28ccb30378fe9231ad5b30de25cb3fdbe357ffa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.18.0-202510210939.p2.gd805894.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7962935c1a3f77be35798d395f5878c1df815a753134d8319b00671580fe9d56_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7962935c1a3f77be35798d395f5878c1df815a753134d8319b00671580fe9d56_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7962935c1a3f77be35798d395f5878c1df815a753134d8319b00671580fe9d56_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A7962935c1a3f77be35798d395f5878c1df815a753134d8319b00671580fe9d56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.18.0-202510210939.p2.g0ee04c7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e3cc09f5a00c5f24b6bc0a5f232d38f17285bd2317b1a907c19b449af271094a_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e3cc09f5a00c5f24b6bc0a5f232d38f17285bd2317b1a907c19b449af271094a_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e3cc09f5a00c5f24b6bc0a5f232d38f17285bd2317b1a907c19b449af271094a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Ae3cc09f5a00c5f24b6bc0a5f232d38f17285bd2317b1a907c19b449af271094a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g716eb0e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c9c4a3f9880d5c7c1dcf8a69b4c0e903533c936e55054cf0fa35926b240f902f_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c9c4a3f9880d5c7c1dcf8a69b4c0e903533c936e55054cf0fa35926b240f902f_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c9c4a3f9880d5c7c1dcf8a69b4c0e903533c936e55054cf0fa35926b240f902f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256%3Ac9c4a3f9880d5c7c1dcf8a69b4c0e903533c936e55054cf0fa35926b240f902f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.18.0-202510210939.p2.g0ee04c7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:9895bcafdc03ec2ea791fc89aa1a658e3964658e0da936cfb62ed142dccc6d54_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:9895bcafdc03ec2ea791fc89aa1a658e3964658e0da936cfb62ed142dccc6d54_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:9895bcafdc03ec2ea791fc89aa1a658e3964658e0da936cfb62ed142dccc6d54_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A9895bcafdc03ec2ea791fc89aa1a658e3964658e0da936cfb62ed142dccc6d54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.18.0-202510210939.p2.gcfa51ab.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:883fd979757c5aa1288b4e82f0d412934052c6b992f83feeab0b08240b005ca8_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:883fd979757c5aa1288b4e82f0d412934052c6b992f83feeab0b08240b005ca8_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:883fd979757c5aa1288b4e82f0d412934052c6b992f83feeab0b08240b005ca8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256%3A883fd979757c5aa1288b4e82f0d412934052c6b992f83feeab0b08240b005ca8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.18.0-202510210939.p2.g7aabb3c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1d2061a95c3c6b9d0c33acbe3c767a9860135782827ff58f5166dc1f33f673e9_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1d2061a95c3c6b9d0c33acbe3c767a9860135782827ff58f5166dc1f33f673e9_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1d2061a95c3c6b9d0c33acbe3c767a9860135782827ff58f5166dc1f33f673e9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A1d2061a95c3c6b9d0c33acbe3c767a9860135782827ff58f5166dc1f33f673e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.18.0-202510210939.p2.g3cca6fe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83a7f6a1efb9d76485f7948de6382b5febdf882096b64a95385fe921c0542229_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83a7f6a1efb9d76485f7948de6382b5febdf882096b64a95385fe921c0542229_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83a7f6a1efb9d76485f7948de6382b5febdf882096b64a95385fe921c0542229_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A83a7f6a1efb9d76485f7948de6382b5febdf882096b64a95385fe921c0542229?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.18.0-202510210939.p2.gce2c2d1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1d5ead105fa1dbd7a1be261203f56c514d6541e19c1c8c67676c8969a4d632e5_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1d5ead105fa1dbd7a1be261203f56c514d6541e19c1c8c67676c8969a4d632e5_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1d5ead105fa1dbd7a1be261203f56c514d6541e19c1c8c67676c8969a4d632e5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A1d5ead105fa1dbd7a1be261203f56c514d6541e19c1c8c67676c8969a4d632e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.18.0-202510210939.p2.gf295d32.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c842178f56c306c6b7ee87673c7821915a53210780d8670452643910a7f22138_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c842178f56c306c6b7ee87673c7821915a53210780d8670452643910a7f22138_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c842178f56c306c6b7ee87673c7821915a53210780d8670452643910a7f22138_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Ac842178f56c306c6b7ee87673c7821915a53210780d8670452643910a7f22138?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.18.0-202510210939.p2.gf295d32.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3d4d8e5271ef47781b28af798fda7b7479b125cf6a8d475d40b48b457c044f26_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3d4d8e5271ef47781b28af798fda7b7479b125cf6a8d475d40b48b457c044f26_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3d4d8e5271ef47781b28af798fda7b7479b125cf6a8d475d40b48b457c044f26_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A3d4d8e5271ef47781b28af798fda7b7479b125cf6a8d475d40b48b457c044f26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.18.0-202510220719.p2.g03ef190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:137444830f5307f8cf56bc0ba90ba8d777a0b16b31ca177798fcac9be3579df7_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:137444830f5307f8cf56bc0ba90ba8d777a0b16b31ca177798fcac9be3579df7_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:137444830f5307f8cf56bc0ba90ba8d777a0b16b31ca177798fcac9be3579df7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A137444830f5307f8cf56bc0ba90ba8d777a0b16b31ca177798fcac9be3579df7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.18.0-202510210939.p2.g81d6bc2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:859304df668654f98981a125f29154b98b24dfe9ac959608fbbe2a9860c02ceb_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:859304df668654f98981a125f29154b98b24dfe9ac959608fbbe2a9860c02ceb_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:859304df668654f98981a125f29154b98b24dfe9ac959608fbbe2a9860c02ceb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A859304df668654f98981a125f29154b98b24dfe9ac959608fbbe2a9860c02ceb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.18.0-202510210939.p2.g32a1f2a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:90346a3f13f3d8bb3fffe24c9c6874f08e88f763fdd871ba1316fef382a96830_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:90346a3f13f3d8bb3fffe24c9c6874f08e88f763fdd871ba1316fef382a96830_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:90346a3f13f3d8bb3fffe24c9c6874f08e88f763fdd871ba1316fef382a96830_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A90346a3f13f3d8bb3fffe24c9c6874f08e88f763fdd871ba1316fef382a96830?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.18.0-202510210939.p2.g81d6bc2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:854498ff4acee11de6ff711ba1199196f233adda6b302af7eb71973ed3357d5d_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:854498ff4acee11de6ff711ba1199196f233adda6b302af7eb71973ed3357d5d_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:854498ff4acee11de6ff711ba1199196f233adda6b302af7eb71973ed3357d5d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A854498ff4acee11de6ff711ba1199196f233adda6b302af7eb71973ed3357d5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.18.0-202510220719.p2.g0e41f7d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cb217248078daa45c54ef5b7d74d9d326bc9158d9a71fde00801762b8861e42d_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cb217248078daa45c54ef5b7d74d9d326bc9158d9a71fde00801762b8861e42d_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cb217248078daa45c54ef5b7d74d9d326bc9158d9a71fde00801762b8861e42d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Acb217248078daa45c54ef5b7d74d9d326bc9158d9a71fde00801762b8861e42d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.18.0-202510210939.p2.g2f62712.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:cacb0e876e94f0a8c2c4a921beae723de554da10677be6d66b62bef665789dac_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:cacb0e876e94f0a8c2c4a921beae723de554da10677be6d66b62bef665789dac_s390x",
                  "product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:cacb0e876e94f0a8c2c4a921beae723de554da10677be6d66b62bef665789dac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-service-rhel9-operator@sha256%3Acacb0e876e94f0a8c2c4a921beae723de554da10677be6d66b62bef665789dac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.18.0-202510210939.p2.g11ced00.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a147cb22223d53d55953c2f814c5ebaf46c51566986f4c043db9d01b06c4722d_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a147cb22223d53d55953c2f814c5ebaf46c51566986f4c043db9d01b06c4722d_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a147cb22223d53d55953c2f814c5ebaf46c51566986f4c043db9d01b06c4722d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3Aa147cb22223d53d55953c2f814c5ebaf46c51566986f4c043db9d01b06c4722d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g80c3a06.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:32186e14f3f629eded5eecb48970a011b472a5583f0aec9fcf62c2388cd938c7_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:32186e14f3f629eded5eecb48970a011b472a5583f0aec9fcf62c2388cd938c7_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:32186e14f3f629eded5eecb48970a011b472a5583f0aec9fcf62c2388cd938c7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A32186e14f3f629eded5eecb48970a011b472a5583f0aec9fcf62c2388cd938c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.18.0-202510220719.p2.g4ef0aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4efcaad7b2a3d49a691b4ee59aa339da045a39eb5f5b04b35002e9b4efc7a8ea_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4efcaad7b2a3d49a691b4ee59aa339da045a39eb5f5b04b35002e9b4efc7a8ea_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4efcaad7b2a3d49a691b4ee59aa339da045a39eb5f5b04b35002e9b4efc7a8ea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A4efcaad7b2a3d49a691b4ee59aa339da045a39eb5f5b04b35002e9b4efc7a8ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.18.0-202510210939.p2.g45c6255.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ce6be04beaf8081e4fa3a2bcb9ea0a1802660eb1b0ef2cefd76630bec51a434_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ce6be04beaf8081e4fa3a2bcb9ea0a1802660eb1b0ef2cefd76630bec51a434_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ce6be04beaf8081e4fa3a2bcb9ea0a1802660eb1b0ef2cefd76630bec51a434_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A2ce6be04beaf8081e4fa3a2bcb9ea0a1802660eb1b0ef2cefd76630bec51a434?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.18.0-202510210939.p2.g4fcb2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:7d4238e2be83a0841a75f13008b91e256d1dc98f7d2a736e579cc5811ee19621_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:7d4238e2be83a0841a75f13008b91e256d1dc98f7d2a736e579cc5811ee19621_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:7d4238e2be83a0841a75f13008b91e256d1dc98f7d2a736e579cc5811ee19621_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A7d4238e2be83a0841a75f13008b91e256d1dc98f7d2a736e579cc5811ee19621?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.18.0-202510210939.p2.ge5d3657.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6f599e3c173309af537ba3cfdb131b285ef7976513c466997d43e307a03f7ea5_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6f599e3c173309af537ba3cfdb131b285ef7976513c466997d43e307a03f7ea5_s390x",
                  "product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6f599e3c173309af537ba3cfdb131b285ef7976513c466997d43e307a03f7ea5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A6f599e3c173309af537ba3cfdb131b285ef7976513c466997d43e307a03f7ea5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.18.0-202510210939.p2.gbeacfbc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5476345e8361d400092eaad213326778089bd376a5d3c748ac2893eedb28a98e_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5476345e8361d400092eaad213326778089bd376a5d3c748ac2893eedb28a98e_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5476345e8361d400092eaad213326778089bd376a5d3c748ac2893eedb28a98e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A5476345e8361d400092eaad213326778089bd376a5d3c748ac2893eedb28a98e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.18.0-202510210939.p2.g63df38b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:acc3bcae5ef402f666f503be48458c9235020cd6c3175dc1767d20035c278aec_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:acc3bcae5ef402f666f503be48458c9235020cd6c3175dc1767d20035c278aec_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:acc3bcae5ef402f666f503be48458c9235020cd6c3175dc1767d20035c278aec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Aacc3bcae5ef402f666f503be48458c9235020cd6c3175dc1767d20035c278aec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.18.0-202510210939.p2.g882f879.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8969df89978dbb2fc35ce1dfcc35d4725cd3a56043fc7e9015e7ec5ce604e50b_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8969df89978dbb2fc35ce1dfcc35d4725cd3a56043fc7e9015e7ec5ce604e50b_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8969df89978dbb2fc35ce1dfcc35d4725cd3a56043fc7e9015e7ec5ce604e50b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A8969df89978dbb2fc35ce1dfcc35d4725cd3a56043fc7e9015e7ec5ce604e50b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.18.0-202510210939.p2.g474ad65.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7b86a06f8842b20394f0764ea0150980087cfcf85af523265b6142ad193e8efe_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7b86a06f8842b20394f0764ea0150980087cfcf85af523265b6142ad193e8efe_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7b86a06f8842b20394f0764ea0150980087cfcf85af523265b6142ad193e8efe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A7b86a06f8842b20394f0764ea0150980087cfcf85af523265b6142ad193e8efe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.18.0-202510210939.p2.gc6bff75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:574a57d64a22fcb5c685ed36afd58b77ec2fed26dae4fc4fb3b3c634c6658a67_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:574a57d64a22fcb5c685ed36afd58b77ec2fed26dae4fc4fb3b3c634c6658a67_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:574a57d64a22fcb5c685ed36afd58b77ec2fed26dae4fc4fb3b3c634c6658a67_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A574a57d64a22fcb5c685ed36afd58b77ec2fed26dae4fc4fb3b3c634c6658a67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.18.0-202510210939.p2.gd1e0195.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3016daed0299fe4e6a086799e04d2264692ce571489f06b6f8288e4acd835d79_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3016daed0299fe4e6a086799e04d2264692ce571489f06b6f8288e4acd835d79_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3016daed0299fe4e6a086799e04d2264692ce571489f06b6f8288e4acd835d79_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A3016daed0299fe4e6a086799e04d2264692ce571489f06b6f8288e4acd835d79?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.18.0-202510210939.p2.g2f2737e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:833c54da99c8d1f6b50ea509bb1460ad281efac5894ee65ce24a4eccc821adfa_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:833c54da99c8d1f6b50ea509bb1460ad281efac5894ee65ce24a4eccc821adfa_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:833c54da99c8d1f6b50ea509bb1460ad281efac5894ee65ce24a4eccc821adfa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A833c54da99c8d1f6b50ea509bb1460ad281efac5894ee65ce24a4eccc821adfa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g1f8672a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:eadddcee1a73bc42cfa07b49ecb00cbec49f02f133508169c252d88f13c97eaa_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:eadddcee1a73bc42cfa07b49ecb00cbec49f02f133508169c252d88f13c97eaa_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:eadddcee1a73bc42cfa07b49ecb00cbec49f02f133508169c252d88f13c97eaa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Aeadddcee1a73bc42cfa07b49ecb00cbec49f02f133508169c252d88f13c97eaa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.18.0-202510210939.p2.ge16f6cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e7bd9f829682c8e5d0c5f0e8cd9329375cf7fe12ca6d4a0bad558d969268c98b_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e7bd9f829682c8e5d0c5f0e8cd9329375cf7fe12ca6d4a0bad558d969268c98b_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e7bd9f829682c8e5d0c5f0e8cd9329375cf7fe12ca6d4a0bad558d969268c98b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ae7bd9f829682c8e5d0c5f0e8cd9329375cf7fe12ca6d4a0bad558d969268c98b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.18.0-202510210939.p2.g85cb407.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:547cdddcafabc0158dd3a0ed06bebeda0e404379af4f40171a24fa4d6ad72d5a_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:547cdddcafabc0158dd3a0ed06bebeda0e404379af4f40171a24fa4d6ad72d5a_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:547cdddcafabc0158dd3a0ed06bebeda0e404379af4f40171a24fa4d6ad72d5a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A547cdddcafabc0158dd3a0ed06bebeda0e404379af4f40171a24fa4d6ad72d5a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.gd17bf3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7ce82880458456c610d841822937ce77c8072be7bbbbb31a32b93c698ba0402e_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7ce82880458456c610d841822937ce77c8072be7bbbbb31a32b93c698ba0402e_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7ce82880458456c610d841822937ce77c8072be7bbbbb31a32b93c698ba0402e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A7ce82880458456c610d841822937ce77c8072be7bbbbb31a32b93c698ba0402e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g6fe7000.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:fb2869f00a36b12613a743a8167f2b80fb9087618291970282d80fc743f8ded9_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:fb2869f00a36b12613a743a8167f2b80fb9087618291970282d80fc743f8ded9_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:fb2869f00a36b12613a743a8167f2b80fb9087618291970282d80fc743f8ded9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Afb2869f00a36b12613a743a8167f2b80fb9087618291970282d80fc743f8ded9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.18.0-202510210939.p2.g7cafd0c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:db549f6ed72d51cec509e0e963ead7f183522881a001fe507d58b1bf3b653b63_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:db549f6ed72d51cec509e0e963ead7f183522881a001fe507d58b1bf3b653b63_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:db549f6ed72d51cec509e0e963ead7f183522881a001fe507d58b1bf3b653b63_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Adb549f6ed72d51cec509e0e963ead7f183522881a001fe507d58b1bf3b653b63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.18.0-202510210939.p2.g1e3caa4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f342625b328a05611a483ea6a0129f6646981d9878ccde9dc371e397e1d68296_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f342625b328a05611a483ea6a0129f6646981d9878ccde9dc371e397e1d68296_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f342625b328a05611a483ea6a0129f6646981d9878ccde9dc371e397e1d68296_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Af342625b328a05611a483ea6a0129f6646981d9878ccde9dc371e397e1d68296?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.18.0-202510210939.p2.gd967a73.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55d1fba5375687d36215e3e31fbf1d23c14bbb488b145ddd8fc73e551fdeb598_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55d1fba5375687d36215e3e31fbf1d23c14bbb488b145ddd8fc73e551fdeb598_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55d1fba5375687d36215e3e31fbf1d23c14bbb488b145ddd8fc73e551fdeb598_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A55d1fba5375687d36215e3e31fbf1d23c14bbb488b145ddd8fc73e551fdeb598?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.18.0-202510210939.p2.gb6ad4b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a7e1709e40684c6fd38ca7dcbaba93f886729f2cf3f3b3d289c0197c8f7a67bf_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a7e1709e40684c6fd38ca7dcbaba93f886729f2cf3f3b3d289c0197c8f7a67bf_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a7e1709e40684c6fd38ca7dcbaba93f886729f2cf3f3b3d289c0197c8f7a67bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Aa7e1709e40684c6fd38ca7dcbaba93f886729f2cf3f3b3d289c0197c8f7a67bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g33a1141.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0f37f787161588669e7476e4eb3dd3ca93060dfda50f1d51063c7d5ea8bc4b63_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0f37f787161588669e7476e4eb3dd3ca93060dfda50f1d51063c7d5ea8bc4b63_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0f37f787161588669e7476e4eb3dd3ca93060dfda50f1d51063c7d5ea8bc4b63_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A0f37f787161588669e7476e4eb3dd3ca93060dfda50f1d51063c7d5ea8bc4b63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.ga2cbb57.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7b5a5b9c7bc9d58e52b90a0f63e87dcd96e3d88248637f0de71a9f89bd26d5df_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7b5a5b9c7bc9d58e52b90a0f63e87dcd96e3d88248637f0de71a9f89bd26d5df_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7b5a5b9c7bc9d58e52b90a0f63e87dcd96e3d88248637f0de71a9f89bd26d5df_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A7b5a5b9c7bc9d58e52b90a0f63e87dcd96e3d88248637f0de71a9f89bd26d5df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.18.0-202510210939.p2.g6182930.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e6741a3f1ad956595c0da6d949c3464234fb5bbcbbb1177e85c441b3268af942_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e6741a3f1ad956595c0da6d949c3464234fb5bbcbbb1177e85c441b3268af942_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e6741a3f1ad956595c0da6d949c3464234fb5bbcbbb1177e85c441b3268af942_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Ae6741a3f1ad956595c0da6d949c3464234fb5bbcbbb1177e85c441b3268af942?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g59ba356.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1dbc602c332146db8dc571c765bcf28d9b821b8ecb07f05e038f6cf70a64c3c6_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1dbc602c332146db8dc571c765bcf28d9b821b8ecb07f05e038f6cf70a64c3c6_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1dbc602c332146db8dc571c765bcf28d9b821b8ecb07f05e038f6cf70a64c3c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A1dbc602c332146db8dc571c765bcf28d9b821b8ecb07f05e038f6cf70a64c3c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.18.0-202510210939.p2.g01d5fbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:9d9256b36b5eaa1e9b4adaf9f93415134c012c4215568e379ecde21f9bf1a63a_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:9d9256b36b5eaa1e9b4adaf9f93415134c012c4215568e379ecde21f9bf1a63a_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:9d9256b36b5eaa1e9b4adaf9f93415134c012c4215568e379ecde21f9bf1a63a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A9d9256b36b5eaa1e9b4adaf9f93415134c012c4215568e379ecde21f9bf1a63a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.18.0-202510210939.p2.g88088e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:227eba40d3d964ed3819c6cb542b0a2c15e9f3227abc1a73ebce616091174c75_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:227eba40d3d964ed3819c6cb542b0a2c15e9f3227abc1a73ebce616091174c75_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:227eba40d3d964ed3819c6cb542b0a2c15e9f3227abc1a73ebce616091174c75_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A227eba40d3d964ed3819c6cb542b0a2c15e9f3227abc1a73ebce616091174c75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g0a6f6eb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:27717d14ae74d7eb5477698c2e0b879a4e8a70f4e522c70aeb79be67d7441883_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:27717d14ae74d7eb5477698c2e0b879a4e8a70f4e522c70aeb79be67d7441883_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:27717d14ae74d7eb5477698c2e0b879a4e8a70f4e522c70aeb79be67d7441883_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A27717d14ae74d7eb5477698c2e0b879a4e8a70f4e522c70aeb79be67d7441883?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.gf1711cf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b00fa5adcd382b610593cc4ba7fac30661058acbf44c3c900e392335c701e59d_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b00fa5adcd382b610593cc4ba7fac30661058acbf44c3c900e392335c701e59d_s390x",
                  "product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b00fa5adcd382b610593cc4ba7fac30661058acbf44c3c900e392335c701e59d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Ab00fa5adcd382b610593cc4ba7fac30661058acbf44c3c900e392335c701e59d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.18.0-202510210939.p2.g0feae25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a0e46b31c73e7c8559ba78d8719e4b8ce6c851a17fa0769bcef5af27d107ba65_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a0e46b31c73e7c8559ba78d8719e4b8ce6c851a17fa0769bcef5af27d107ba65_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a0e46b31c73e7c8559ba78d8719e4b8ce6c851a17fa0769bcef5af27d107ba65_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Aa0e46b31c73e7c8559ba78d8719e4b8ce6c851a17fa0769bcef5af27d107ba65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.18.0-202510210939.p2.g5cdbe18.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:94825d2ee0596fa2ebcddbb6fc1c8550f1ec9f6c7e34aba898d38480137ae6b7_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:94825d2ee0596fa2ebcddbb6fc1c8550f1ec9f6c7e34aba898d38480137ae6b7_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:94825d2ee0596fa2ebcddbb6fc1c8550f1ec9f6c7e34aba898d38480137ae6b7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A94825d2ee0596fa2ebcddbb6fc1c8550f1ec9f6c7e34aba898d38480137ae6b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.18.0-202510210939.p2.g8caab45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8df5176264121d66911f8843574bf5a47d8781e3bbd85a7aae2592a3c9bc64d9_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8df5176264121d66911f8843574bf5a47d8781e3bbd85a7aae2592a3c9bc64d9_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8df5176264121d66911f8843574bf5a47d8781e3bbd85a7aae2592a3c9bc64d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A8df5176264121d66911f8843574bf5a47d8781e3bbd85a7aae2592a3c9bc64d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.18.0-202510210939.p2.ge8ca1d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a2c8c148a8d55f96866794bbbbdb6da024915a65a2aa2296ba7827c16dee2865_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a2c8c148a8d55f96866794bbbbdb6da024915a65a2aa2296ba7827c16dee2865_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a2c8c148a8d55f96866794bbbbdb6da024915a65a2aa2296ba7827c16dee2865_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Aa2c8c148a8d55f96866794bbbbdb6da024915a65a2aa2296ba7827c16dee2865?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.18.0-202510210939.p2.ga142369.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4052d6fab282d1eebc08f3f811f2cdce0ad6071b90caf3a1f42b89dada1d25b_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4052d6fab282d1eebc08f3f811f2cdce0ad6071b90caf3a1f42b89dada1d25b_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4052d6fab282d1eebc08f3f811f2cdce0ad6071b90caf3a1f42b89dada1d25b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Aa4052d6fab282d1eebc08f3f811f2cdce0ad6071b90caf3a1f42b89dada1d25b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.18.0-202510210939.p2.g838d248.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1fa52ab43b14575311fe685f1d48cdf45e69da534820e1ca82e7cd7f0ea3bba0_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1fa52ab43b14575311fe685f1d48cdf45e69da534820e1ca82e7cd7f0ea3bba0_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1fa52ab43b14575311fe685f1d48cdf45e69da534820e1ca82e7cd7f0ea3bba0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A1fa52ab43b14575311fe685f1d48cdf45e69da534820e1ca82e7cd7f0ea3bba0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.18.0-202510210939.p2.g838d248.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d57f961ee9a65dd5886b7f1fa4b24ceae6abd1d2c377d4ae1a69b0e30eaef5a9_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d57f961ee9a65dd5886b7f1fa4b24ceae6abd1d2c377d4ae1a69b0e30eaef5a9_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d57f961ee9a65dd5886b7f1fa4b24ceae6abd1d2c377d4ae1a69b0e30eaef5a9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256%3Ad57f961ee9a65dd5886b7f1fa4b24ceae6abd1d2c377d4ae1a69b0e30eaef5a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.18.0-202510210939.p2.gb5a4f8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/frr-rhel9@sha256:0b02e4aab139653d7e46feb217b3a02062176bc679c1fd0250b47a107d6c27a7_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/frr-rhel9@sha256:0b02e4aab139653d7e46feb217b3a02062176bc679c1fd0250b47a107d6c27a7_s390x",
                  "product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:0b02e4aab139653d7e46feb217b3a02062176bc679c1fd0250b47a107d6c27a7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256%3A0b02e4aab139653d7e46feb217b3a02062176bc679c1fd0250b47a107d6c27a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.18.0-202510210939.p2.g98ccbe6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3de7563606b75893efe273cc7473d1dd4a9f786b6920e1b71fcf92ee89d84e99_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3de7563606b75893efe273cc7473d1dd4a9f786b6920e1b71fcf92ee89d84e99_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3de7563606b75893efe273cc7473d1dd4a9f786b6920e1b71fcf92ee89d84e99_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A3de7563606b75893efe273cc7473d1dd4a9f786b6920e1b71fcf92ee89d84e99?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.18.0-202510210939.p2.ga33026b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2279fba52e76da2ed639b39fbedc3326a46f44eb3db0e33ea7baf9b38697037b_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2279fba52e76da2ed639b39fbedc3326a46f44eb3db0e33ea7baf9b38697037b_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2279fba52e76da2ed639b39fbedc3326a46f44eb3db0e33ea7baf9b38697037b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3A2279fba52e76da2ed639b39fbedc3326a46f44eb3db0e33ea7baf9b38697037b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.18.0-202510210939.p2.gc7d883c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cf5f87f20ff68240732c40819a8736eae1865e7b31bbef2ca34b3ea9f074c36b_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cf5f87f20ff68240732c40819a8736eae1865e7b31bbef2ca34b3ea9f074c36b_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cf5f87f20ff68240732c40819a8736eae1865e7b31bbef2ca34b3ea9f074c36b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3Acf5f87f20ff68240732c40819a8736eae1865e7b31bbef2ca34b3ea9f074c36b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g1c7bc07.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a7ec92fb8d9280e5f40253c9f54c35a288e933e3e44e08708e46ff8975ffb55d_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a7ec92fb8d9280e5f40253c9f54c35a288e933e3e44e08708e46ff8975ffb55d_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a7ec92fb8d9280e5f40253c9f54c35a288e933e3e44e08708e46ff8975ffb55d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Aa7ec92fb8d9280e5f40253c9f54c35a288e933e3e44e08708e46ff8975ffb55d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.18.0-202510210939.p2.g5df1616.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:957234c299419646fb03c78a73f32b852178a3288371675442a065694a24d49a_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:957234c299419646fb03c78a73f32b852178a3288371675442a065694a24d49a_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:957234c299419646fb03c78a73f32b852178a3288371675442a065694a24d49a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3A957234c299419646fb03c78a73f32b852178a3288371675442a065694a24d49a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.18.0-202510210939.p2.ge6eddf8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:35664d2eae834f770be79c350433ad751cac565171fa228d8162556f25553879_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:35664d2eae834f770be79c350433ad751cac565171fa228d8162556f25553879_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:35664d2eae834f770be79c350433ad751cac565171fa228d8162556f25553879_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A35664d2eae834f770be79c350433ad751cac565171fa228d8162556f25553879?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.18.0-202510210939.p2.g5a75444.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5106f841e423f005eedf93a3f79b2952696f6176375191a79456a9714019b185_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5106f841e423f005eedf93a3f79b2952696f6176375191a79456a9714019b185_s390x",
                  "product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5106f841e423f005eedf93a3f79b2952696f6176375191a79456a9714019b185_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A5106f841e423f005eedf93a3f79b2952696f6176375191a79456a9714019b185?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.18.0-202510210939.p2.g7149f2d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8e74b793688785a4ce2a5bc0cc34e43bd2971b2bffac7a92f76c3f4179904341_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8e74b793688785a4ce2a5bc0cc34e43bd2971b2bffac7a92f76c3f4179904341_s390x",
                  "product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8e74b793688785a4ce2a5bc0cc34e43bd2971b2bffac7a92f76c3f4179904341_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A8e74b793688785a4ce2a5bc0cc34e43bd2971b2bffac7a92f76c3f4179904341?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.18.0-202510210939.p2.g962ccca.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:02ae776fdf81d16508f65fb778543a3977cb3991391ed84804ce9ba0e3186593_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:02ae776fdf81d16508f65fb778543a3977cb3991391ed84804ce9ba0e3186593_s390x",
                  "product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:02ae776fdf81d16508f65fb778543a3977cb3991391ed84804ce9ba0e3186593_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3A02ae776fdf81d16508f65fb778543a3977cb3991391ed84804ce9ba0e3186593?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.18.0-202510210939.p2.g7149f2d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e2c9f75112c2b93fc99f6a0ca8828fe7fcac6aae36d96884eedc76c0a1f2e9a0_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e2c9f75112c2b93fc99f6a0ca8828fe7fcac6aae36d96884eedc76c0a1f2e9a0_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e2c9f75112c2b93fc99f6a0ca8828fe7fcac6aae36d96884eedc76c0a1f2e9a0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256%3Ae2c9f75112c2b93fc99f6a0ca8828fe7fcac6aae36d96884eedc76c0a1f2e9a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.18.0-202510210939.p2.g4ef0aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b14388b4a9c3e65458734f11578759781bd71c30000273dfcb3745a7fb579acb_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b14388b4a9c3e65458734f11578759781bd71c30000273dfcb3745a7fb579acb_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b14388b4a9c3e65458734f11578759781bd71c30000273dfcb3745a7fb579acb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3Ab14388b4a9c3e65458734f11578759781bd71c30000273dfcb3745a7fb579acb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.18.0-202510210939.p2.g4ef0aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0b6ff35b3a21e9aa106405b54572b516051eec7dd473dd5fe36296f7c4e996ce_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0b6ff35b3a21e9aa106405b54572b516051eec7dd473dd5fe36296f7c4e996ce_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0b6ff35b3a21e9aa106405b54572b516051eec7dd473dd5fe36296f7c4e996ce_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A0b6ff35b3a21e9aa106405b54572b516051eec7dd473dd5fe36296f7c4e996ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.18.0-202510210939.p2.g4ef0aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d156ce7c4ecf87eb521c94c32aaaaab4fcd3ddf2e1641f4a2203acd339657ecf_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d156ce7c4ecf87eb521c94c32aaaaab4fcd3ddf2e1641f4a2203acd339657ecf_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d156ce7c4ecf87eb521c94c32aaaaab4fcd3ddf2e1641f4a2203acd339657ecf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Ad156ce7c4ecf87eb521c94c32aaaaab4fcd3ddf2e1641f4a2203acd339657ecf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.18.0-202510210939.p2.gc0f1886.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:064a8ef900cb5fa6e4bd80d1e71c1d6211227e1115552a12cf4e17a0a52ca164_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:064a8ef900cb5fa6e4bd80d1e71c1d6211227e1115552a12cf4e17a0a52ca164_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:064a8ef900cb5fa6e4bd80d1e71c1d6211227e1115552a12cf4e17a0a52ca164_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A064a8ef900cb5fa6e4bd80d1e71c1d6211227e1115552a12cf4e17a0a52ca164?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g3f4542e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3189d444ac52d18e2ed3a05c6ff646816ad0e7ecdafbb9a92d66efb4aece48ae_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3189d444ac52d18e2ed3a05c6ff646816ad0e7ecdafbb9a92d66efb4aece48ae_s390x",
                  "product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3189d444ac52d18e2ed3a05c6ff646816ad0e7ecdafbb9a92d66efb4aece48ae_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A3189d444ac52d18e2ed3a05c6ff646816ad0e7ecdafbb9a92d66efb4aece48ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.18.0-202510210939.p2.g2111495.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:593534ea80f11b9948db01fa7b3210250ce501fa8df57e494f8b5b6aee2e8cf2_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:593534ea80f11b9948db01fa7b3210250ce501fa8df57e494f8b5b6aee2e8cf2_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:593534ea80f11b9948db01fa7b3210250ce501fa8df57e494f8b5b6aee2e8cf2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A593534ea80f11b9948db01fa7b3210250ce501fa8df57e494f8b5b6aee2e8cf2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.18.0-202510210939.p2.ga336f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:083ba51fff47a54ebc125e1c0ef0db93b364efb5eea19ba7de12c5b9dea0df35_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:083ba51fff47a54ebc125e1c0ef0db93b364efb5eea19ba7de12c5b9dea0df35_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:083ba51fff47a54ebc125e1c0ef0db93b364efb5eea19ba7de12c5b9dea0df35_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A083ba51fff47a54ebc125e1c0ef0db93b364efb5eea19ba7de12c5b9dea0df35?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.18.0-202510210939.p2.g609dbab.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53af4c59a075eac36506da243d4c8194fd0e2ef9e421c6bbe2fad6b06fb1cc8f_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53af4c59a075eac36506da243d4c8194fd0e2ef9e421c6bbe2fad6b06fb1cc8f_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53af4c59a075eac36506da243d4c8194fd0e2ef9e421c6bbe2fad6b06fb1cc8f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A53af4c59a075eac36506da243d4c8194fd0e2ef9e421c6bbe2fad6b06fb1cc8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.18.0-202510210939.p2.gd914e77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c6a981fada837cd5e4534f19181c00b95f127e8df8c9f8ce31e8faf30e992f9b_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c6a981fada837cd5e4534f19181c00b95f127e8df8c9f8ce31e8faf30e992f9b_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c6a981fada837cd5e4534f19181c00b95f127e8df8c9f8ce31e8faf30e992f9b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3Ac6a981fada837cd5e4534f19181c00b95f127e8df8c9f8ce31e8faf30e992f9b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.18.0-202510220719.p2.g6027b8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:62d0d5d3ff8f887f993af83ebf5fd9b7c5bda6e9da901cc93d061c6272c567ff_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:62d0d5d3ff8f887f993af83ebf5fd9b7c5bda6e9da901cc93d061c6272c567ff_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:62d0d5d3ff8f887f993af83ebf5fd9b7c5bda6e9da901cc93d061c6272c567ff_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A62d0d5d3ff8f887f993af83ebf5fd9b7c5bda6e9da901cc93d061c6272c567ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.18.0-202510210939.p2.gab43283.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:91a99f5578ca1657280f8300ca1c798580b141ea3db3caeb7bac16c805867520_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:91a99f5578ca1657280f8300ca1c798580b141ea3db3caeb7bac16c805867520_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:91a99f5578ca1657280f8300ca1c798580b141ea3db3caeb7bac16c805867520_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A91a99f5578ca1657280f8300ca1c798580b141ea3db3caeb7bac16c805867520?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.18.0-202510210939.p2.g0d7ea6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:cfeec66bf7c736cf3f6f47056a035f3f75577df249fcb0ddfe7dc8e02d09d241_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:cfeec66bf7c736cf3f6f47056a035f3f75577df249fcb0ddfe7dc8e02d09d241_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:cfeec66bf7c736cf3f6f47056a035f3f75577df249fcb0ddfe7dc8e02d09d241_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Acfeec66bf7c736cf3f6f47056a035f3f75577df249fcb0ddfe7dc8e02d09d241?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.18.0-202510210939.p2.g391c1b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:f1e8104bfcec023d753cd8d265b20d2c7cc5f2302c0a019936f8f8d8fc6a7983_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:f1e8104bfcec023d753cd8d265b20d2c7cc5f2302c0a019936f8f8d8fc6a7983_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:f1e8104bfcec023d753cd8d265b20d2c7cc5f2302c0a019936f8f8d8fc6a7983_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Af1e8104bfcec023d753cd8d265b20d2c7cc5f2302c0a019936f8f8d8fc6a7983?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.18.0-202510210939.p2.g86191de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:27a51ae94a026e5475a7db41dcf7ae7f06b12be7e0ab7f8f34ed16f763550429_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:27a51ae94a026e5475a7db41dcf7ae7f06b12be7e0ab7f8f34ed16f763550429_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:27a51ae94a026e5475a7db41dcf7ae7f06b12be7e0ab7f8f34ed16f763550429_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A27a51ae94a026e5475a7db41dcf7ae7f06b12be7e0ab7f8f34ed16f763550429?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.18.0-202510210939.p2.g02e536c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:24d18a26c553f144430937c71eea47959734fc53222e29d21e23d4b64acc4075_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:24d18a26c553f144430937c71eea47959734fc53222e29d21e23d4b64acc4075_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:24d18a26c553f144430937c71eea47959734fc53222e29d21e23d4b64acc4075_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A24d18a26c553f144430937c71eea47959734fc53222e29d21e23d4b64acc4075?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.18.0-202510210939.p2.ge2de925.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:24e61dcbad485c389a7b2beaed1b00c685f9e61a9422b245b029357d4b8a49bc_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:24e61dcbad485c389a7b2beaed1b00c685f9e61a9422b245b029357d4b8a49bc_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:24e61dcbad485c389a7b2beaed1b00c685f9e61a9422b245b029357d4b8a49bc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A24e61dcbad485c389a7b2beaed1b00c685f9e61a9422b245b029357d4b8a49bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.18.0-202510210939.p2.g11e2dec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5ae822f2bf0326874a2a8d39fd20453b5bfa150f0b5651a78c352da59db07881_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5ae822f2bf0326874a2a8d39fd20453b5bfa150f0b5651a78c352da59db07881_s390x",
                  "product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5ae822f2bf0326874a2a8d39fd20453b5bfa150f0b5651a78c352da59db07881_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256%3A5ae822f2bf0326874a2a8d39fd20453b5bfa150f0b5651a78c352da59db07881?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.18.0-202510221950.p2.g47b1354.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93fe898be5446e2b96a4e64163038888ca3d89dbc65faf07f7f6fb99f39b548a_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93fe898be5446e2b96a4e64163038888ca3d89dbc65faf07f7f6fb99f39b548a_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93fe898be5446e2b96a4e64163038888ca3d89dbc65faf07f7f6fb99f39b548a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A93fe898be5446e2b96a4e64163038888ca3d89dbc65faf07f7f6fb99f39b548a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.18.0-202510210939.p2.g2575ff4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0f789e6a6645600e711187035d21321a72dbd406dc9379b677c4c7a3e37cfdee_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0f789e6a6645600e711187035d21321a72dbd406dc9379b677c4c7a3e37cfdee_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0f789e6a6645600e711187035d21321a72dbd406dc9379b677c4c7a3e37cfdee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A0f789e6a6645600e711187035d21321a72dbd406dc9379b677c4c7a3e37cfdee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.18.0-202510210939.p2.g180aa92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:c59de3c7dc886c3fab3fdc166a113db03d0176f163690c956f40c58317ed8e01_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:c59de3c7dc886c3fab3fdc166a113db03d0176f163690c956f40c58317ed8e01_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:c59de3c7dc886c3fab3fdc166a113db03d0176f163690c956f40c58317ed8e01_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Ac59de3c7dc886c3fab3fdc166a113db03d0176f163690c956f40c58317ed8e01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.18.0-202510210939.p2.g48a1e92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f854247d961e4596fcc2fccab829426168e4c5eeb77f42565a03216319c90082_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f854247d961e4596fcc2fccab829426168e4c5eeb77f42565a03216319c90082_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f854247d961e4596fcc2fccab829426168e4c5eeb77f42565a03216319c90082_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Af854247d961e4596fcc2fccab829426168e4c5eeb77f42565a03216319c90082?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.18.0-202510210939.p2.g5d7a65b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8666bce6772c0a596269fb40ccd4ee7770f311c7f4d9d08f5ee8732527ae741b_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8666bce6772c0a596269fb40ccd4ee7770f311c7f4d9d08f5ee8732527ae741b_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8666bce6772c0a596269fb40ccd4ee7770f311c7f4d9d08f5ee8732527ae741b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A8666bce6772c0a596269fb40ccd4ee7770f311c7f4d9d08f5ee8732527ae741b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.18.0-202510210939.p2.g8ee7440.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49447713a00818edfe95c73df9e2c86d5be78033c63dd619620312331b7092ef_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49447713a00818edfe95c73df9e2c86d5be78033c63dd619620312331b7092ef_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49447713a00818edfe95c73df9e2c86d5be78033c63dd619620312331b7092ef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A49447713a00818edfe95c73df9e2c86d5be78033c63dd619620312331b7092ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.18.0-202510210939.p2.g8857214.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:825eed58e2e6f90c149cb4ba8de3f6203d13a3b2c1fdcf19c7cac8cd7a3f7f26_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:825eed58e2e6f90c149cb4ba8de3f6203d13a3b2c1fdcf19c7cac8cd7a3f7f26_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:825eed58e2e6f90c149cb4ba8de3f6203d13a3b2c1fdcf19c7cac8cd7a3f7f26_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A825eed58e2e6f90c149cb4ba8de3f6203d13a3b2c1fdcf19c7cac8cd7a3f7f26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g2ff53cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c15b5af7612af790acaa962f3e4427b322546e5413a477115621fc30539207e3_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c15b5af7612af790acaa962f3e4427b322546e5413a477115621fc30539207e3_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c15b5af7612af790acaa962f3e4427b322546e5413a477115621fc30539207e3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Ac15b5af7612af790acaa962f3e4427b322546e5413a477115621fc30539207e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g8857214.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2fbaac4179172ff143d64c02a25d40ed379f49370ba22f687dd5d8ab353dcb8_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2fbaac4179172ff143d64c02a25d40ed379f49370ba22f687dd5d8ab353dcb8_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2fbaac4179172ff143d64c02a25d40ed379f49370ba22f687dd5d8ab353dcb8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Ac2fbaac4179172ff143d64c02a25d40ed379f49370ba22f687dd5d8ab353dcb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.18.0-202510210939.p2.gf295d32.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:f3514993c58feae1b508cc120dafb8f6e5dc1997bb4fda8e241b53f0f24091c2_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:f3514993c58feae1b508cc120dafb8f6e5dc1997bb4fda8e241b53f0f24091c2_s390x",
                  "product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:f3514993c58feae1b508cc120dafb8f6e5dc1997bb4fda8e241b53f0f24091c2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Af3514993c58feae1b508cc120dafb8f6e5dc1997bb4fda8e241b53f0f24091c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.18.0-202510210939.p2.g1db726a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:58bc5ce7bcfd826412dd8cdb51544a318eca9c3db093018b74f5c4dd9d006320_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:58bc5ce7bcfd826412dd8cdb51544a318eca9c3db093018b74f5c4dd9d006320_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:58bc5ce7bcfd826412dd8cdb51544a318eca9c3db093018b74f5c4dd9d006320_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A58bc5ce7bcfd826412dd8cdb51544a318eca9c3db093018b74f5c4dd9d006320?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.18.0-202510221728.p2.g7bb7a9e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4b77736742f13d10923272533fc070f22d9d658055d4b112ee9958382dd3140b_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4b77736742f13d10923272533fc070f22d9d658055d4b112ee9958382dd3140b_s390x",
                  "product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4b77736742f13d10923272533fc070f22d9d658055d4b112ee9958382dd3140b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A4b77736742f13d10923272533fc070f22d9d658055d4b112ee9958382dd3140b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.18.0-202510210939.p2.gce6ffa2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:9312a3ea786125c4e021b06e7f93e2ec9117df592bcd4c0782bff7bc21554ac2_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:9312a3ea786125c4e021b06e7f93e2ec9117df592bcd4c0782bff7bc21554ac2_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:9312a3ea786125c4e021b06e7f93e2ec9117df592bcd4c0782bff7bc21554ac2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A9312a3ea786125c4e021b06e7f93e2ec9117df592bcd4c0782bff7bc21554ac2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.18.0-202510210939.p2.g30efb52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:187f4337eb9990cdbac833d3116584fcfa4212d3eeb91f9a21645b4903632427_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:187f4337eb9990cdbac833d3116584fcfa4212d3eeb91f9a21645b4903632427_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:187f4337eb9990cdbac833d3116584fcfa4212d3eeb91f9a21645b4903632427_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256%3A187f4337eb9990cdbac833d3116584fcfa4212d3eeb91f9a21645b4903632427?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.18.0-202510210939.p2.g4fcb2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d06690b75fe95d1a52d1f3a6254ac8ec3e324761fd6a8048e0bfbc0b1c4b1f0c_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d06690b75fe95d1a52d1f3a6254ac8ec3e324761fd6a8048e0bfbc0b1c4b1f0c_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d06690b75fe95d1a52d1f3a6254ac8ec3e324761fd6a8048e0bfbc0b1c4b1f0c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Ad06690b75fe95d1a52d1f3a6254ac8ec3e324761fd6a8048e0bfbc0b1c4b1f0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.18.0-202510221728.p2.g7bb7a9e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d1717389a90013647d50490472b286da363c67d58e782f5b7b16e8c8251ce2d3_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d1717389a90013647d50490472b286da363c67d58e782f5b7b16e8c8251ce2d3_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d1717389a90013647d50490472b286da363c67d58e782f5b7b16e8c8251ce2d3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3Ad1717389a90013647d50490472b286da363c67d58e782f5b7b16e8c8251ce2d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.18.0-202510210939.p2.g35c1136.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:96e4d26aa0af69127aadc2af79d71956e6e6b1b5dc4412a35e73eccddd329f38_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:96e4d26aa0af69127aadc2af79d71956e6e6b1b5dc4412a35e73eccddd329f38_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:96e4d26aa0af69127aadc2af79d71956e6e6b1b5dc4412a35e73eccddd329f38_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A96e4d26aa0af69127aadc2af79d71956e6e6b1b5dc4412a35e73eccddd329f38?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.18.0-202510210939.p2.g18c2332.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c618af07390c641309193395002c1f5e78b70126d73f6c78f6579235f03f4d69_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c618af07390c641309193395002c1f5e78b70126d73f6c78f6579235f03f4d69_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c618af07390c641309193395002c1f5e78b70126d73f6c78f6579235f03f4d69_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Ac618af07390c641309193395002c1f5e78b70126d73f6c78f6579235f03f4d69?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.18.0-202510210939.p2.g18c2332.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03d69d3c0ad05847322e4f84764a021a40169eb24dec96aae9a1dfe6ee5bb5bf_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03d69d3c0ad05847322e4f84764a021a40169eb24dec96aae9a1dfe6ee5bb5bf_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03d69d3c0ad05847322e4f84764a021a40169eb24dec96aae9a1dfe6ee5bb5bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A03d69d3c0ad05847322e4f84764a021a40169eb24dec96aae9a1dfe6ee5bb5bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g18c2332.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:9d7e4415e241f26b71a9b7c4c54d130f1b961298b3362fc5fe9a637c7c8e39ce_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:9d7e4415e241f26b71a9b7c4c54d130f1b961298b3362fc5fe9a637c7c8e39ce_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:9d7e4415e241f26b71a9b7c4c54d130f1b961298b3362fc5fe9a637c7c8e39ce_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A9d7e4415e241f26b71a9b7c4c54d130f1b961298b3362fc5fe9a637c7c8e39ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.18.0-202510210939.p2.g490612b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:13131e171cc0fbc0495de5e46294a9d42d5a2d72f77b150d382ad3522b6d5f6a_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:13131e171cc0fbc0495de5e46294a9d42d5a2d72f77b150d382ad3522b6d5f6a_s390x",
                  "product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:13131e171cc0fbc0495de5e46294a9d42d5a2d72f77b150d382ad3522b6d5f6a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel9@sha256%3A13131e171cc0fbc0495de5e46294a9d42d5a2d72f77b150d382ad3522b6d5f6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.18.0-202510210939.p2.gf1599f6.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:2204c582b474fcbb241df0668877849b729a2ebb04bcddd9caf265978a482a71_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:2204c582b474fcbb241df0668877849b729a2ebb04bcddd9caf265978a482a71_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:2204c582b474fcbb241df0668877849b729a2ebb04bcddd9caf265978a482a71_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A2204c582b474fcbb241df0668877849b729a2ebb04bcddd9caf265978a482a71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.18.0-202510210939.p2.g4f1bde9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:aeb1a6f06d31faf67ce1854e92ca0bc88588a01350224eb43bb84c9e3f1edcee_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:aeb1a6f06d31faf67ce1854e92ca0bc88588a01350224eb43bb84c9e3f1edcee_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:aeb1a6f06d31faf67ce1854e92ca0bc88588a01350224eb43bb84c9e3f1edcee_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Aaeb1a6f06d31faf67ce1854e92ca0bc88588a01350224eb43bb84c9e3f1edcee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.18.0-202510210939.p2.g088dcaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:79ffa97201ac533eb9dc63260946aabe2519d01caa98c141bcaeacc6567278b5_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:79ffa97201ac533eb9dc63260946aabe2519d01caa98c141bcaeacc6567278b5_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:79ffa97201ac533eb9dc63260946aabe2519d01caa98c141bcaeacc6567278b5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A79ffa97201ac533eb9dc63260946aabe2519d01caa98c141bcaeacc6567278b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.18.0-202510210939.p2.gc937080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:eef97335a9dba928c69e0d7690442adb3076b4c6f9defdcd692eca0f36e972bf_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:eef97335a9dba928c69e0d7690442adb3076b4c6f9defdcd692eca0f36e972bf_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:eef97335a9dba928c69e0d7690442adb3076b4c6f9defdcd692eca0f36e972bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3Aeef97335a9dba928c69e0d7690442adb3076b4c6f9defdcd692eca0f36e972bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.18.0-202510210939.p2.g1ede6c3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:634508b9d0e9892498318aad996b37f17ce18f8130f67547896ed535536b9207_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:634508b9d0e9892498318aad996b37f17ce18f8130f67547896ed535536b9207_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:634508b9d0e9892498318aad996b37f17ce18f8130f67547896ed535536b9207_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A634508b9d0e9892498318aad996b37f17ce18f8130f67547896ed535536b9207?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.18.0-202510210939.p2.g3534106.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:0e6f61c4c6f9775fb49ce3068c7dc2b815da88fc957d769438ba368ababa46f2_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:0e6f61c4c6f9775fb49ce3068c7dc2b815da88fc957d769438ba368ababa46f2_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:0e6f61c4c6f9775fb49ce3068c7dc2b815da88fc957d769438ba368ababa46f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A0e6f61c4c6f9775fb49ce3068c7dc2b815da88fc957d769438ba368ababa46f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.18.0-202510210939.p2.g0f87d4a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ea45cda3c7328700c5fcd42fe197a01bcc8040d3d7da3b794cd5abd5720b281b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ea45cda3c7328700c5fcd42fe197a01bcc8040d3d7da3b794cd5abd5720b281b_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ea45cda3c7328700c5fcd42fe197a01bcc8040d3d7da3b794cd5abd5720b281b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Aea45cda3c7328700c5fcd42fe197a01bcc8040d3d7da3b794cd5abd5720b281b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.18.0-202510230344.p2.g75efec0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0a699bdd682d378fbe1f36242a60ae487a152710dc1eccacbd529582ea9e210a_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0a699bdd682d378fbe1f36242a60ae487a152710dc1eccacbd529582ea9e210a_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0a699bdd682d378fbe1f36242a60ae487a152710dc1eccacbd529582ea9e210a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A0a699bdd682d378fbe1f36242a60ae487a152710dc1eccacbd529582ea9e210a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.18.0-202510210939.p2.geec368f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67855b4a7e9f87f118e05a308a876e88da9a449555bcfb5fb1485f2ae9f42cf7_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67855b4a7e9f87f118e05a308a876e88da9a449555bcfb5fb1485f2ae9f42cf7_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67855b4a7e9f87f118e05a308a876e88da9a449555bcfb5fb1485f2ae9f42cf7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A67855b4a7e9f87f118e05a308a876e88da9a449555bcfb5fb1485f2ae9f42cf7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.18.0-202510210939.p2.ga56352c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d1cdb79f8c5122d8ce9f8c0874c89805ff60a604f5b935cd36f0a372b3893c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d1cdb79f8c5122d8ce9f8c0874c89805ff60a604f5b935cd36f0a372b3893c_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d1cdb79f8c5122d8ce9f8c0874c89805ff60a604f5b935cd36f0a372b3893c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Ab9d1cdb79f8c5122d8ce9f8c0874c89805ff60a604f5b935cd36f0a372b3893c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.18.0-202510210939.p2.g5fd8525.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cf9d3c04930b91186bc6fe736147f525e1d1baa8a775ae6237b6874a2d957173_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cf9d3c04930b91186bc6fe736147f525e1d1baa8a775ae6237b6874a2d957173_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cf9d3c04930b91186bc6fe736147f525e1d1baa8a775ae6237b6874a2d957173_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Acf9d3c04930b91186bc6fe736147f525e1d1baa8a775ae6237b6874a2d957173?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.18.0-202510210939.p2.g43fe40d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f1cc64348c66a61d6e6ce5f4183c5c534329a1dfa21757044f2ee04031e01ed5_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f1cc64348c66a61d6e6ce5f4183c5c534329a1dfa21757044f2ee04031e01ed5_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f1cc64348c66a61d6e6ce5f4183c5c534329a1dfa21757044f2ee04031e01ed5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Af1cc64348c66a61d6e6ce5f4183c5c534329a1dfa21757044f2ee04031e01ed5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.18.0-202510210939.p2.g6944492.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:50ba7538b6d1dcd624bbb71794f5258c4847c8ab61176e829efc31c977a13291_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:50ba7538b6d1dcd624bbb71794f5258c4847c8ab61176e829efc31c977a13291_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:50ba7538b6d1dcd624bbb71794f5258c4847c8ab61176e829efc31c977a13291_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A50ba7538b6d1dcd624bbb71794f5258c4847c8ab61176e829efc31c977a13291?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.18.0-202510210939.p2.ge2aaf00.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aa9c6da7152cb8028d683744096955bacd757e7d8de3ac9a2e258b75a731c0b8_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aa9c6da7152cb8028d683744096955bacd757e7d8de3ac9a2e258b75a731c0b8_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aa9c6da7152cb8028d683744096955bacd757e7d8de3ac9a2e258b75a731c0b8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Aaa9c6da7152cb8028d683744096955bacd757e7d8de3ac9a2e258b75a731c0b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.ge8ca1d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c7f8813b6c784375e200f567f4437e8f8c3657cba1638f40e6b6573124ae4814_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c7f8813b6c784375e200f567f4437e8f8c3657cba1638f40e6b6573124ae4814_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c7f8813b6c784375e200f567f4437e8f8c3657cba1638f40e6b6573124ae4814_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256%3Ac7f8813b6c784375e200f567f4437e8f8c3657cba1638f40e6b6573124ae4814?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.18.0-202510210939.p2.g8ca7f02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9e80ef5c8b5da718451b9f996874677e3f4842b434db9c0aed89f19625929f8b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9e80ef5c8b5da718451b9f996874677e3f4842b434db9c0aed89f19625929f8b_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9e80ef5c8b5da718451b9f996874677e3f4842b434db9c0aed89f19625929f8b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A9e80ef5c8b5da718451b9f996874677e3f4842b434db9c0aed89f19625929f8b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.18.0-202510210939.p2.g39b37c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:727ec0cd9178d65a9eaaf97022e8be86462164f5c845d8ea869a3cf531f90c85_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:727ec0cd9178d65a9eaaf97022e8be86462164f5c845d8ea869a3cf531f90c85_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:727ec0cd9178d65a9eaaf97022e8be86462164f5c845d8ea869a3cf531f90c85_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3A727ec0cd9178d65a9eaaf97022e8be86462164f5c845d8ea869a3cf531f90c85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.18.0-202510210939.p2.g8857214.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:516948c60188bdb86bb8e7d01b50546666737496cdf5155e8c0234315e402fad_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:516948c60188bdb86bb8e7d01b50546666737496cdf5155e8c0234315e402fad_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:516948c60188bdb86bb8e7d01b50546666737496cdf5155e8c0234315e402fad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A516948c60188bdb86bb8e7d01b50546666737496cdf5155e8c0234315e402fad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.18.0-202510210939.p2.g2ff53cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:449c6ad30035fffdbd50cfa85565364f9bab189357ed8ceb6337effe38e150b7_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:449c6ad30035fffdbd50cfa85565364f9bab189357ed8ceb6337effe38e150b7_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:449c6ad30035fffdbd50cfa85565364f9bab189357ed8ceb6337effe38e150b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A449c6ad30035fffdbd50cfa85565364f9bab189357ed8ceb6337effe38e150b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.18.0-202510210939.p2.g32e7759.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c9fb32633c72721f04faf46d699dfa860341c6e0296a9f560390a0739b3d4692_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c9fb32633c72721f04faf46d699dfa860341c6e0296a9f560390a0739b3d4692_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c9fb32633c72721f04faf46d699dfa860341c6e0296a9f560390a0739b3d4692_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Ac9fb32633c72721f04faf46d699dfa860341c6e0296a9f560390a0739b3d4692?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.18.0-202510210939.p2.g3a97784.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ff98e98b694de0e7df256d4a2739c16f6d7ef04e121368c547ddb0cf93c0c3cc_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ff98e98b694de0e7df256d4a2739c16f6d7ef04e121368c547ddb0cf93c0c3cc_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ff98e98b694de0e7df256d4a2739c16f6d7ef04e121368c547ddb0cf93c0c3cc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Aff98e98b694de0e7df256d4a2739c16f6d7ef04e121368c547ddb0cf93c0c3cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.18.0-202510210939.p2.gc21f5d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0f556716b5fe0fef4468f35f192c6720d7ae7a32f977dacd72cda678edd4707b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0f556716b5fe0fef4468f35f192c6720d7ae7a32f977dacd72cda678edd4707b_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0f556716b5fe0fef4468f35f192c6720d7ae7a32f977dacd72cda678edd4707b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A0f556716b5fe0fef4468f35f192c6720d7ae7a32f977dacd72cda678edd4707b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.18.0-202510210939.p2.g376f0ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:158e861d760f8978af816e677de34345f986879f6aa22f56ac23d05cefb2f96b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:158e861d760f8978af816e677de34345f986879f6aa22f56ac23d05cefb2f96b_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:158e861d760f8978af816e677de34345f986879f6aa22f56ac23d05cefb2f96b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A158e861d760f8978af816e677de34345f986879f6aa22f56ac23d05cefb2f96b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.18.0-202510210939.p2.g838d248.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:835266d237774df7b12dc174f9d71854099d31bd3e5d4173a50a16e88a32a718_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:835266d237774df7b12dc174f9d71854099d31bd3e5d4173a50a16e88a32a718_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:835266d237774df7b12dc174f9d71854099d31bd3e5d4173a50a16e88a32a718_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A835266d237774df7b12dc174f9d71854099d31bd3e5d4173a50a16e88a32a718?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.18.0-202510230152.p2.g2e139ed.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:78df73f12696c7ac232e29cb77a8309c164d7a0bbe3b9ad39759fa8c0b6d561b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:78df73f12696c7ac232e29cb77a8309c164d7a0bbe3b9ad39759fa8c0b6d561b_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:78df73f12696c7ac232e29cb77a8309c164d7a0bbe3b9ad39759fa8c0b6d561b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A78df73f12696c7ac232e29cb77a8309c164d7a0bbe3b9ad39759fa8c0b6d561b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.18.0-202510210939.p2.g3193a75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:404c4123aee81e0ddf140cdac04675ea2bbd632454994bef5684debe3f1456c7_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:404c4123aee81e0ddf140cdac04675ea2bbd632454994bef5684debe3f1456c7_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:404c4123aee81e0ddf140cdac04675ea2bbd632454994bef5684debe3f1456c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A404c4123aee81e0ddf140cdac04675ea2bbd632454994bef5684debe3f1456c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.gf0a670c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bc19fece33231889151dc7d302769f3e436a0fb97305afb67e3cdcc5480fd560_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bc19fece33231889151dc7d302769f3e436a0fb97305afb67e3cdcc5480fd560_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bc19fece33231889151dc7d302769f3e436a0fb97305afb67e3cdcc5480fd560_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Abc19fece33231889151dc7d302769f3e436a0fb97305afb67e3cdcc5480fd560?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.18.0-202510210939.p2.g9225edb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5d3573d978b42f90e959145d4b7ea0b34d7ad6c6fd7cbf812c7a6ddb2c7ec919_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5d3573d978b42f90e959145d4b7ea0b34d7ad6c6fd7cbf812c7a6ddb2c7ec919_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5d3573d978b42f90e959145d4b7ea0b34d7ad6c6fd7cbf812c7a6ddb2c7ec919_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A5d3573d978b42f90e959145d4b7ea0b34d7ad6c6fd7cbf812c7a6ddb2c7ec919?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.ga432067.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:7ca39def8a08fa71201d03ac9e14fd1aabf5db8c8a4d72cfa9beafb8f535a33c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:7ca39def8a08fa71201d03ac9e14fd1aabf5db8c8a4d72cfa9beafb8f535a33c_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:7ca39def8a08fa71201d03ac9e14fd1aabf5db8c8a4d72cfa9beafb8f535a33c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A7ca39def8a08fa71201d03ac9e14fd1aabf5db8c8a4d72cfa9beafb8f535a33c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g92e17ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:10c40f7fc100681a7de8e715a319014214ab91d2ed7b5f10c16a89a6c81e96e5_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:10c40f7fc100681a7de8e715a319014214ab91d2ed7b5f10c16a89a6c81e96e5_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:10c40f7fc100681a7de8e715a319014214ab91d2ed7b5f10c16a89a6c81e96e5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A10c40f7fc100681a7de8e715a319014214ab91d2ed7b5f10c16a89a6c81e96e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.18.0-202510210939.p2.ga85013a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:8a2da9e7572d811d30e6c97da431ef87d5e3465e43c23dbe57c4760038030335_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:8a2da9e7572d811d30e6c97da431ef87d5e3465e43c23dbe57c4760038030335_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:8a2da9e7572d811d30e6c97da431ef87d5e3465e43c23dbe57c4760038030335_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A8a2da9e7572d811d30e6c97da431ef87d5e3465e43c23dbe57c4760038030335?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.18.0-202510210939.p2.g03122e6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d813860dfe66e92148097fc794cf942ca61811c0b0a65783fa6c9c12a658d8e_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d813860dfe66e92148097fc794cf942ca61811c0b0a65783fa6c9c12a658d8e_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d813860dfe66e92148097fc794cf942ca61811c0b0a65783fa6c9c12a658d8e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A0d813860dfe66e92148097fc794cf942ca61811c0b0a65783fa6c9c12a658d8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.18.0-202510210939.p2.g0ee04c7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee2d0869ed54114b0ac86da76e3e68cf520c9d71d412b136efa38695c3e72212_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee2d0869ed54114b0ac86da76e3e68cf520c9d71d412b136efa38695c3e72212_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee2d0869ed54114b0ac86da76e3e68cf520c9d71d412b136efa38695c3e72212_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3Aee2d0869ed54114b0ac86da76e3e68cf520c9d71d412b136efa38695c3e72212?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.18.0-202510210939.p2.g5a14ea9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:81fa63884ae91064bf625cfd75719da88a8d7c38e30627cf6a9fe2446a3d9075_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:81fa63884ae91064bf625cfd75719da88a8d7c38e30627cf6a9fe2446a3d9075_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:81fa63884ae91064bf625cfd75719da88a8d7c38e30627cf6a9fe2446a3d9075_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A81fa63884ae91064bf625cfd75719da88a8d7c38e30627cf6a9fe2446a3d9075?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.18.0-202510210939.p2.gcb5a929.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9d30a766a6244be68b7393ad943f3b27f23aca0c9f3b277bbc93880414cd88e_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9d30a766a6244be68b7393ad943f3b27f23aca0c9f3b277bbc93880414cd88e_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9d30a766a6244be68b7393ad943f3b27f23aca0c9f3b277bbc93880414cd88e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Aa9d30a766a6244be68b7393ad943f3b27f23aca0c9f3b277bbc93880414cd88e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.18.0-202510210939.p2.gea9bc11.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:25a0bb4afc4a39e369a8abf32fd4d8e1985bb2c3154f5e6b081155d7ec64214e_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:25a0bb4afc4a39e369a8abf32fd4d8e1985bb2c3154f5e6b081155d7ec64214e_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:25a0bb4afc4a39e369a8abf32fd4d8e1985bb2c3154f5e6b081155d7ec64214e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A25a0bb4afc4a39e369a8abf32fd4d8e1985bb2c3154f5e6b081155d7ec64214e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.18.0-202510230851.p2.gfafea6b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3830d0f1cad6920349dd4d95d9d5d6b5e6395c93b66d0b8fce9e16bed9905db5_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3830d0f1cad6920349dd4d95d9d5d6b5e6395c93b66d0b8fce9e16bed9905db5_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3830d0f1cad6920349dd4d95d9d5d6b5e6395c93b66d0b8fce9e16bed9905db5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A3830d0f1cad6920349dd4d95d9d5d6b5e6395c93b66d0b8fce9e16bed9905db5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.18.0-202510210939.p2.g21fb8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7cb94c88b5f50e4a02baaa500fc72f1a39980f87d9212a2aaf79b6c334454cd7_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7cb94c88b5f50e4a02baaa500fc72f1a39980f87d9212a2aaf79b6c334454cd7_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7cb94c88b5f50e4a02baaa500fc72f1a39980f87d9212a2aaf79b6c334454cd7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A7cb94c88b5f50e4a02baaa500fc72f1a39980f87d9212a2aaf79b6c334454cd7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.18.0-202510210939.p2.g21fb8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e4bfe144a20933561b5ea6defd00cb37fc59e39f25d9da75ea4a0f4ab8bee570_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e4bfe144a20933561b5ea6defd00cb37fc59e39f25d9da75ea4a0f4ab8bee570_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e4bfe144a20933561b5ea6defd00cb37fc59e39f25d9da75ea4a0f4ab8bee570_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Ae4bfe144a20933561b5ea6defd00cb37fc59e39f25d9da75ea4a0f4ab8bee570?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.18.0-202510210939.p2.g3362bbc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2f2b33fb46dfaa9720abcfb8011e56b1f4ceb325cad6daa892a62350d308bf5c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2f2b33fb46dfaa9720abcfb8011e56b1f4ceb325cad6daa892a62350d308bf5c_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2f2b33fb46dfaa9720abcfb8011e56b1f4ceb325cad6daa892a62350d308bf5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A2f2b33fb46dfaa9720abcfb8011e56b1f4ceb325cad6daa892a62350d308bf5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.18.0-202510230851.p2.g1553568.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4b15adcd64484cb83608ab8be517d44ab7911fd813f638b9162a3f83cabb5e59_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4b15adcd64484cb83608ab8be517d44ab7911fd813f638b9162a3f83cabb5e59_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4b15adcd64484cb83608ab8be517d44ab7911fd813f638b9162a3f83cabb5e59_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A4b15adcd64484cb83608ab8be517d44ab7911fd813f638b9162a3f83cabb5e59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.18.0-202510210939.p2.g287caff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:092d0d7fcbb52aaac822433df5d199f001b41466e3d37c4176dbc682932ff92f_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:092d0d7fcbb52aaac822433df5d199f001b41466e3d37c4176dbc682932ff92f_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:092d0d7fcbb52aaac822433df5d199f001b41466e3d37c4176dbc682932ff92f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A092d0d7fcbb52aaac822433df5d199f001b41466e3d37c4176dbc682932ff92f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.18.0-202510210939.p2.g0c70491.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8c3f914893cfbc9a20312e20ac0994cab788416f70a9c292f6bb4697a61ef463_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8c3f914893cfbc9a20312e20ac0994cab788416f70a9c292f6bb4697a61ef463_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8c3f914893cfbc9a20312e20ac0994cab788416f70a9c292f6bb4697a61ef463_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A8c3f914893cfbc9a20312e20ac0994cab788416f70a9c292f6bb4697a61ef463?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.18.0-202510210939.p2.ga5cbc2b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:e6d307087b526fe309734417b379b1bd77a4a875c9f8fb9abd406b535004baf8_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:e6d307087b526fe309734417b379b1bd77a4a875c9f8fb9abd406b535004baf8_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:e6d307087b526fe309734417b379b1bd77a4a875c9f8fb9abd406b535004baf8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256%3Ae6d307087b526fe309734417b379b1bd77a4a875c9f8fb9abd406b535004baf8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.18.0-202510210939.p2.g4fcb2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ea693854d11666860a69af5c6acfa65c931da56e16e4fab8b0e9541c7be6b953_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ea693854d11666860a69af5c6acfa65c931da56e16e4fab8b0e9541c7be6b953_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ea693854d11666860a69af5c6acfa65c931da56e16e4fab8b0e9541c7be6b953_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256%3Aea693854d11666860a69af5c6acfa65c931da56e16e4fab8b0e9541c7be6b953?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.18.0-202510230649.p2.g924130a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a84449ccc5ad9d2d7d43184419fa255f66e8ea93dbab04057ffe4445272d046a_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a84449ccc5ad9d2d7d43184419fa255f66e8ea93dbab04057ffe4445272d046a_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a84449ccc5ad9d2d7d43184419fa255f66e8ea93dbab04057ffe4445272d046a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Aa84449ccc5ad9d2d7d43184419fa255f66e8ea93dbab04057ffe4445272d046a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g60dd3f5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2e5c623ae39ad6df35bd7cdb03dfddb10e03db6e77ffd1c5b4400ea6287794aa_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2e5c623ae39ad6df35bd7cdb03dfddb10e03db6e77ffd1c5b4400ea6287794aa_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2e5c623ae39ad6df35bd7cdb03dfddb10e03db6e77ffd1c5b4400ea6287794aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256%3A2e5c623ae39ad6df35bd7cdb03dfddb10e03db6e77ffd1c5b4400ea6287794aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.18.0-202510210939.p2.g4fcb2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8bf37e65a9fb51cc2bcfcf29d08497b5875b28ec30d66a1529a644aee4f3da9c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8bf37e65a9fb51cc2bcfcf29d08497b5875b28ec30d66a1529a644aee4f3da9c_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8bf37e65a9fb51cc2bcfcf29d08497b5875b28ec30d66a1529a644aee4f3da9c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A8bf37e65a9fb51cc2bcfcf29d08497b5875b28ec30d66a1529a644aee4f3da9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.18.0-202510210939.p2.gd805894.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:3ab4c6392c933105fdb81e20350aac7e3cdb23d7433e65a7b14bb66654382d5c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:3ab4c6392c933105fdb81e20350aac7e3cdb23d7433e65a7b14bb66654382d5c_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:3ab4c6392c933105fdb81e20350aac7e3cdb23d7433e65a7b14bb66654382d5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A3ab4c6392c933105fdb81e20350aac7e3cdb23d7433e65a7b14bb66654382d5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.18.0-202510210939.p2.g0ee04c7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9a8b784347381afbe808e090cbb1ac34173822a81eca3ad83ee486a67bd15db9_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9a8b784347381afbe808e090cbb1ac34173822a81eca3ad83ee486a67bd15db9_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9a8b784347381afbe808e090cbb1ac34173822a81eca3ad83ee486a67bd15db9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A9a8b784347381afbe808e090cbb1ac34173822a81eca3ad83ee486a67bd15db9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g716eb0e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5a547a110954faa5259bea9697ff3a685b7da3f315f4363b731c56c06c8fb4d9_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5a547a110954faa5259bea9697ff3a685b7da3f315f4363b731c56c06c8fb4d9_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5a547a110954faa5259bea9697ff3a685b7da3f315f4363b731c56c06c8fb4d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256%3A5a547a110954faa5259bea9697ff3a685b7da3f315f4363b731c56c06c8fb4d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.18.0-202510210939.p2.g0ee04c7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fcd4eece19f78975e7f8da99b85c1cb3b22657894761c9041ac20b08282a03ef_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fcd4eece19f78975e7f8da99b85c1cb3b22657894761c9041ac20b08282a03ef_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fcd4eece19f78975e7f8da99b85c1cb3b22657894761c9041ac20b08282a03ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Afcd4eece19f78975e7f8da99b85c1cb3b22657894761c9041ac20b08282a03ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.18.0-202510210939.p2.gcfa51ab.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76bdb3e0d371a1182a74ce094bf04c9d0c5a28a8d2b6ebe050434aea75bcce19_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76bdb3e0d371a1182a74ce094bf04c9d0c5a28a8d2b6ebe050434aea75bcce19_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76bdb3e0d371a1182a74ce094bf04c9d0c5a28a8d2b6ebe050434aea75bcce19_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256%3A76bdb3e0d371a1182a74ce094bf04c9d0c5a28a8d2b6ebe050434aea75bcce19?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.18.0-202510210939.p2.g7aabb3c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:45bcb7806625aec49f0abeb9778a61a58ceda2b3b10603f1ae997258b2da17b5_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:45bcb7806625aec49f0abeb9778a61a58ceda2b3b10603f1ae997258b2da17b5_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:45bcb7806625aec49f0abeb9778a61a58ceda2b3b10603f1ae997258b2da17b5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A45bcb7806625aec49f0abeb9778a61a58ceda2b3b10603f1ae997258b2da17b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.18.0-202510210939.p2.g3cca6fe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:89dcd5e5ce4f15100fdb83893fb30f17a430de99f084b07a04ab17433e682e7e_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:89dcd5e5ce4f15100fdb83893fb30f17a430de99f084b07a04ab17433e682e7e_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:89dcd5e5ce4f15100fdb83893fb30f17a430de99f084b07a04ab17433e682e7e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A89dcd5e5ce4f15100fdb83893fb30f17a430de99f084b07a04ab17433e682e7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.18.0-202510210939.p2.gce2c2d1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d05a2664d893b13ebaef912bebbdefe8d23714cbd0655be2a302cf45249ec646_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d05a2664d893b13ebaef912bebbdefe8d23714cbd0655be2a302cf45249ec646_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d05a2664d893b13ebaef912bebbdefe8d23714cbd0655be2a302cf45249ec646_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Ad05a2664d893b13ebaef912bebbdefe8d23714cbd0655be2a302cf45249ec646?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.18.0-202510210939.p2.gf295d32.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b33cd14c402e094937bb86f7eed9a08dfe7f74884b8f3af1baf8065c751350a3_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b33cd14c402e094937bb86f7eed9a08dfe7f74884b8f3af1baf8065c751350a3_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b33cd14c402e094937bb86f7eed9a08dfe7f74884b8f3af1baf8065c751350a3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Ab33cd14c402e094937bb86f7eed9a08dfe7f74884b8f3af1baf8065c751350a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.18.0-202510210939.p2.gf295d32.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:468553c82e0426d71603093f83545a81544cfc756a067bcafc0a008408ee6d77_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:468553c82e0426d71603093f83545a81544cfc756a067bcafc0a008408ee6d77_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:468553c82e0426d71603093f83545a81544cfc756a067bcafc0a008408ee6d77_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A468553c82e0426d71603093f83545a81544cfc756a067bcafc0a008408ee6d77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.18.0-202510220719.p2.g03ef190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ee4a5aa7e0e568bb9687313cb379e7b6e12d1925867b99e07e496a796ba1d00_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ee4a5aa7e0e568bb9687313cb379e7b6e12d1925867b99e07e496a796ba1d00_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ee4a5aa7e0e568bb9687313cb379e7b6e12d1925867b99e07e496a796ba1d00_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A3ee4a5aa7e0e568bb9687313cb379e7b6e12d1925867b99e07e496a796ba1d00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.18.0-202510210939.p2.g81d6bc2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:409ebea5150838cde757a823a89b0d46be593d45d7be278048c0e5d865797f44_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:409ebea5150838cde757a823a89b0d46be593d45d7be278048c0e5d865797f44_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:409ebea5150838cde757a823a89b0d46be593d45d7be278048c0e5d865797f44_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A409ebea5150838cde757a823a89b0d46be593d45d7be278048c0e5d865797f44?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.18.0-202510210939.p2.g32a1f2a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:68dc6ea8a09ab26e53b4e4b91e5ebf87b84e5de47385086c7ef733172e76f2fc_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:68dc6ea8a09ab26e53b4e4b91e5ebf87b84e5de47385086c7ef733172e76f2fc_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:68dc6ea8a09ab26e53b4e4b91e5ebf87b84e5de47385086c7ef733172e76f2fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A68dc6ea8a09ab26e53b4e4b91e5ebf87b84e5de47385086c7ef733172e76f2fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.18.0-202510210939.p2.g81d6bc2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0b0898d8fcecb3333646065cda8dcc6e76c0146da974591a2257becdbf1c7418_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0b0898d8fcecb3333646065cda8dcc6e76c0146da974591a2257becdbf1c7418_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0b0898d8fcecb3333646065cda8dcc6e76c0146da974591a2257becdbf1c7418_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A0b0898d8fcecb3333646065cda8dcc6e76c0146da974591a2257becdbf1c7418?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.18.0-202510220719.p2.g0e41f7d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6924ebc68bb0801398a42ce507b494be3f2a828e4e939b035c52e5d879ec9009_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6924ebc68bb0801398a42ce507b494be3f2a828e4e939b035c52e5d879ec9009_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6924ebc68bb0801398a42ce507b494be3f2a828e4e939b035c52e5d879ec9009_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A6924ebc68bb0801398a42ce507b494be3f2a828e4e939b035c52e5d879ec9009?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.18.0-202510210939.p2.g2f62712.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:3a1532c50cc214bfb9276b5e45e0b8548eff0207bdbcfeee20af218ea2822791_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:3a1532c50cc214bfb9276b5e45e0b8548eff0207bdbcfeee20af218ea2822791_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:3a1532c50cc214bfb9276b5e45e0b8548eff0207bdbcfeee20af218ea2822791_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A3a1532c50cc214bfb9276b5e45e0b8548eff0207bdbcfeee20af218ea2822791?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.18.0-202510210939.p2.g11ced00.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:30bed9450e5d28b23753737ca02d70265db9362dbc149d540b8711eb920950f1_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:30bed9450e5d28b23753737ca02d70265db9362dbc149d540b8711eb920950f1_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:30bed9450e5d28b23753737ca02d70265db9362dbc149d540b8711eb920950f1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A30bed9450e5d28b23753737ca02d70265db9362dbc149d540b8711eb920950f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g80c3a06.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7a6cd145173174955555a703596315f18b2cfb5bedc47fd9e8db4f3152754b55_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7a6cd145173174955555a703596315f18b2cfb5bedc47fd9e8db4f3152754b55_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7a6cd145173174955555a703596315f18b2cfb5bedc47fd9e8db4f3152754b55_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A7a6cd145173174955555a703596315f18b2cfb5bedc47fd9e8db4f3152754b55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.18.0-202510220719.p2.g4ef0aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e0d284ed54dde41656e8420ced6198251f011c85feddf36ba7dd2eb3e763a274_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e0d284ed54dde41656e8420ced6198251f011c85feddf36ba7dd2eb3e763a274_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e0d284ed54dde41656e8420ced6198251f011c85feddf36ba7dd2eb3e763a274_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Ae0d284ed54dde41656e8420ced6198251f011c85feddf36ba7dd2eb3e763a274?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.18.0-202510210939.p2.g45c6255.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ad9bbf13c84aebd15d4b41667a60d3ff1a67654de6994ad66f261c7f6c84d9e_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ad9bbf13c84aebd15d4b41667a60d3ff1a67654de6994ad66f261c7f6c84d9e_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ad9bbf13c84aebd15d4b41667a60d3ff1a67654de6994ad66f261c7f6c84d9e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A2ad9bbf13c84aebd15d4b41667a60d3ff1a67654de6994ad66f261c7f6c84d9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.18.0-202510210939.p2.g4fcb2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c3e280d1cc0a3ec94f95b9d582d4cfc64a64c9c2b650f6074f9347f2a42d9ddf_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c3e280d1cc0a3ec94f95b9d582d4cfc64a64c9c2b650f6074f9347f2a42d9ddf_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c3e280d1cc0a3ec94f95b9d582d4cfc64a64c9c2b650f6074f9347f2a42d9ddf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Ac3e280d1cc0a3ec94f95b9d582d4cfc64a64c9c2b650f6074f9347f2a42d9ddf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.18.0-202510210939.p2.ge5d3657.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbfd42bffd202b2d4ed7b69188059400bfe39fd058b50a288f8f8e024e8c8b82_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbfd42bffd202b2d4ed7b69188059400bfe39fd058b50a288f8f8e024e8c8b82_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbfd42bffd202b2d4ed7b69188059400bfe39fd058b50a288f8f8e024e8c8b82_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Afbfd42bffd202b2d4ed7b69188059400bfe39fd058b50a288f8f8e024e8c8b82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.18.0-202510210939.p2.gbeacfbc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:9ea585285ffa2534e8c82fa2438e5e3a030d1fddcad1f102c64f09dc779937a7_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:9ea585285ffa2534e8c82fa2438e5e3a030d1fddcad1f102c64f09dc779937a7_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:9ea585285ffa2534e8c82fa2438e5e3a030d1fddcad1f102c64f09dc779937a7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A9ea585285ffa2534e8c82fa2438e5e3a030d1fddcad1f102c64f09dc779937a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.18.0-202510210939.p2.g63df38b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a07cd5eb9d8b013ed0f523e9b0ecc968da1ae60c3342a3eed7fa040d3f570494_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a07cd5eb9d8b013ed0f523e9b0ecc968da1ae60c3342a3eed7fa040d3f570494_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a07cd5eb9d8b013ed0f523e9b0ecc968da1ae60c3342a3eed7fa040d3f570494_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Aa07cd5eb9d8b013ed0f523e9b0ecc968da1ae60c3342a3eed7fa040d3f570494?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.18.0-202510210939.p2.g882f879.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:742b2c0d09ebcf4582ff20558ec67fdf22c4541c6ad078906081ebf9a06ceb6b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:742b2c0d09ebcf4582ff20558ec67fdf22c4541c6ad078906081ebf9a06ceb6b_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:742b2c0d09ebcf4582ff20558ec67fdf22c4541c6ad078906081ebf9a06ceb6b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A742b2c0d09ebcf4582ff20558ec67fdf22c4541c6ad078906081ebf9a06ceb6b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.18.0-202510210939.p2.g474ad65.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2ac50fc01fdab934c2c59b4656edaf9cbb9823a8665e9a7a9d93758ef360355d_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2ac50fc01fdab934c2c59b4656edaf9cbb9823a8665e9a7a9d93758ef360355d_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2ac50fc01fdab934c2c59b4656edaf9cbb9823a8665e9a7a9d93758ef360355d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A2ac50fc01fdab934c2c59b4656edaf9cbb9823a8665e9a7a9d93758ef360355d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.18.0-202510210939.p2.gc6bff75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8d0e074dd90d1aea0d90bd9a08871803bff83731f36dbd1562937dc93aabce56_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8d0e074dd90d1aea0d90bd9a08871803bff83731f36dbd1562937dc93aabce56_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8d0e074dd90d1aea0d90bd9a08871803bff83731f36dbd1562937dc93aabce56_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A8d0e074dd90d1aea0d90bd9a08871803bff83731f36dbd1562937dc93aabce56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.18.0-202510210939.p2.gd1e0195.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f33561f0337024cddb2ea3240822a72a914bc7ad3fc35b7e8e486e3eb0138ce6_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f33561f0337024cddb2ea3240822a72a914bc7ad3fc35b7e8e486e3eb0138ce6_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f33561f0337024cddb2ea3240822a72a914bc7ad3fc35b7e8e486e3eb0138ce6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Af33561f0337024cddb2ea3240822a72a914bc7ad3fc35b7e8e486e3eb0138ce6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.18.0-202510210939.p2.g2f2737e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:77b4a679090c8b28f480a0d5881622824eb370eac4611f9186bc23e5f49c1a21_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:77b4a679090c8b28f480a0d5881622824eb370eac4611f9186bc23e5f49c1a21_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:77b4a679090c8b28f480a0d5881622824eb370eac4611f9186bc23e5f49c1a21_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A77b4a679090c8b28f480a0d5881622824eb370eac4611f9186bc23e5f49c1a21?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g1f8672a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4b37295d6654ea03d337e17e54ebc013c846d79c2f781d0481630cdfb6aefa25_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4b37295d6654ea03d337e17e54ebc013c846d79c2f781d0481630cdfb6aefa25_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4b37295d6654ea03d337e17e54ebc013c846d79c2f781d0481630cdfb6aefa25_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A4b37295d6654ea03d337e17e54ebc013c846d79c2f781d0481630cdfb6aefa25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.18.0-202510210939.p2.ge16f6cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:8fe40bc3a440afb28d546f87814b3b9a7fe71a26c0e156e9c916109fba57ae1a_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:8fe40bc3a440afb28d546f87814b3b9a7fe71a26c0e156e9c916109fba57ae1a_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:8fe40bc3a440afb28d546f87814b3b9a7fe71a26c0e156e9c916109fba57ae1a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A8fe40bc3a440afb28d546f87814b3b9a7fe71a26c0e156e9c916109fba57ae1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.18.0-202510210939.p2.g85cb407.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:326753f1e9664bb456bac7900946dc4163a780a35a3b7c7ef2e800d3317d1ef6_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:326753f1e9664bb456bac7900946dc4163a780a35a3b7c7ef2e800d3317d1ef6_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:326753f1e9664bb456bac7900946dc4163a780a35a3b7c7ef2e800d3317d1ef6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A326753f1e9664bb456bac7900946dc4163a780a35a3b7c7ef2e800d3317d1ef6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.gd17bf3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8760f280d8c430b8530510e487a21e5ebda0932bc33365cc62fe657bcbb3c2f4_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8760f280d8c430b8530510e487a21e5ebda0932bc33365cc62fe657bcbb3c2f4_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8760f280d8c430b8530510e487a21e5ebda0932bc33365cc62fe657bcbb3c2f4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A8760f280d8c430b8530510e487a21e5ebda0932bc33365cc62fe657bcbb3c2f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g6fe7000.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:c7d7d51fc46a848365fed467007038534941eb8cfa07d07cf7fe3341a2f0f65b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:c7d7d51fc46a848365fed467007038534941eb8cfa07d07cf7fe3341a2f0f65b_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:c7d7d51fc46a848365fed467007038534941eb8cfa07d07cf7fe3341a2f0f65b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Ac7d7d51fc46a848365fed467007038534941eb8cfa07d07cf7fe3341a2f0f65b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.18.0-202510210939.p2.g7cafd0c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c359f3cb73f92444b0d4a211332f2d31ff1f703dd1def42f384796eca85abca1_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c359f3cb73f92444b0d4a211332f2d31ff1f703dd1def42f384796eca85abca1_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c359f3cb73f92444b0d4a211332f2d31ff1f703dd1def42f384796eca85abca1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Ac359f3cb73f92444b0d4a211332f2d31ff1f703dd1def42f384796eca85abca1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.18.0-202510210939.p2.g1e3caa4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:fcb31a685bb325592b19b049faa7d96f6931c3482982fcdef8fcb643b6fe8712_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:fcb31a685bb325592b19b049faa7d96f6931c3482982fcdef8fcb643b6fe8712_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:fcb31a685bb325592b19b049faa7d96f6931c3482982fcdef8fcb643b6fe8712_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Afcb31a685bb325592b19b049faa7d96f6931c3482982fcdef8fcb643b6fe8712?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.18.0-202510210939.p2.gd967a73.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f98a461beea6ddf1fadd11056a787b2f60c242327735f529224d51f4a4e789d6_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f98a461beea6ddf1fadd11056a787b2f60c242327735f529224d51f4a4e789d6_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f98a461beea6ddf1fadd11056a787b2f60c242327735f529224d51f4a4e789d6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Af98a461beea6ddf1fadd11056a787b2f60c242327735f529224d51f4a4e789d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.18.0-202510210939.p2.gb6ad4b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f8585a57281bf5f0973f0321022e32bcf0e0b8b6169cb019f72ac73ceb985725_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f8585a57281bf5f0973f0321022e32bcf0e0b8b6169cb019f72ac73ceb985725_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f8585a57281bf5f0973f0321022e32bcf0e0b8b6169cb019f72ac73ceb985725_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Af8585a57281bf5f0973f0321022e32bcf0e0b8b6169cb019f72ac73ceb985725?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g33a1141.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95053a049de537d764a862486c0100ec87e0964c87c0e969d98554cf0a2e0ac2_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95053a049de537d764a862486c0100ec87e0964c87c0e969d98554cf0a2e0ac2_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95053a049de537d764a862486c0100ec87e0964c87c0e969d98554cf0a2e0ac2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A95053a049de537d764a862486c0100ec87e0964c87c0e969d98554cf0a2e0ac2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.ga2cbb57.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5327d5619ca188b84eac564a729c75f31ecd4307542a7128b6db9984e16ebd78_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5327d5619ca188b84eac564a729c75f31ecd4307542a7128b6db9984e16ebd78_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5327d5619ca188b84eac564a729c75f31ecd4307542a7128b6db9984e16ebd78_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A5327d5619ca188b84eac564a729c75f31ecd4307542a7128b6db9984e16ebd78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.18.0-202510210939.p2.g6182930.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3f439bb1845e4a7c875e813cbfd670fcbcdaeff8c03fdac5b13632ef51bc5086_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3f439bb1845e4a7c875e813cbfd670fcbcdaeff8c03fdac5b13632ef51bc5086_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3f439bb1845e4a7c875e813cbfd670fcbcdaeff8c03fdac5b13632ef51bc5086_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A3f439bb1845e4a7c875e813cbfd670fcbcdaeff8c03fdac5b13632ef51bc5086?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g59ba356.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e387bc5ad2ad56922d5a6ef1649729cdffe33ceb1ed6803afb6dd0710a655750_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e387bc5ad2ad56922d5a6ef1649729cdffe33ceb1ed6803afb6dd0710a655750_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e387bc5ad2ad56922d5a6ef1649729cdffe33ceb1ed6803afb6dd0710a655750_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Ae387bc5ad2ad56922d5a6ef1649729cdffe33ceb1ed6803afb6dd0710a655750?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.18.0-202510210939.p2.g01d5fbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:38118a8e3119dee3bfc04156e5ab26559bedc703a6a45a8a978fc0a3cecc5898_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:38118a8e3119dee3bfc04156e5ab26559bedc703a6a45a8a978fc0a3cecc5898_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:38118a8e3119dee3bfc04156e5ab26559bedc703a6a45a8a978fc0a3cecc5898_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A38118a8e3119dee3bfc04156e5ab26559bedc703a6a45a8a978fc0a3cecc5898?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.18.0-202510210939.p2.g88088e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4079cacc08bb5a69739728bc266daaea152b5b2566e1cfa459a8accf8ad96dec_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4079cacc08bb5a69739728bc266daaea152b5b2566e1cfa459a8accf8ad96dec_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4079cacc08bb5a69739728bc266daaea152b5b2566e1cfa459a8accf8ad96dec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A4079cacc08bb5a69739728bc266daaea152b5b2566e1cfa459a8accf8ad96dec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g0a6f6eb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b375c7c060ae1596f4f8d460ed927fbb318717f00cb31f2bc215f34666b0e8c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b375c7c060ae1596f4f8d460ed927fbb318717f00cb31f2bc215f34666b0e8c_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b375c7c060ae1596f4f8d460ed927fbb318717f00cb31f2bc215f34666b0e8c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A6b375c7c060ae1596f4f8d460ed927fbb318717f00cb31f2bc215f34666b0e8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.gf1711cf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3730a26b6f10fe9cf3e780179386490bdc000b2433dbc5e45dc9bb2c609d2a3a_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3730a26b6f10fe9cf3e780179386490bdc000b2433dbc5e45dc9bb2c609d2a3a_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3730a26b6f10fe9cf3e780179386490bdc000b2433dbc5e45dc9bb2c609d2a3a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A3730a26b6f10fe9cf3e780179386490bdc000b2433dbc5e45dc9bb2c609d2a3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.18.0-202510210939.p2.g0feae25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1bec27667450bef7028177eb5bd07b101d08990d79b5247921c2b963c18ea91a_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1bec27667450bef7028177eb5bd07b101d08990d79b5247921c2b963c18ea91a_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1bec27667450bef7028177eb5bd07b101d08990d79b5247921c2b963c18ea91a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A1bec27667450bef7028177eb5bd07b101d08990d79b5247921c2b963c18ea91a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.18.0-202510210939.p2.g5cdbe18.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a83be11628da4017ea2f7643f088ed8622d81c95f3fdff24fe46e502c7694640_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a83be11628da4017ea2f7643f088ed8622d81c95f3fdff24fe46e502c7694640_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a83be11628da4017ea2f7643f088ed8622d81c95f3fdff24fe46e502c7694640_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Aa83be11628da4017ea2f7643f088ed8622d81c95f3fdff24fe46e502c7694640?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.18.0-202510210939.p2.g8caab45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8246d9be6b2a340f13d16e017537054fa349a99c73204c5bf024b61df9ac5111_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8246d9be6b2a340f13d16e017537054fa349a99c73204c5bf024b61df9ac5111_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8246d9be6b2a340f13d16e017537054fa349a99c73204c5bf024b61df9ac5111_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A8246d9be6b2a340f13d16e017537054fa349a99c73204c5bf024b61df9ac5111?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.18.0-202510210939.p2.ge8ca1d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0fcdceead9830d6ab0b4b81366ab9fd1fc3f2defa4e5754ecfac807bbffb8ca8_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0fcdceead9830d6ab0b4b81366ab9fd1fc3f2defa4e5754ecfac807bbffb8ca8_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0fcdceead9830d6ab0b4b81366ab9fd1fc3f2defa4e5754ecfac807bbffb8ca8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A0fcdceead9830d6ab0b4b81366ab9fd1fc3f2defa4e5754ecfac807bbffb8ca8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.18.0-202510210939.p2.ga142369.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:2649e3a95c3175d155cc9fbac6555de3490949b17b75e51fe4edc13250fc6085_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:2649e3a95c3175d155cc9fbac6555de3490949b17b75e51fe4edc13250fc6085_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:2649e3a95c3175d155cc9fbac6555de3490949b17b75e51fe4edc13250fc6085_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A2649e3a95c3175d155cc9fbac6555de3490949b17b75e51fe4edc13250fc6085?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.18.0-202510210939.p2.g838d248.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1f3ca9396ef70de7733d49ecf6cac6c5a07d35afdfcdf0cef8bda36ce653858_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1f3ca9396ef70de7733d49ecf6cac6c5a07d35afdfcdf0cef8bda36ce653858_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1f3ca9396ef70de7733d49ecf6cac6c5a07d35afdfcdf0cef8bda36ce653858_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Af1f3ca9396ef70de7733d49ecf6cac6c5a07d35afdfcdf0cef8bda36ce653858?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.18.0-202510210939.p2.g838d248.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4ceea4c208c3d38a7d4bccc3f58f1cb72095adb1b903a951a6b04e1099a26916_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4ceea4c208c3d38a7d4bccc3f58f1cb72095adb1b903a951a6b04e1099a26916_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4ceea4c208c3d38a7d4bccc3f58f1cb72095adb1b903a951a6b04e1099a26916_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256%3A4ceea4c208c3d38a7d4bccc3f58f1cb72095adb1b903a951a6b04e1099a26916?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.18.0-202510210939.p2.gb5a4f8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/frr-rhel9@sha256:f4ed63c0407f165f0246be25b88b9abebe36276f9bf3cead4bb08b365bbbc061_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/frr-rhel9@sha256:f4ed63c0407f165f0246be25b88b9abebe36276f9bf3cead4bb08b365bbbc061_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:f4ed63c0407f165f0246be25b88b9abebe36276f9bf3cead4bb08b365bbbc061_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256%3Af4ed63c0407f165f0246be25b88b9abebe36276f9bf3cead4bb08b365bbbc061?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.18.0-202510210939.p2.g98ccbe6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95e80946a6d0664e556e26afb1208e2e0051c179a6e1cd448875ba96dd24d4ed_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95e80946a6d0664e556e26afb1208e2e0051c179a6e1cd448875ba96dd24d4ed_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95e80946a6d0664e556e26afb1208e2e0051c179a6e1cd448875ba96dd24d4ed_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A95e80946a6d0664e556e26afb1208e2e0051c179a6e1cd448875ba96dd24d4ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.18.0-202510210939.p2.g6ea2356.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e40b3b642fcabda9039b5c91cd5f3375fc0300a6e4e2b10292645ae3fde50fd4_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e40b3b642fcabda9039b5c91cd5f3375fc0300a6e4e2b10292645ae3fde50fd4_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e40b3b642fcabda9039b5c91cd5f3375fc0300a6e4e2b10292645ae3fde50fd4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Ae40b3b642fcabda9039b5c91cd5f3375fc0300a6e4e2b10292645ae3fde50fd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.18.0-202510210939.p2.g1fff690.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7ab20a759d4a665e9dc2b58e1e28ca6d7f37884a6c1f73720c3172113900ba5a_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7ab20a759d4a665e9dc2b58e1e28ca6d7f37884a6c1f73720c3172113900ba5a_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7ab20a759d4a665e9dc2b58e1e28ca6d7f37884a6c1f73720c3172113900ba5a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A7ab20a759d4a665e9dc2b58e1e28ca6d7f37884a6c1f73720c3172113900ba5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.18.0-202510210939.p2.g1b8c94a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:35bdbc4ed4ee8a23ea3bc7b3f8a456dd05e1e7dbf154a98ea7f91c94ae50c153_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:35bdbc4ed4ee8a23ea3bc7b3f8a456dd05e1e7dbf154a98ea7f91c94ae50c153_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:35bdbc4ed4ee8a23ea3bc7b3f8a456dd05e1e7dbf154a98ea7f91c94ae50c153_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A35bdbc4ed4ee8a23ea3bc7b3f8a456dd05e1e7dbf154a98ea7f91c94ae50c153?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.18.0-202510210939.p2.g7cb8b38.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:020d60d9a2195376c4a01c630141f7241c0a4be0d93deb02c4d481453fd08c48_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:020d60d9a2195376c4a01c630141f7241c0a4be0d93deb02c4d481453fd08c48_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:020d60d9a2195376c4a01c630141f7241c0a4be0d93deb02c4d481453fd08c48_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A020d60d9a2195376c4a01c630141f7241c0a4be0d93deb02c4d481453fd08c48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.18.0-202510210939.p2.g5df1616.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcc7abcc1cc63112b66811ceb9d87ac965ed4948741bf7beb3507d0e9648df78_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcc7abcc1cc63112b66811ceb9d87ac965ed4948741bf7beb3507d0e9648df78_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcc7abcc1cc63112b66811ceb9d87ac965ed4948741bf7beb3507d0e9648df78_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Abcc7abcc1cc63112b66811ceb9d87ac965ed4948741bf7beb3507d0e9648df78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.18.0-202510210939.p2.g5a75444.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c0577b26beb8d01218378a31216c0e4e96e60dbd6f4581388401d1b3f924d174_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c0577b26beb8d01218378a31216c0e4e96e60dbd6f4581388401d1b3f924d174_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c0577b26beb8d01218378a31216c0e4e96e60dbd6f4581388401d1b3f924d174_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3Ac0577b26beb8d01218378a31216c0e4e96e60dbd6f4581388401d1b3f924d174?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.18.0-202510210939.p2.g7149f2d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a4d86e14b3c43ba880bd7c12b19a5e26c0a2bb2caff35f27e97a9e6180c35428_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a4d86e14b3c43ba880bd7c12b19a5e26c0a2bb2caff35f27e97a9e6180c35428_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a4d86e14b3c43ba880bd7c12b19a5e26c0a2bb2caff35f27e97a9e6180c35428_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Aa4d86e14b3c43ba880bd7c12b19a5e26c0a2bb2caff35f27e97a9e6180c35428?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.18.0-202510210939.p2.g7149f2d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c0bb7a0d9adb53d84486df559e3b2c5074599394597996ad43bf0cff3bf11c74_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c0bb7a0d9adb53d84486df559e3b2c5074599394597996ad43bf0cff3bf11c74_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c0bb7a0d9adb53d84486df559e3b2c5074599394597996ad43bf0cff3bf11c74_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256%3Ac0bb7a0d9adb53d84486df559e3b2c5074599394597996ad43bf0cff3bf11c74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.18.0-202510210939.p2.g4ef0aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:4073af50d38ccfb54510ccae1879400ed263f012178e334c4c830ac5ed58b6cf_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:4073af50d38ccfb54510ccae1879400ed263f012178e334c4c830ac5ed58b6cf_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:4073af50d38ccfb54510ccae1879400ed263f012178e334c4c830ac5ed58b6cf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3A4073af50d38ccfb54510ccae1879400ed263f012178e334c4c830ac5ed58b6cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.18.0-202510210939.p2.g4ef0aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:aed0cb7e3c1d7c8e526dd3fb69d09e57a9992f02af25889c2dcb8867f25e1ba2_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:aed0cb7e3c1d7c8e526dd3fb69d09e57a9992f02af25889c2dcb8867f25e1ba2_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:aed0cb7e3c1d7c8e526dd3fb69d09e57a9992f02af25889c2dcb8867f25e1ba2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Aaed0cb7e3c1d7c8e526dd3fb69d09e57a9992f02af25889c2dcb8867f25e1ba2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.18.0-202510210939.p2.g4ef0aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:de9045215fcddd04e52613c80d8aa69718b60766eb157e2d035dda84ffb5b908_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:de9045215fcddd04e52613c80d8aa69718b60766eb157e2d035dda84ffb5b908_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:de9045215fcddd04e52613c80d8aa69718b60766eb157e2d035dda84ffb5b908_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Ade9045215fcddd04e52613c80d8aa69718b60766eb157e2d035dda84ffb5b908?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.18.0-202510210939.p2.g962ccca.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5a5a330924e021402a9f9dda560382cb82c90af817f3d59fe78e3cb38243b2_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5a5a330924e021402a9f9dda560382cb82c90af817f3d59fe78e3cb38243b2_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5a5a330924e021402a9f9dda560382cb82c90af817f3d59fe78e3cb38243b2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Aea5a5a330924e021402a9f9dda560382cb82c90af817f3d59fe78e3cb38243b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.18.0-202510210939.p2.gc0f1886.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2fe88405a52a67f79ad7495d72f3a59cdaaa3bcd0ce6b250b87dc26ec92f385d_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2fe88405a52a67f79ad7495d72f3a59cdaaa3bcd0ce6b250b87dc26ec92f385d_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2fe88405a52a67f79ad7495d72f3a59cdaaa3bcd0ce6b250b87dc26ec92f385d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A2fe88405a52a67f79ad7495d72f3a59cdaaa3bcd0ce6b250b87dc26ec92f385d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g3f4542e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c6521d954f65535f0e82a6083160fbee6d36404d8173cfa4f11d33e4265a48a1_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c6521d954f65535f0e82a6083160fbee6d36404d8173cfa4f11d33e4265a48a1_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c6521d954f65535f0e82a6083160fbee6d36404d8173cfa4f11d33e4265a48a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Ac6521d954f65535f0e82a6083160fbee6d36404d8173cfa4f11d33e4265a48a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.18.0-202510210939.p2.g2111495.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2c15f4c21ea71b28768fe407ae34108c8544f47474ded28ba7e892903c04e545_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2c15f4c21ea71b28768fe407ae34108c8544f47474ded28ba7e892903c04e545_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2c15f4c21ea71b28768fe407ae34108c8544f47474ded28ba7e892903c04e545_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A2c15f4c21ea71b28768fe407ae34108c8544f47474ded28ba7e892903c04e545?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.18.0-202510210939.p2.ga336f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb033da2b28b4a6c9cf998900c617afd2b1a18c474f75ce7670fbd40ea5601d5_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb033da2b28b4a6c9cf998900c617afd2b1a18c474f75ce7670fbd40ea5601d5_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb033da2b28b4a6c9cf998900c617afd2b1a18c474f75ce7670fbd40ea5601d5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Abb033da2b28b4a6c9cf998900c617afd2b1a18c474f75ce7670fbd40ea5601d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.18.0-202510210939.p2.g609dbab.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:65fc32dc1cd765d36c0c50efc9803392ea8915e04edd950b13939df3f22c2968_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:65fc32dc1cd765d36c0c50efc9803392ea8915e04edd950b13939df3f22c2968_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:65fc32dc1cd765d36c0c50efc9803392ea8915e04edd950b13939df3f22c2968_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A65fc32dc1cd765d36c0c50efc9803392ea8915e04edd950b13939df3f22c2968?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.18.0-202510210939.p2.gb2f858b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1a598128ce752a4613ed3e40c04c8fe82035e75601662fb3948e0aee970a1184_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1a598128ce752a4613ed3e40c04c8fe82035e75601662fb3948e0aee970a1184_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1a598128ce752a4613ed3e40c04c8fe82035e75601662fb3948e0aee970a1184_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A1a598128ce752a4613ed3e40c04c8fe82035e75601662fb3948e0aee970a1184?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.18.0-202510210939.p2.gd914e77.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d4511885072e0cd9c1231c2a7a5dd6351d5b4b40636dd8f64ae4e3f093cefd22_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d4511885072e0cd9c1231c2a7a5dd6351d5b4b40636dd8f64ae4e3f093cefd22_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d4511885072e0cd9c1231c2a7a5dd6351d5b4b40636dd8f64ae4e3f093cefd22_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3Ad4511885072e0cd9c1231c2a7a5dd6351d5b4b40636dd8f64ae4e3f093cefd22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.18.0-202510220719.p2.g6027b8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b605df3ae2dd6bd0e5fa997650922137212bac629d69b3fea3980b5f185e57b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b605df3ae2dd6bd0e5fa997650922137212bac629d69b3fea3980b5f185e57b_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b605df3ae2dd6bd0e5fa997650922137212bac629d69b3fea3980b5f185e57b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A9b605df3ae2dd6bd0e5fa997650922137212bac629d69b3fea3980b5f185e57b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.18.0-202510210939.p2.gab43283.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:71e44f145d66649de0d28ebf7f0d5eb0344d5a1fbdac8a1314eda215776b6357_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:71e44f145d66649de0d28ebf7f0d5eb0344d5a1fbdac8a1314eda215776b6357_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:71e44f145d66649de0d28ebf7f0d5eb0344d5a1fbdac8a1314eda215776b6357_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A71e44f145d66649de0d28ebf7f0d5eb0344d5a1fbdac8a1314eda215776b6357?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.18.0-202510210939.p2.g0d7ea6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4f3f8d9c487d252f846fd4aa9d7cc63929c2f2b8d6244195b52cb6c2cb749316_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4f3f8d9c487d252f846fd4aa9d7cc63929c2f2b8d6244195b52cb6c2cb749316_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4f3f8d9c487d252f846fd4aa9d7cc63929c2f2b8d6244195b52cb6c2cb749316_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A4f3f8d9c487d252f846fd4aa9d7cc63929c2f2b8d6244195b52cb6c2cb749316?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.18.0-202510210939.p2.g391c1b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43f9a542a707420c12cb167c65c9ea8fabf5c5162e4b764bb75547bbac2fab09_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43f9a542a707420c12cb167c65c9ea8fabf5c5162e4b764bb75547bbac2fab09_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43f9a542a707420c12cb167c65c9ea8fabf5c5162e4b764bb75547bbac2fab09_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A43f9a542a707420c12cb167c65c9ea8fabf5c5162e4b764bb75547bbac2fab09?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.18.0-202510210939.p2.g86191de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bfc34a20067e2ed14820f578635bf7db90a25c5b9e6a220e02c2eba4e6d44c05_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bfc34a20067e2ed14820f578635bf7db90a25c5b9e6a220e02c2eba4e6d44c05_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bfc34a20067e2ed14820f578635bf7db90a25c5b9e6a220e02c2eba4e6d44c05_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Abfc34a20067e2ed14820f578635bf7db90a25c5b9e6a220e02c2eba4e6d44c05?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.18.0-202510210939.p2.g02e536c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6ebb42af83e7c11f5a5a274cd5d43627263900ff0d8f0124bff212f7b02cb9cc_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6ebb42af83e7c11f5a5a274cd5d43627263900ff0d8f0124bff212f7b02cb9cc_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6ebb42af83e7c11f5a5a274cd5d43627263900ff0d8f0124bff212f7b02cb9cc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A6ebb42af83e7c11f5a5a274cd5d43627263900ff0d8f0124bff212f7b02cb9cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.18.0-202510210939.p2.ge2de925.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d28a029cbf4779575f72adf6e6b0aa06445ac993d67d59ddb907a6f6f4a37f8_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d28a029cbf4779575f72adf6e6b0aa06445ac993d67d59ddb907a6f6f4a37f8_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d28a029cbf4779575f72adf6e6b0aa06445ac993d67d59ddb907a6f6f4a37f8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A1d28a029cbf4779575f72adf6e6b0aa06445ac993d67d59ddb907a6f6f4a37f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.18.0-202510210939.p2.g11e2dec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:533f6ecd94ba2760273d43ff483a60d13463ec5d3453b23e9c364bb42a1116c1_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:533f6ecd94ba2760273d43ff483a60d13463ec5d3453b23e9c364bb42a1116c1_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:533f6ecd94ba2760273d43ff483a60d13463ec5d3453b23e9c364bb42a1116c1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256%3A533f6ecd94ba2760273d43ff483a60d13463ec5d3453b23e9c364bb42a1116c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.18.0-202510221950.p2.g47b1354.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:84adfe68e37858fe44aefedd527e5ae31531b3c4388ed021dcb19b49618f7712_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:84adfe68e37858fe44aefedd527e5ae31531b3c4388ed021dcb19b49618f7712_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:84adfe68e37858fe44aefedd527e5ae31531b3c4388ed021dcb19b49618f7712_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A84adfe68e37858fe44aefedd527e5ae31531b3c4388ed021dcb19b49618f7712?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.18.0-202510210939.p2.g2575ff4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:4f676f5e5fade4f87fbba6c1586a1cb4460ddd907a8b3b155032e43a7e70f82d_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:4f676f5e5fade4f87fbba6c1586a1cb4460ddd907a8b3b155032e43a7e70f82d_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:4f676f5e5fade4f87fbba6c1586a1cb4460ddd907a8b3b155032e43a7e70f82d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A4f676f5e5fade4f87fbba6c1586a1cb4460ddd907a8b3b155032e43a7e70f82d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.18.0-202510210939.p2.g180aa92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a7847c48b71ad920dc1661bb4fed6b38abdef9027ea596b90301e72e3a7e1817_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a7847c48b71ad920dc1661bb4fed6b38abdef9027ea596b90301e72e3a7e1817_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a7847c48b71ad920dc1661bb4fed6b38abdef9027ea596b90301e72e3a7e1817_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Aa7847c48b71ad920dc1661bb4fed6b38abdef9027ea596b90301e72e3a7e1817?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.18.0-202510210939.p2.g48a1e92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:72abd49cc9829a71605f3913d0e50684d627715d1725e8000c336f8e4fc5dd3d_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:72abd49cc9829a71605f3913d0e50684d627715d1725e8000c336f8e4fc5dd3d_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:72abd49cc9829a71605f3913d0e50684d627715d1725e8000c336f8e4fc5dd3d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A72abd49cc9829a71605f3913d0e50684d627715d1725e8000c336f8e4fc5dd3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.18.0-202510210939.p2.g5d7a65b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:da4a5c93869f8feee4a8db37b8fe01d3a43415b770046754d40febf8a9952211_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:da4a5c93869f8feee4a8db37b8fe01d3a43415b770046754d40febf8a9952211_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:da4a5c93869f8feee4a8db37b8fe01d3a43415b770046754d40febf8a9952211_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Ada4a5c93869f8feee4a8db37b8fe01d3a43415b770046754d40febf8a9952211?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.18.0-202510210939.p2.g8ee7440.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4a0d6be102bdadc173e5ecfb475294bc0a10a50f4a929958961518908ae58f0c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4a0d6be102bdadc173e5ecfb475294bc0a10a50f4a929958961518908ae58f0c_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4a0d6be102bdadc173e5ecfb475294bc0a10a50f4a929958961518908ae58f0c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A4a0d6be102bdadc173e5ecfb475294bc0a10a50f4a929958961518908ae58f0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.18.0-202510210939.p2.g8857214.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:889eeeeacf2d2c4e9eeea0d72df08d8a258c0bcd35c78681e87f104fc63a134f_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:889eeeeacf2d2c4e9eeea0d72df08d8a258c0bcd35c78681e87f104fc63a134f_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:889eeeeacf2d2c4e9eeea0d72df08d8a258c0bcd35c78681e87f104fc63a134f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A889eeeeacf2d2c4e9eeea0d72df08d8a258c0bcd35c78681e87f104fc63a134f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g2ff53cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a480afbab677e4c9d3b101ca69e668e04d924049750fc5b92d2ebccc3efcb89_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a480afbab677e4c9d3b101ca69e668e04d924049750fc5b92d2ebccc3efcb89_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a480afbab677e4c9d3b101ca69e668e04d924049750fc5b92d2ebccc3efcb89_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A9a480afbab677e4c9d3b101ca69e668e04d924049750fc5b92d2ebccc3efcb89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g8857214.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f5bccc6141c3141ad340daf42e673caa93b1719307d9e98e196160a375d0338e_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f5bccc6141c3141ad340daf42e673caa93b1719307d9e98e196160a375d0338e_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f5bccc6141c3141ad340daf42e673caa93b1719307d9e98e196160a375d0338e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Af5bccc6141c3141ad340daf42e673caa93b1719307d9e98e196160a375d0338e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.18.0-202510210939.p2.gf295d32.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6239fad218d9f213900ff8395e1df30c48d4fd94676a7e47a05a1b650cf46e70_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6239fad218d9f213900ff8395e1df30c48d4fd94676a7e47a05a1b650cf46e70_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6239fad218d9f213900ff8395e1df30c48d4fd94676a7e47a05a1b650cf46e70_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A6239fad218d9f213900ff8395e1df30c48d4fd94676a7e47a05a1b650cf46e70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.18.0-202510210939.p2.g1db726a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:31a1d191e5616c47747a885bfcabc82abb70865ca65410b0af9a3b4a4a888fc8_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:31a1d191e5616c47747a885bfcabc82abb70865ca65410b0af9a3b4a4a888fc8_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:31a1d191e5616c47747a885bfcabc82abb70865ca65410b0af9a3b4a4a888fc8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A31a1d191e5616c47747a885bfcabc82abb70865ca65410b0af9a3b4a4a888fc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.18.0-202510221728.p2.g7bb7a9e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:497e3ebe1ef6569fc00ed8e4c31bfabd5fe1efc13f30540d8e16ddc50f1eeee2_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:497e3ebe1ef6569fc00ed8e4c31bfabd5fe1efc13f30540d8e16ddc50f1eeee2_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:497e3ebe1ef6569fc00ed8e4c31bfabd5fe1efc13f30540d8e16ddc50f1eeee2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A497e3ebe1ef6569fc00ed8e4c31bfabd5fe1efc13f30540d8e16ddc50f1eeee2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.18.0-202510210939.p2.gd36aea3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:ccace2ccdd62eba0f958717d9a96389ee133530a5c25107eb3567929c5f79875_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:ccace2ccdd62eba0f958717d9a96389ee133530a5c25107eb3567929c5f79875_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:ccace2ccdd62eba0f958717d9a96389ee133530a5c25107eb3567929c5f79875_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3Accace2ccdd62eba0f958717d9a96389ee133530a5c25107eb3567929c5f79875?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g01fc505.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:bfe6e1568e490776b69d308a283b7e8be5c5d14a328697c5c66434a679d29adf_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:bfe6e1568e490776b69d308a283b7e8be5c5d14a328697c5c66434a679d29adf_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:bfe6e1568e490776b69d308a283b7e8be5c5d14a328697c5c66434a679d29adf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3Abfe6e1568e490776b69d308a283b7e8be5c5d14a328697c5c66434a679d29adf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.18.0-202510210939.p2.g17ae6fb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbcfe3a3e686412e7fe97abafb459188a75aec3c202a7c49e04e7e7b1285792d_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbcfe3a3e686412e7fe97abafb459188a75aec3c202a7c49e04e7e7b1285792d_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbcfe3a3e686412e7fe97abafb459188a75aec3c202a7c49e04e7e7b1285792d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3Afbcfe3a3e686412e7fe97abafb459188a75aec3c202a7c49e04e7e7b1285792d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.18.0-202510210939.p2.g74e3ece.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b4c09f91de147ccdcb702689e572e6ad603e5ae976e94e5a991d408c659902a9_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b4c09f91de147ccdcb702689e572e6ad603e5ae976e94e5a991d408c659902a9_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b4c09f91de147ccdcb702689e572e6ad603e5ae976e94e5a991d408c659902a9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Ab4c09f91de147ccdcb702689e572e6ad603e5ae976e94e5a991d408c659902a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.18.0-202510210939.p2.gce6ffa2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:62c17d926ea4f0469fa16fc946b03dfc927ffae6b5c7a7f1908e81676dda62a5_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:62c17d926ea4f0469fa16fc946b03dfc927ffae6b5c7a7f1908e81676dda62a5_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:62c17d926ea4f0469fa16fc946b03dfc927ffae6b5c7a7f1908e81676dda62a5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A62c17d926ea4f0469fa16fc946b03dfc927ffae6b5c7a7f1908e81676dda62a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.18.0-202510210939.p2.g30efb52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b61d4e321749cb8e4ccbeda0c0a4e681c938964d943b23296232bedb68278d58_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b61d4e321749cb8e4ccbeda0c0a4e681c938964d943b23296232bedb68278d58_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b61d4e321749cb8e4ccbeda0c0a4e681c938964d943b23296232bedb68278d58_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256%3Ab61d4e321749cb8e4ccbeda0c0a4e681c938964d943b23296232bedb68278d58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.18.0-202510210939.p2.g4fcb2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1c5107dae573df1e922b73482849d203fd523d403f280fe5e7bfab5a6535e8e8_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1c5107dae573df1e922b73482849d203fd523d403f280fe5e7bfab5a6535e8e8_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1c5107dae573df1e922b73482849d203fd523d403f280fe5e7bfab5a6535e8e8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A1c5107dae573df1e922b73482849d203fd523d403f280fe5e7bfab5a6535e8e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.18.0-202510221728.p2.g7bb7a9e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5d98a510fd6ba94b4272943af857881e9fe562f7f85ec075a38f92e609426fb1_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5d98a510fd6ba94b4272943af857881e9fe562f7f85ec075a38f92e609426fb1_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5d98a510fd6ba94b4272943af857881e9fe562f7f85ec075a38f92e609426fb1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A5d98a510fd6ba94b4272943af857881e9fe562f7f85ec075a38f92e609426fb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.18.0-202510210939.p2.g35c1136.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1887a2842c2ef764a5d3c244f08549838ab9e6ef7c1e54f6f1a74df06b4207d_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1887a2842c2ef764a5d3c244f08549838ab9e6ef7c1e54f6f1a74df06b4207d_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1887a2842c2ef764a5d3c244f08549838ab9e6ef7c1e54f6f1a74df06b4207d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Ae1887a2842c2ef764a5d3c244f08549838ab9e6ef7c1e54f6f1a74df06b4207d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.18.0-202510210939.p2.g18c2332.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3d9cd38f2308fcfff1b2fd3238945417d06a8656da7e6756fb2f8efcaf476db4_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3d9cd38f2308fcfff1b2fd3238945417d06a8656da7e6756fb2f8efcaf476db4_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3d9cd38f2308fcfff1b2fd3238945417d06a8656da7e6756fb2f8efcaf476db4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A3d9cd38f2308fcfff1b2fd3238945417d06a8656da7e6756fb2f8efcaf476db4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.18.0-202510210939.p2.g18c2332.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:077e0cb4a7966ce00464873efad6e4e5acc98c35b305e0d2fe70d6c686049361_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:077e0cb4a7966ce00464873efad6e4e5acc98c35b305e0d2fe70d6c686049361_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:077e0cb4a7966ce00464873efad6e4e5acc98c35b305e0d2fe70d6c686049361_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A077e0cb4a7966ce00464873efad6e4e5acc98c35b305e0d2fe70d6c686049361?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510210939.p2.g18c2332.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:85d3363fb1962d634071eb74f660ec3330503cca94504148ded4f9d90e8f317c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:85d3363fb1962d634071eb74f660ec3330503cca94504148ded4f9d90e8f317c_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:85d3363fb1962d634071eb74f660ec3330503cca94504148ded4f9d90e8f317c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A85d3363fb1962d634071eb74f660ec3330503cca94504148ded4f9d90e8f317c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.18.0-202510210939.p2.g490612b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e99e3d374536e45c167005c444a9bd17573118a95e0847e18e919b6b08287722_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e99e3d374536e45c167005c444a9bd17573118a95e0847e18e919b6b08287722_ppc64le",
                  "product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e99e3d374536e45c167005c444a9bd17573118a95e0847e18e919b6b08287722_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel9@sha256%3Ae99e3d374536e45c167005c444a9bd17573118a95e0847e18e919b6b08287722?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.18.0-202510210939.p2.gf1599f6.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:34e2bf411ca7b4f77d4bb8b1361583a2aa9362be3010001a9fb7246a51d30683_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:34e2bf411ca7b4f77d4bb8b1361583a2aa9362be3010001a9fb7246a51d30683_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:34e2bf411ca7b4f77d4bb8b1361583a2aa9362be3010001a9fb7246a51d30683_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:93444064d1707591de4607207e0d89d8eef417e0981fc6a30c7b7681c3e0b615_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:93444064d1707591de4607207e0d89d8eef417e0981fc6a30c7b7681c3e0b615_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:93444064d1707591de4607207e0d89d8eef417e0981fc6a30c7b7681c3e0b615_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:aeb1a6f06d31faf67ce1854e92ca0bc88588a01350224eb43bb84c9e3f1edcee_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:aeb1a6f06d31faf67ce1854e92ca0bc88588a01350224eb43bb84c9e3f1edcee_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:aeb1a6f06d31faf67ce1854e92ca0bc88588a01350224eb43bb84c9e3f1edcee_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c1608276457870a16e65ffe85f485e98bcd6c27de04261bb393781205ef748d6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c1608276457870a16e65ffe85f485e98bcd6c27de04261bb393781205ef748d6_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c1608276457870a16e65ffe85f485e98bcd6c27de04261bb393781205ef748d6_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:31cb2cc8c79a9bbba50da05a41a61c39fab2421ce8735369f81410338e4be0e8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:31cb2cc8c79a9bbba50da05a41a61c39fab2421ce8735369f81410338e4be0e8_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:31cb2cc8c79a9bbba50da05a41a61c39fab2421ce8735369f81410338e4be0e8_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:79ffa97201ac533eb9dc63260946aabe2519d01caa98c141bcaeacc6567278b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:79ffa97201ac533eb9dc63260946aabe2519d01caa98c141bcaeacc6567278b5_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:79ffa97201ac533eb9dc63260946aabe2519d01caa98c141bcaeacc6567278b5_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:968a0fe14b6c2b495dfed202f4da3c1f5ce5ab701b15c1c1cdd4388176fdf9ed_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:968a0fe14b6c2b495dfed202f4da3c1f5ce5ab701b15c1c1cdd4388176fdf9ed_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:968a0fe14b6c2b495dfed202f4da3c1f5ce5ab701b15c1c1cdd4388176fdf9ed_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b991c78566941687c0a90038ff79ea7974f0c34a634358371908713c2af8b71f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b991c78566941687c0a90038ff79ea7974f0c34a634358371908713c2af8b71f_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b991c78566941687c0a90038ff79ea7974f0c34a634358371908713c2af8b71f_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1b28451982a5114a3e3180ba0d03a8221257c337d2863b49ca671da8735e7910_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1b28451982a5114a3e3180ba0d03a8221257c337d2863b49ca671da8735e7910_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1b28451982a5114a3e3180ba0d03a8221257c337d2863b49ca671da8735e7910_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:3a1532c50cc214bfb9276b5e45e0b8548eff0207bdbcfeee20af218ea2822791_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:3a1532c50cc214bfb9276b5e45e0b8548eff0207bdbcfeee20af218ea2822791_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:3a1532c50cc214bfb9276b5e45e0b8548eff0207bdbcfeee20af218ea2822791_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:980e3ccd2844ef77dfcd6c58660eff4bd45515e70d8f8fea3d006c3344961d6b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:980e3ccd2844ef77dfcd6c58660eff4bd45515e70d8f8fea3d006c3344961d6b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:980e3ccd2844ef77dfcd6c58660eff4bd45515e70d8f8fea3d006c3344961d6b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:cacb0e876e94f0a8c2c4a921beae723de554da10677be6d66b62bef665789dac_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:cacb0e876e94f0a8c2c4a921beae723de554da10677be6d66b62bef665789dac_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:cacb0e876e94f0a8c2c4a921beae723de554da10677be6d66b62bef665789dac_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2dc42ec15e3ecccc0942415ec68b27c2c10f53f084b6fa23caa1e81fc70f3629_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2dc42ec15e3ecccc0942415ec68b27c2c10f53f084b6fa23caa1e81fc70f3629_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2dc42ec15e3ecccc0942415ec68b27c2c10f53f084b6fa23caa1e81fc70f3629_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6f599e3c173309af537ba3cfdb131b285ef7976513c466997d43e307a03f7ea5_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6f599e3c173309af537ba3cfdb131b285ef7976513c466997d43e307a03f7ea5_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6f599e3c173309af537ba3cfdb131b285ef7976513c466997d43e307a03f7ea5_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:e460a215f6093cdec5262fa1b1308d24ceb1b50cd725d713dbcda5f14b79bff1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:e460a215f6093cdec5262fa1b1308d24ceb1b50cd725d713dbcda5f14b79bff1_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:e460a215f6093cdec5262fa1b1308d24ceb1b50cd725d713dbcda5f14b79bff1_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbfd42bffd202b2d4ed7b69188059400bfe39fd058b50a288f8f8e024e8c8b82_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbfd42bffd202b2d4ed7b69188059400bfe39fd058b50a288f8f8e024e8c8b82_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbfd42bffd202b2d4ed7b69188059400bfe39fd058b50a288f8f8e024e8c8b82_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:32b7d44810b0b9cc65919051cdac16e9fbdc8bf325b50d6a93b059a9dea95781_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:32b7d44810b0b9cc65919051cdac16e9fbdc8bf325b50d6a93b059a9dea95781_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:32b7d44810b0b9cc65919051cdac16e9fbdc8bf325b50d6a93b059a9dea95781_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4b3e27877a3cfb218ce3a7a5163748ca4f3cd6c77774180c8824364498347763_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4b3e27877a3cfb218ce3a7a5163748ca4f3cd6c77774180c8824364498347763_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4b3e27877a3cfb218ce3a7a5163748ca4f3cd6c77774180c8824364498347763_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aa9c6da7152cb8028d683744096955bacd757e7d8de3ac9a2e258b75a731c0b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aa9c6da7152cb8028d683744096955bacd757e7d8de3ac9a2e258b75a731c0b8_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aa9c6da7152cb8028d683744096955bacd757e7d8de3ac9a2e258b75a731c0b8_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b6dd5aa8150fabe9a6c265dd600338a4f0f27f1cec596243c88bab4bc1c50457_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b6dd5aa8150fabe9a6c265dd600338a4f0f27f1cec596243c88bab4bc1c50457_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b6dd5aa8150fabe9a6c265dd600338a4f0f27f1cec596243c88bab4bc1c50457_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:053bd98282abf05a06fbc376e73e115d860a1879b63a65148ce6b92974608218_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:053bd98282abf05a06fbc376e73e115d860a1879b63a65148ce6b92974608218_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:053bd98282abf05a06fbc376e73e115d860a1879b63a65148ce6b92974608218_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:36edacc5167d38c00fd6fb0150d5f91535ac8b7e43c218ef275032d5178859bd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:36edacc5167d38c00fd6fb0150d5f91535ac8b7e43c218ef275032d5178859bd_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:36edacc5167d38c00fd6fb0150d5f91535ac8b7e43c218ef275032d5178859bd_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:470966c00cb3258fa78d122ed19971a385539435801ab7eb1ea133d173a9f8b7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:470966c00cb3258fa78d122ed19971a385539435801ab7eb1ea133d173a9f8b7_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:470966c00cb3258fa78d122ed19971a385539435801ab7eb1ea133d173a9f8b7_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:835266d237774df7b12dc174f9d71854099d31bd3e5d4173a50a16e88a32a718_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:835266d237774df7b12dc174f9d71854099d31bd3e5d4173a50a16e88a32a718_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:835266d237774df7b12dc174f9d71854099d31bd3e5d4173a50a16e88a32a718_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:389176c12ecfed45b37ef7a4071fceb89e9bd7b57b100364403cc235db79444f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:389176c12ecfed45b37ef7a4071fceb89e9bd7b57b100364403cc235db79444f_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:389176c12ecfed45b37ef7a4071fceb89e9bd7b57b100364403cc235db79444f_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:78df73f12696c7ac232e29cb77a8309c164d7a0bbe3b9ad39759fa8c0b6d561b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:78df73f12696c7ac232e29cb77a8309c164d7a0bbe3b9ad39759fa8c0b6d561b_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:78df73f12696c7ac232e29cb77a8309c164d7a0bbe3b9ad39759fa8c0b6d561b_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ceaa4102b35e54be54e23c8ea73bb0dac4978cffb54105ad00b51393f47595da_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ceaa4102b35e54be54e23c8ea73bb0dac4978cffb54105ad00b51393f47595da_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ceaa4102b35e54be54e23c8ea73bb0dac4978cffb54105ad00b51393f47595da_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ddca05cd371580279efcfc12862f27e2ce1c6ac03847f01c1eb56882c6f48c90_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ddca05cd371580279efcfc12862f27e2ce1c6ac03847f01c1eb56882c6f48c90_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ddca05cd371580279efcfc12862f27e2ce1c6ac03847f01c1eb56882c6f48c90_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/frr-rhel9@sha256:0b02e4aab139653d7e46feb217b3a02062176bc679c1fd0250b47a107d6c27a7_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:0b02e4aab139653d7e46feb217b3a02062176bc679c1fd0250b47a107d6c27a7_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:0b02e4aab139653d7e46feb217b3a02062176bc679c1fd0250b47a107d6c27a7_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/frr-rhel9@sha256:1347f08601c10d5876f71f23ac90f4f0a28a31134bd7177bba9665a7e107cdf1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:1347f08601c10d5876f71f23ac90f4f0a28a31134bd7177bba9665a7e107cdf1_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:1347f08601c10d5876f71f23ac90f4f0a28a31134bd7177bba9665a7e107cdf1_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/frr-rhel9@sha256:dfafed0a1bf494f8d74b791edec2363feb0bb63af2f753e67abba54ba5a84fdb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:dfafed0a1bf494f8d74b791edec2363feb0bb63af2f753e67abba54ba5a84fdb_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:dfafed0a1bf494f8d74b791edec2363feb0bb63af2f753e67abba54ba5a84fdb_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/frr-rhel9@sha256:f4ed63c0407f165f0246be25b88b9abebe36276f9bf3cead4bb08b365bbbc061_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:f4ed63c0407f165f0246be25b88b9abebe36276f9bf3cead4bb08b365bbbc061_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:f4ed63c0407f165f0246be25b88b9abebe36276f9bf3cead4bb08b365bbbc061_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5106f841e423f005eedf93a3f79b2952696f6176375191a79456a9714019b185_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5106f841e423f005eedf93a3f79b2952696f6176375191a79456a9714019b185_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5106f841e423f005eedf93a3f79b2952696f6176375191a79456a9714019b185_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8e20992311c6d3c5765e545ff35c891d32fa9d136c0ff2732faba74ae22ba79b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8e20992311c6d3c5765e545ff35c891d32fa9d136c0ff2732faba74ae22ba79b_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8e20992311c6d3c5765e545ff35c891d32fa9d136c0ff2732faba74ae22ba79b_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:b7b10c78ffd29bee19d9249a2b5528612a197008dce2ecc146903fab40c9b946_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:b7b10c78ffd29bee19d9249a2b5528612a197008dce2ecc146903fab40c9b946_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:b7b10c78ffd29bee19d9249a2b5528612a197008dce2ecc146903fab40c9b946_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c0577b26beb8d01218378a31216c0e4e96e60dbd6f4581388401d1b3f924d174_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c0577b26beb8d01218378a31216c0e4e96e60dbd6f4581388401d1b3f924d174_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c0577b26beb8d01218378a31216c0e4e96e60dbd6f4581388401d1b3f924d174_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:02ae776fdf81d16508f65fb778543a3977cb3991391ed84804ce9ba0e3186593_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:02ae776fdf81d16508f65fb778543a3977cb3991391ed84804ce9ba0e3186593_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:02ae776fdf81d16508f65fb778543a3977cb3991391ed84804ce9ba0e3186593_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:0a76f8ebbc9820ba778bb02a7c6d94dccd2ded835f0c94a9bd6c96289191721a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:0a76f8ebbc9820ba778bb02a7c6d94dccd2ded835f0c94a9bd6c96289191721a_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:0a76f8ebbc9820ba778bb02a7c6d94dccd2ded835f0c94a9bd6c96289191721a_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a01bde662d749691118d69f00c4bd0d7f5fe075fa3cd25b90b240ab240200cc6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a01bde662d749691118d69f00c4bd0d7f5fe075fa3cd25b90b240ab240200cc6_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a01bde662d749691118d69f00c4bd0d7f5fe075fa3cd25b90b240ab240200cc6_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a4d86e14b3c43ba880bd7c12b19a5e26c0a2bb2caff35f27e97a9e6180c35428_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a4d86e14b3c43ba880bd7c12b19a5e26c0a2bb2caff35f27e97a9e6180c35428_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a4d86e14b3c43ba880bd7c12b19a5e26c0a2bb2caff35f27e97a9e6180c35428_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:3cc3977d34490059b692d5fbdb89bb9a676db39c88faa35f5d9b4e98f6b0c4e2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:3cc3977d34490059b692d5fbdb89bb9a676db39c88faa35f5d9b4e98f6b0c4e2_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:3cc3977d34490059b692d5fbdb89bb9a676db39c88faa35f5d9b4e98f6b0c4e2_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8e74b793688785a4ce2a5bc0cc34e43bd2971b2bffac7a92f76c3f4179904341_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8e74b793688785a4ce2a5bc0cc34e43bd2971b2bffac7a92f76c3f4179904341_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8e74b793688785a4ce2a5bc0cc34e43bd2971b2bffac7a92f76c3f4179904341_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:de9045215fcddd04e52613c80d8aa69718b60766eb157e2d035dda84ffb5b908_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:de9045215fcddd04e52613c80d8aa69718b60766eb157e2d035dda84ffb5b908_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:de9045215fcddd04e52613c80d8aa69718b60766eb157e2d035dda84ffb5b908_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e595ea0fc1e17bf0bd0311a0b5684f99c45dbcbb7324db058bb35229944ab5ee_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e595ea0fc1e17bf0bd0311a0b5684f99c45dbcbb7324db058bb35229944ab5ee_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e595ea0fc1e17bf0bd0311a0b5684f99c45dbcbb7324db058bb35229944ab5ee_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3189d444ac52d18e2ed3a05c6ff646816ad0e7ecdafbb9a92d66efb4aece48ae_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3189d444ac52d18e2ed3a05c6ff646816ad0e7ecdafbb9a92d66efb4aece48ae_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3189d444ac52d18e2ed3a05c6ff646816ad0e7ecdafbb9a92d66efb4aece48ae_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c6521d954f65535f0e82a6083160fbee6d36404d8173cfa4f11d33e4265a48a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c6521d954f65535f0e82a6083160fbee6d36404d8173cfa4f11d33e4265a48a1_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c6521d954f65535f0e82a6083160fbee6d36404d8173cfa4f11d33e4265a48a1_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d8c6475baffce6aab773b7a79c4639f6eb50f3b9db999812c9c814c817496ac3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d8c6475baffce6aab773b7a79c4639f6eb50f3b9db999812c9c814c817496ac3_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d8c6475baffce6aab773b7a79c4639f6eb50f3b9db999812c9c814c817496ac3_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:ddf90d361ce112ef2512da5eb26e9b6910af54670a71fae8c776c37dcdcb1f5d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:ddf90d361ce112ef2512da5eb26e9b6910af54670a71fae8c776c37dcdcb1f5d_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:ddf90d361ce112ef2512da5eb26e9b6910af54670a71fae8c776c37dcdcb1f5d_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:533f6ecd94ba2760273d43ff483a60d13463ec5d3453b23e9c364bb42a1116c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:533f6ecd94ba2760273d43ff483a60d13463ec5d3453b23e9c364bb42a1116c1_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:533f6ecd94ba2760273d43ff483a60d13463ec5d3453b23e9c364bb42a1116c1_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5ae822f2bf0326874a2a8d39fd20453b5bfa150f0b5651a78c352da59db07881_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5ae822f2bf0326874a2a8d39fd20453b5bfa150f0b5651a78c352da59db07881_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5ae822f2bf0326874a2a8d39fd20453b5bfa150f0b5651a78c352da59db07881_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d1d33147bc8b08d7371025f4db558fea34d36f55f423b4cf25392483a93331b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d1d33147bc8b08d7371025f4db558fea34d36f55f423b4cf25392483a93331b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d1d33147bc8b08d7371025f4db558fea34d36f55f423b4cf25392483a93331b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:a1b6e44a1cb35838dffab1a0ae3989eb44a3aa8e83a3cc9d6ff491c5ccd85b8d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:a1b6e44a1cb35838dffab1a0ae3989eb44a3aa8e83a3cc9d6ff491c5ccd85b8d_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:a1b6e44a1cb35838dffab1a0ae3989eb44a3aa8e83a3cc9d6ff491c5ccd85b8d_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:092d0d7fcbb52aaac822433df5d199f001b41466e3d37c4176dbc682932ff92f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:092d0d7fcbb52aaac822433df5d199f001b41466e3d37c4176dbc682932ff92f_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:092d0d7fcbb52aaac822433df5d199f001b41466e3d37c4176dbc682932ff92f_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:618dba83ac5957d5602e1561a9ce2a90a76dd5b90181af9a0d4c8366560b7a89_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:618dba83ac5957d5602e1561a9ce2a90a76dd5b90181af9a0d4c8366560b7a89_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:618dba83ac5957d5602e1561a9ce2a90a76dd5b90181af9a0d4c8366560b7a89_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c889df318bd6d0beb9b2c8a85f92ef052518802f25c484c4e4db4c9ae9ca1db3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c889df318bd6d0beb9b2c8a85f92ef052518802f25c484c4e4db4c9ae9ca1db3_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c889df318bd6d0beb9b2c8a85f92ef052518802f25c484c4e4db4c9ae9ca1db3_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ecb123a49fe36f5975c2684e1a063ded0e3c7ce8ebaa6ad5d76922cb9bd41bcd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ecb123a49fe36f5975c2684e1a063ded0e3c7ce8ebaa6ad5d76922cb9bd41bcd_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ecb123a49fe36f5975c2684e1a063ded0e3c7ce8ebaa6ad5d76922cb9bd41bcd_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4b77736742f13d10923272533fc070f22d9d658055d4b112ee9958382dd3140b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4b77736742f13d10923272533fc070f22d9d658055d4b112ee9958382dd3140b_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4b77736742f13d10923272533fc070f22d9d658055d4b112ee9958382dd3140b_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:76e60ab170d9d9dbc880842a90dd6fbf87a04050416c58f0c69b82dbe90540f2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:76e60ab170d9d9dbc880842a90dd6fbf87a04050416c58f0c69b82dbe90540f2_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:76e60ab170d9d9dbc880842a90dd6fbf87a04050416c58f0c69b82dbe90540f2_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b4c09f91de147ccdcb702689e572e6ad603e5ae976e94e5a991d408c659902a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b4c09f91de147ccdcb702689e572e6ad603e5ae976e94e5a991d408c659902a9_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b4c09f91de147ccdcb702689e572e6ad603e5ae976e94e5a991d408c659902a9_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ebd79294a663cb38370ae81f9cda91cef7fb1370ec5b495b4bdb95e77272e6a8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ebd79294a663cb38370ae81f9cda91cef7fb1370ec5b495b4bdb95e77272e6a8_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ebd79294a663cb38370ae81f9cda91cef7fb1370ec5b495b4bdb95e77272e6a8_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3d4d8e5271ef47781b28af798fda7b7479b125cf6a8d475d40b48b457c044f26_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3d4d8e5271ef47781b28af798fda7b7479b125cf6a8d475d40b48b457c044f26_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3d4d8e5271ef47781b28af798fda7b7479b125cf6a8d475d40b48b457c044f26_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:468553c82e0426d71603093f83545a81544cfc756a067bcafc0a008408ee6d77_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:468553c82e0426d71603093f83545a81544cfc756a067bcafc0a008408ee6d77_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:468553c82e0426d71603093f83545a81544cfc756a067bcafc0a008408ee6d77_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7fc49790ff76c95e0af58afff1b412ca913fb4a9cfdac98f8aa66aeba50df4c8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7fc49790ff76c95e0af58afff1b412ca913fb4a9cfdac98f8aa66aeba50df4c8_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7fc49790ff76c95e0af58afff1b412ca913fb4a9cfdac98f8aa66aeba50df4c8_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a86460ab7775fa868168ca4f3f2d9c1542adfb646cbfbeb9898ab2c7f63ae512_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a86460ab7775fa868168ca4f3f2d9c1542adfb646cbfbeb9898ab2c7f63ae512_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a86460ab7775fa868168ca4f3f2d9c1542adfb646cbfbeb9898ab2c7f63ae512_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:137444830f5307f8cf56bc0ba90ba8d777a0b16b31ca177798fcac9be3579df7_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:137444830f5307f8cf56bc0ba90ba8d777a0b16b31ca177798fcac9be3579df7_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:137444830f5307f8cf56bc0ba90ba8d777a0b16b31ca177798fcac9be3579df7_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:184239929f74bb7c56c1cf5b94b5f91dd4013a87034fe04b9fa1027d2bb6c5a4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:184239929f74bb7c56c1cf5b94b5f91dd4013a87034fe04b9fa1027d2bb6c5a4_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:184239929f74bb7c56c1cf5b94b5f91dd4013a87034fe04b9fa1027d2bb6c5a4_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ee4a5aa7e0e568bb9687313cb379e7b6e12d1925867b99e07e496a796ba1d00_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ee4a5aa7e0e568bb9687313cb379e7b6e12d1925867b99e07e496a796ba1d00_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ee4a5aa7e0e568bb9687313cb379e7b6e12d1925867b99e07e496a796ba1d00_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8b5b2e957ac36fa0afbda4f2717d872b51c663884fab250f02c4c726eb0bb0b5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8b5b2e957ac36fa0afbda4f2717d872b51c663884fab250f02c4c726eb0bb0b5_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8b5b2e957ac36fa0afbda4f2717d872b51c663884fab250f02c4c726eb0bb0b5_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c9d94ee73b04ee7afd653b7574f97c74efa5e1a4fc0cc697a4c8f8b08daea5c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c9d94ee73b04ee7afd653b7574f97c74efa5e1a4fc0cc697a4c8f8b08daea5c_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c9d94ee73b04ee7afd653b7574f97c74efa5e1a4fc0cc697a4c8f8b08daea5c_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:409ebea5150838cde757a823a89b0d46be593d45d7be278048c0e5d865797f44_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:409ebea5150838cde757a823a89b0d46be593d45d7be278048c0e5d865797f44_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:409ebea5150838cde757a823a89b0d46be593d45d7be278048c0e5d865797f44_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:859304df668654f98981a125f29154b98b24dfe9ac959608fbbe2a9860c02ceb_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:859304df668654f98981a125f29154b98b24dfe9ac959608fbbe2a9860c02ceb_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:859304df668654f98981a125f29154b98b24dfe9ac959608fbbe2a9860c02ceb_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1f1f1015a17aeaacbc451eb64009bf387506b64dec4ebe8d013c1ec3d24e638_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1f1f1015a17aeaacbc451eb64009bf387506b64dec4ebe8d013c1ec3d24e638_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1f1f1015a17aeaacbc451eb64009bf387506b64dec4ebe8d013c1ec3d24e638_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2f048f24f6d9c9afe07ab8d64c6aa12a1c3f2be718df791814ee844bafbca660_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2f048f24f6d9c9afe07ab8d64c6aa12a1c3f2be718df791814ee844bafbca660_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2f048f24f6d9c9afe07ab8d64c6aa12a1c3f2be718df791814ee844bafbca660_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3db8d3e476c528bc61d7f586e7743b0383ac3a871613e1b6793e7586cb182949_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3db8d3e476c528bc61d7f586e7743b0383ac3a871613e1b6793e7586cb182949_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3db8d3e476c528bc61d7f586e7743b0383ac3a871613e1b6793e7586cb182949_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:68dc6ea8a09ab26e53b4e4b91e5ebf87b84e5de47385086c7ef733172e76f2fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:68dc6ea8a09ab26e53b4e4b91e5ebf87b84e5de47385086c7ef733172e76f2fc_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:68dc6ea8a09ab26e53b4e4b91e5ebf87b84e5de47385086c7ef733172e76f2fc_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:90346a3f13f3d8bb3fffe24c9c6874f08e88f763fdd871ba1316fef382a96830_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:90346a3f13f3d8bb3fffe24c9c6874f08e88f763fdd871ba1316fef382a96830_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:90346a3f13f3d8bb3fffe24c9c6874f08e88f763fdd871ba1316fef382a96830_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0b0898d8fcecb3333646065cda8dcc6e76c0146da974591a2257becdbf1c7418_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0b0898d8fcecb3333646065cda8dcc6e76c0146da974591a2257becdbf1c7418_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0b0898d8fcecb3333646065cda8dcc6e76c0146da974591a2257becdbf1c7418_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5a54526fc26aa00d7420949ff34224a8e2d7539ba48cb8f40f6da42c4b8a58c0_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5a54526fc26aa00d7420949ff34224a8e2d7539ba48cb8f40f6da42c4b8a58c0_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5a54526fc26aa00d7420949ff34224a8e2d7539ba48cb8f40f6da42c4b8a58c0_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:62de813f3c56440536a2b1c89edc66817a5c9460eab8e6913acb775540133fb1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:62de813f3c56440536a2b1c89edc66817a5c9460eab8e6913acb775540133fb1_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:62de813f3c56440536a2b1c89edc66817a5c9460eab8e6913acb775540133fb1_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:854498ff4acee11de6ff711ba1199196f233adda6b302af7eb71973ed3357d5d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:854498ff4acee11de6ff711ba1199196f233adda6b302af7eb71973ed3357d5d_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:854498ff4acee11de6ff711ba1199196f233adda6b302af7eb71973ed3357d5d_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6924ebc68bb0801398a42ce507b494be3f2a828e4e939b035c52e5d879ec9009_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6924ebc68bb0801398a42ce507b494be3f2a828e4e939b035c52e5d879ec9009_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6924ebc68bb0801398a42ce507b494be3f2a828e4e939b035c52e5d879ec9009_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c164f4151b3081c4fca16a7ea6dca8dd71555e9428757a8de0f8ae471846cd22_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c164f4151b3081c4fca16a7ea6dca8dd71555e9428757a8de0f8ae471846cd22_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c164f4151b3081c4fca16a7ea6dca8dd71555e9428757a8de0f8ae471846cd22_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cb217248078daa45c54ef5b7d74d9d326bc9158d9a71fde00801762b8861e42d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cb217248078daa45c54ef5b7d74d9d326bc9158d9a71fde00801762b8861e42d_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cb217248078daa45c54ef5b7d74d9d326bc9158d9a71fde00801762b8861e42d_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f337b733b1a9b5649a5fa4e4941a0efe3132ec9e943c54fd5441296d24a806df_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f337b733b1a9b5649a5fa4e4941a0efe3132ec9e943c54fd5441296d24a806df_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f337b733b1a9b5649a5fa4e4941a0efe3132ec9e943c54fd5441296d24a806df_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:70205236c4903f3aae20abf93016bf48130ddefd26cc4388465ab87b01ce496a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:70205236c4903f3aae20abf93016bf48130ddefd26cc4388465ab87b01ce496a_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:70205236c4903f3aae20abf93016bf48130ddefd26cc4388465ab87b01ce496a_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e50a270ad04d1e8d864d7cffc3ba3f3ca5d7111ba09ac4b234f4386c3da53576_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e50a270ad04d1e8d864d7cffc3ba3f3ca5d7111ba09ac4b234f4386c3da53576_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e50a270ad04d1e8d864d7cffc3ba3f3ca5d7111ba09ac4b234f4386c3da53576_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3a16741c4c5a3422be1f285ea78c4ea262326574e720c742c6dc3d8b2a6a9cd9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3a16741c4c5a3422be1f285ea78c4ea262326574e720c742c6dc3d8b2a6a9cd9_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3a16741c4c5a3422be1f285ea78c4ea262326574e720c742c6dc3d8b2a6a9cd9_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:5ee6d947dc4ca8b2e2077aee59d37b4fb7f6038d20233b0b6c2b410be4727a81_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:5ee6d947dc4ca8b2e2077aee59d37b4fb7f6038d20233b0b6c2b410be4727a81_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:5ee6d947dc4ca8b2e2077aee59d37b4fb7f6038d20233b0b6c2b410be4727a81_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d0f12071e194db36edf1326b93818088cd2e92a4b02b93ba4c273569be5dc8cd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d0f12071e194db36edf1326b93818088cd2e92a4b02b93ba4c273569be5dc8cd_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d0f12071e194db36edf1326b93818088cd2e92a4b02b93ba4c273569be5dc8cd_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e8824abf7d3ce371f5b2c31282157136c93ef863ebfaf37fd7e741029917f3dd_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e8824abf7d3ce371f5b2c31282157136c93ef863ebfaf37fd7e741029917f3dd_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e8824abf7d3ce371f5b2c31282157136c93ef863ebfaf37fd7e741029917f3dd_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7f656ff66f14895a1910ef7d0eb39c6f6f66f009c5cffbd5b3e53aa97090b638_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7f656ff66f14895a1910ef7d0eb39c6f6f66f009c5cffbd5b3e53aa97090b638_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7f656ff66f14895a1910ef7d0eb39c6f6f66f009c5cffbd5b3e53aa97090b638_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:dd56f3ee63f3cfe88a78a55e6fbcee4907ccac30cc146476481bc9b2cc5961ba_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:dd56f3ee63f3cfe88a78a55e6fbcee4907ccac30cc146476481bc9b2cc5961ba_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:dd56f3ee63f3cfe88a78a55e6fbcee4907ccac30cc146476481bc9b2cc5961ba_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e05710eb700b2d45545004a5cb0830e835df59efc45537415807baf64818b0a4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e05710eb700b2d45545004a5cb0830e835df59efc45537415807baf64818b0a4_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e05710eb700b2d45545004a5cb0830e835df59efc45537415807baf64818b0a4_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e170472776049ecfc4867f6f37fa0a246831043e380dc74d00e3a13a91f2db77_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e170472776049ecfc4867f6f37fa0a246831043e380dc74d00e3a13a91f2db77_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e170472776049ecfc4867f6f37fa0a246831043e380dc74d00e3a13a91f2db77_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:52abe16e3fcb7c518c791cc37428c732f314bc5a38766d6eedc4a89ded7d2f0f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:52abe16e3fcb7c518c791cc37428c732f314bc5a38766d6eedc4a89ded7d2f0f_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:52abe16e3fcb7c518c791cc37428c732f314bc5a38766d6eedc4a89ded7d2f0f_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f734c5d3db3668f61428823e244090b59c35b1165269284981607f1e74cd6478_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f734c5d3db3668f61428823e244090b59c35b1165269284981607f1e74cd6478_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f734c5d3db3668f61428823e244090b59c35b1165269284981607f1e74cd6478_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:22697aa8b9ecc72c7304f90ddba998c8336e60520e6770239a16700f2a00012b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:22697aa8b9ecc72c7304f90ddba998c8336e60520e6770239a16700f2a00012b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:22697aa8b9ecc72c7304f90ddba998c8336e60520e6770239a16700f2a00012b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:8144a65a020a02c69c26c691bf67da81dea82c4a17936f3852fbbe39d294f5f0_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:8144a65a020a02c69c26c691bf67da81dea82c4a17936f3852fbbe39d294f5f0_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:8144a65a020a02c69c26c691bf67da81dea82c4a17936f3852fbbe39d294f5f0_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30f1940540c1413f24aa8c5551aa8ad96b95f375079df06335018e9cf623c37a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30f1940540c1413f24aa8c5551aa8ad96b95f375079df06335018e9cf623c37a_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30f1940540c1413f24aa8c5551aa8ad96b95f375079df06335018e9cf623c37a_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3f0f1a97fe1de0c82f6b4472db7a1a473cdedcb91e33b9583417d3d05e760a80_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3f0f1a97fe1de0c82f6b4472db7a1a473cdedcb91e33b9583417d3d05e760a80_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3f0f1a97fe1de0c82f6b4472db7a1a473cdedcb91e33b9583417d3d05e760a80_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6ca7383e77955195448f5ce279683fd53e2295ccfd2c269d1bfe53f9b9b3c811_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6ca7383e77955195448f5ce279683fd53e2295ccfd2c269d1bfe53f9b9b3c811_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6ca7383e77955195448f5ce279683fd53e2295ccfd2c269d1bfe53f9b9b3c811_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a2033c4ef54d9d9fcadaa0e519a837454cbd3d67d0c35dd3444beaf57a8cc85b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a2033c4ef54d9d9fcadaa0e519a837454cbd3d67d0c35dd3444beaf57a8cc85b_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a2033c4ef54d9d9fcadaa0e519a837454cbd3d67d0c35dd3444beaf57a8cc85b_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:79a35d1838130bf7c9ad82cd8fa3181774be9ec952fabb3544a6d9a9de250a0e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:79a35d1838130bf7c9ad82cd8fa3181774be9ec952fabb3544a6d9a9de250a0e_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:79a35d1838130bf7c9ad82cd8fa3181774be9ec952fabb3544a6d9a9de250a0e_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:faba2837dc58c837289c79cd2c2e9e4c6185f7273f88c0b44cc6b30b17957bb6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:faba2837dc58c837289c79cd2c2e9e4c6185f7273f88c0b44cc6b30b17957bb6_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:faba2837dc58c837289c79cd2c2e9e4c6185f7273f88c0b44cc6b30b17957bb6_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:334b51887b040e0103337f8573a6bcfa4de5580513415841d941f3e6c7349108_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:334b51887b040e0103337f8573a6bcfa4de5580513415841d941f3e6c7349108_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:334b51887b040e0103337f8573a6bcfa4de5580513415841d941f3e6c7349108_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:43ada42bcacdadf74bfe627c6ddcc822ec803874065298175ccff3c0f45f0f71_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:43ada42bcacdadf74bfe627c6ddcc822ec803874065298175ccff3c0f45f0f71_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:43ada42bcacdadf74bfe627c6ddcc822ec803874065298175ccff3c0f45f0f71_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:070c4c457c311a9bd4b04b1015d0d1ce289d7854921dee1266e27b06003e5951_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:070c4c457c311a9bd4b04b1015d0d1ce289d7854921dee1266e27b06003e5951_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:070c4c457c311a9bd4b04b1015d0d1ce289d7854921dee1266e27b06003e5951_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:42280dab8f7f462e033e4a0695b17dd5e5d2c9e9ff45e3c407850daf40533758_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:42280dab8f7f462e033e4a0695b17dd5e5d2c9e9ff45e3c407850daf40533758_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:42280dab8f7f462e033e4a0695b17dd5e5d2c9e9ff45e3c407850daf40533758_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:99327fbbfc29d31a82ff628e6bbdb75be36509956e43694de191c4a0a30aa1bc_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:99327fbbfc29d31a82ff628e6bbdb75be36509956e43694de191c4a0a30aa1bc_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:99327fbbfc29d31a82ff628e6bbdb75be36509956e43694de191c4a0a30aa1bc_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:b9c8f27eaacb98124f5f52ad5105fbe89b6999bc83b6cc23597bce8eeeffa9ff_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:b9c8f27eaacb98124f5f52ad5105fbe89b6999bc83b6cc23597bce8eeeffa9ff_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:b9c8f27eaacb98124f5f52ad5105fbe89b6999bc83b6cc23597bce8eeeffa9ff_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:30bed9450e5d28b23753737ca02d70265db9362dbc149d540b8711eb920950f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:30bed9450e5d28b23753737ca02d70265db9362dbc149d540b8711eb920950f1_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:30bed9450e5d28b23753737ca02d70265db9362dbc149d540b8711eb920950f1_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a147cb22223d53d55953c2f814c5ebaf46c51566986f4c043db9d01b06c4722d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a147cb22223d53d55953c2f814c5ebaf46c51566986f4c043db9d01b06c4722d_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a147cb22223d53d55953c2f814c5ebaf46c51566986f4c043db9d01b06c4722d_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2a4587a68a5aab5babf5bc6b75642a2f1db2308e5dfd0908cc9e3a76ca7679b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2a4587a68a5aab5babf5bc6b75642a2f1db2308e5dfd0908cc9e3a76ca7679b_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2a4587a68a5aab5babf5bc6b75642a2f1db2308e5dfd0908cc9e3a76ca7679b_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f303cafa5482c132a29f912051b0f8aeebd2f35f765b4b5b7ae9b8e68ce62ee6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f303cafa5482c132a29f912051b0f8aeebd2f35f765b4b5b7ae9b8e68ce62ee6_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f303cafa5482c132a29f912051b0f8aeebd2f35f765b4b5b7ae9b8e68ce62ee6_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:32186e14f3f629eded5eecb48970a011b472a5583f0aec9fcf62c2388cd938c7_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:32186e14f3f629eded5eecb48970a011b472a5583f0aec9fcf62c2388cd938c7_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:32186e14f3f629eded5eecb48970a011b472a5583f0aec9fcf62c2388cd938c7_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4bb22a677842f859f0fed568e4a5d8cc2802b71ac69868e418e567f526acb4fe_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4bb22a677842f859f0fed568e4a5d8cc2802b71ac69868e418e567f526acb4fe_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4bb22a677842f859f0fed568e4a5d8cc2802b71ac69868e418e567f526acb4fe_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4c74265eefe994addb92c68ebb107dfa171da49690add1d8cdf403f959b96b52_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4c74265eefe994addb92c68ebb107dfa171da49690add1d8cdf403f959b96b52_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4c74265eefe994addb92c68ebb107dfa171da49690add1d8cdf403f959b96b52_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7a6cd145173174955555a703596315f18b2cfb5bedc47fd9e8db4f3152754b55_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7a6cd145173174955555a703596315f18b2cfb5bedc47fd9e8db4f3152754b55_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7a6cd145173174955555a703596315f18b2cfb5bedc47fd9e8db4f3152754b55_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:21309947d7a5a29072793aca4d89c63c5b90bd9e73396fe03693ffef24955448_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:21309947d7a5a29072793aca4d89c63c5b90bd9e73396fe03693ffef24955448_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:21309947d7a5a29072793aca4d89c63c5b90bd9e73396fe03693ffef24955448_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:43f2cdef40e40da7407a6e2e0c4b5057ba891fc0518764cce1c4c6850febc119_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:43f2cdef40e40da7407a6e2e0c4b5057ba891fc0518764cce1c4c6850febc119_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:43f2cdef40e40da7407a6e2e0c4b5057ba891fc0518764cce1c4c6850febc119_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b1dd537684c6f90c1dc6253baee3e840fc234925f3a48bfb899ec9633068f3cd_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b1dd537684c6f90c1dc6253baee3e840fc234925f3a48bfb899ec9633068f3cd_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b1dd537684c6f90c1dc6253baee3e840fc234925f3a48bfb899ec9633068f3cd_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:eef97335a9dba928c69e0d7690442adb3076b4c6f9defdcd692eca0f36e972bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:eef97335a9dba928c69e0d7690442adb3076b4c6f9defdcd692eca0f36e972bf_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:eef97335a9dba928c69e0d7690442adb3076b4c6f9defdcd692eca0f36e972bf_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:47bf3706e0f5a40f46467e08e3bf9c8280d5425db2a34502f8168d6d05e053f8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:47bf3706e0f5a40f46467e08e3bf9c8280d5425db2a34502f8168d6d05e053f8_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:47bf3706e0f5a40f46467e08e3bf9c8280d5425db2a34502f8168d6d05e053f8_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4efcaad7b2a3d49a691b4ee59aa339da045a39eb5f5b04b35002e9b4efc7a8ea_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4efcaad7b2a3d49a691b4ee59aa339da045a39eb5f5b04b35002e9b4efc7a8ea_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4efcaad7b2a3d49a691b4ee59aa339da045a39eb5f5b04b35002e9b4efc7a8ea_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7b86643a0091df30cd5f81a3eda2e276b297c754e6e1d46ac2464cc5c781651e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7b86643a0091df30cd5f81a3eda2e276b297c754e6e1d46ac2464cc5c781651e_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7b86643a0091df30cd5f81a3eda2e276b297c754e6e1d46ac2464cc5c781651e_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e0d284ed54dde41656e8420ced6198251f011c85feddf36ba7dd2eb3e763a274_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e0d284ed54dde41656e8420ced6198251f011c85feddf36ba7dd2eb3e763a274_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e0d284ed54dde41656e8420ced6198251f011c85feddf36ba7dd2eb3e763a274_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:634508b9d0e9892498318aad996b37f17ce18f8130f67547896ed535536b9207_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:634508b9d0e9892498318aad996b37f17ce18f8130f67547896ed535536b9207_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:634508b9d0e9892498318aad996b37f17ce18f8130f67547896ed535536b9207_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:79bc5d171f1878f0a76de12cb82cdd6685bcfc0804a8f5d064c63f1650e88a23_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:79bc5d171f1878f0a76de12cb82cdd6685bcfc0804a8f5d064c63f1650e88a23_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:79bc5d171f1878f0a76de12cb82cdd6685bcfc0804a8f5d064c63f1650e88a23_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a47fe8bdefe3b1189ffbf4987282d20b6c9f5d7f556b688e274ac2c6c7410be5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a47fe8bdefe3b1189ffbf4987282d20b6c9f5d7f556b688e274ac2c6c7410be5_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a47fe8bdefe3b1189ffbf4987282d20b6c9f5d7f556b688e274ac2c6c7410be5_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bc8d3dffdcb474b9976b6cb6db0a879f9cd0d92f8963522c14439f0a6e96829a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bc8d3dffdcb474b9976b6cb6db0a879f9cd0d92f8963522c14439f0a6e96829a_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bc8d3dffdcb474b9976b6cb6db0a879f9cd0d92f8963522c14439f0a6e96829a_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ad9bbf13c84aebd15d4b41667a60d3ff1a67654de6994ad66f261c7f6c84d9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ad9bbf13c84aebd15d4b41667a60d3ff1a67654de6994ad66f261c7f6c84d9e_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ad9bbf13c84aebd15d4b41667a60d3ff1a67654de6994ad66f261c7f6c84d9e_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ce6be04beaf8081e4fa3a2bcb9ea0a1802660eb1b0ef2cefd76630bec51a434_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ce6be04beaf8081e4fa3a2bcb9ea0a1802660eb1b0ef2cefd76630bec51a434_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ce6be04beaf8081e4fa3a2bcb9ea0a1802660eb1b0ef2cefd76630bec51a434_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:3d886210d2faa9ace5750adfc70c0c3c5512cdf492f19d1c536a446db659aabb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:3d886210d2faa9ace5750adfc70c0c3c5512cdf492f19d1c536a446db659aabb_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:3d886210d2faa9ace5750adfc70c0c3c5512cdf492f19d1c536a446db659aabb_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:805601286b025e87224ef484eba2f28e96be1b3daef8909f437ce369ffe95f64_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:805601286b025e87224ef484eba2f28e96be1b3daef8909f437ce369ffe95f64_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:805601286b025e87224ef484eba2f28e96be1b3daef8909f437ce369ffe95f64_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2e1d0885c07935aa8343253e6ead4aa26e0f0e60ba22308a7443a580c9d36f1c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2e1d0885c07935aa8343253e6ead4aa26e0f0e60ba22308a7443a580c9d36f1c_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2e1d0885c07935aa8343253e6ead4aa26e0f0e60ba22308a7443a580c9d36f1c_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:51a4c20765f54b6a6b5513f97cf54bb99631c2abe860949293456886a74f87fe_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:51a4c20765f54b6a6b5513f97cf54bb99631c2abe860949293456886a74f87fe_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:51a4c20765f54b6a6b5513f97cf54bb99631c2abe860949293456886a74f87fe_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:b67fae12666e577297ba513aae07d7921ce28f49dc229298ecf578385e528540_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:b67fae12666e577297ba513aae07d7921ce28f49dc229298ecf578385e528540_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:b67fae12666e577297ba513aae07d7921ce28f49dc229298ecf578385e528540_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:e6d307087b526fe309734417b379b1bd77a4a875c9f8fb9abd406b535004baf8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:e6d307087b526fe309734417b379b1bd77a4a875c9f8fb9abd406b535004baf8_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:e6d307087b526fe309734417b379b1bd77a4a875c9f8fb9abd406b535004baf8_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:30818eab7dd12c8699bd193d42966222efea1302eefda8563d9831548d0755a1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:30818eab7dd12c8699bd193d42966222efea1302eefda8563d9831548d0755a1_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:30818eab7dd12c8699bd193d42966222efea1302eefda8563d9831548d0755a1_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:7d4238e2be83a0841a75f13008b91e256d1dc98f7d2a736e579cc5811ee19621_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:7d4238e2be83a0841a75f13008b91e256d1dc98f7d2a736e579cc5811ee19621_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:7d4238e2be83a0841a75f13008b91e256d1dc98f7d2a736e579cc5811ee19621_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c3e280d1cc0a3ec94f95b9d582d4cfc64a64c9c2b650f6074f9347f2a42d9ddf_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c3e280d1cc0a3ec94f95b9d582d4cfc64a64c9c2b650f6074f9347f2a42d9ddf_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c3e280d1cc0a3ec94f95b9d582d4cfc64a64c9c2b650f6074f9347f2a42d9ddf_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dfc0403f71f7c926db1084c7fb5fb4f19007271213ee34f6f3d3eecdbe817d6b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dfc0403f71f7c926db1084c7fb5fb4f19007271213ee34f6f3d3eecdbe817d6b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dfc0403f71f7c926db1084c7fb5fb4f19007271213ee34f6f3d3eecdbe817d6b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5476345e8361d400092eaad213326778089bd376a5d3c748ac2893eedb28a98e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5476345e8361d400092eaad213326778089bd376a5d3c748ac2893eedb28a98e_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5476345e8361d400092eaad213326778089bd376a5d3c748ac2893eedb28a98e_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:9ea585285ffa2534e8c82fa2438e5e3a030d1fddcad1f102c64f09dc779937a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:9ea585285ffa2534e8c82fa2438e5e3a030d1fddcad1f102c64f09dc779937a7_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:9ea585285ffa2534e8c82fa2438e5e3a030d1fddcad1f102c64f09dc779937a7_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c2b8949f37f2f46e316cb62da6e3a028d3d43221be15dc28c3ead5c85dcc4d4c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c2b8949f37f2f46e316cb62da6e3a028d3d43221be15dc28c3ead5c85dcc4d4c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c2b8949f37f2f46e316cb62da6e3a028d3d43221be15dc28c3ead5c85dcc4d4c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fba1eb61e3fca24811e03bb805f787121a34228e3b34298e20cf6e0c3f75ea62_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fba1eb61e3fca24811e03bb805f787121a34228e3b34298e20cf6e0c3f75ea62_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fba1eb61e3fca24811e03bb805f787121a34228e3b34298e20cf6e0c3f75ea62_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a2ef63f356c11ba629d8038474ab287797340de1219b4fee97c386975689110_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a2ef63f356c11ba629d8038474ab287797340de1219b4fee97c386975689110_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a2ef63f356c11ba629d8038474ab287797340de1219b4fee97c386975689110_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a07cd5eb9d8b013ed0f523e9b0ecc968da1ae60c3342a3eed7fa040d3f570494_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a07cd5eb9d8b013ed0f523e9b0ecc968da1ae60c3342a3eed7fa040d3f570494_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a07cd5eb9d8b013ed0f523e9b0ecc968da1ae60c3342a3eed7fa040d3f570494_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:acc3bcae5ef402f666f503be48458c9235020cd6c3175dc1767d20035c278aec_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:acc3bcae5ef402f666f503be48458c9235020cd6c3175dc1767d20035c278aec_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:acc3bcae5ef402f666f503be48458c9235020cd6c3175dc1767d20035c278aec_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d42a3d124761f8d6894a3ff7f0eead3bdac6a7c79c79b2aacd34312f096aaa87_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d42a3d124761f8d6894a3ff7f0eead3bdac6a7c79c79b2aacd34312f096aaa87_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d42a3d124761f8d6894a3ff7f0eead3bdac6a7c79c79b2aacd34312f096aaa87_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2d41c3e944e86b73b4ba0d037ff016562211988f3206b9deb6cc7dccca708248_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2d41c3e944e86b73b4ba0d037ff016562211988f3206b9deb6cc7dccca708248_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2d41c3e944e86b73b4ba0d037ff016562211988f3206b9deb6cc7dccca708248_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c1376a5159d95ac2d6af5f8a7051f5a82b67ec9a3d507345c81f80243657634_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c1376a5159d95ac2d6af5f8a7051f5a82b67ec9a3d507345c81f80243657634_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c1376a5159d95ac2d6af5f8a7051f5a82b67ec9a3d507345c81f80243657634_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:742b2c0d09ebcf4582ff20558ec67fdf22c4541c6ad078906081ebf9a06ceb6b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:742b2c0d09ebcf4582ff20558ec67fdf22c4541c6ad078906081ebf9a06ceb6b_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:742b2c0d09ebcf4582ff20558ec67fdf22c4541c6ad078906081ebf9a06ceb6b_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8969df89978dbb2fc35ce1dfcc35d4725cd3a56043fc7e9015e7ec5ce604e50b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8969df89978dbb2fc35ce1dfcc35d4725cd3a56043fc7e9015e7ec5ce604e50b_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8969df89978dbb2fc35ce1dfcc35d4725cd3a56043fc7e9015e7ec5ce604e50b_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:2204c582b474fcbb241df0668877849b729a2ebb04bcddd9caf265978a482a71_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:2204c582b474fcbb241df0668877849b729a2ebb04bcddd9caf265978a482a71_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:2204c582b474fcbb241df0668877849b729a2ebb04bcddd9caf265978a482a71_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:24f32f2189443752ce7abb0a4387120b977bde0a16782d69c9dc6ff6b27e5545_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:24f32f2189443752ce7abb0a4387120b977bde0a16782d69c9dc6ff6b27e5545_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:24f32f2189443752ce7abb0a4387120b977bde0a16782d69c9dc6ff6b27e5545_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4eb6df56d2857e650486d41c5e264e77cecd4f5797c7e2aa209cd38cee5b4a0d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4eb6df56d2857e650486d41c5e264e77cecd4f5797c7e2aa209cd38cee5b4a0d_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4eb6df56d2857e650486d41c5e264e77cecd4f5797c7e2aa209cd38cee5b4a0d_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:628e73969de0b7005dfad0e738709d3216383406720e2cbdeb020630d06b84b0_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:628e73969de0b7005dfad0e738709d3216383406720e2cbdeb020630d06b84b0_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:628e73969de0b7005dfad0e738709d3216383406720e2cbdeb020630d06b84b0_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2ac50fc01fdab934c2c59b4656edaf9cbb9823a8665e9a7a9d93758ef360355d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2ac50fc01fdab934c2c59b4656edaf9cbb9823a8665e9a7a9d93758ef360355d_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2ac50fc01fdab934c2c59b4656edaf9cbb9823a8665e9a7a9d93758ef360355d_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7b86a06f8842b20394f0764ea0150980087cfcf85af523265b6142ad193e8efe_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7b86a06f8842b20394f0764ea0150980087cfcf85af523265b6142ad193e8efe_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7b86a06f8842b20394f0764ea0150980087cfcf85af523265b6142ad193e8efe_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5977f11e1ecadf074805b4386f7c21f8eedc30e1690803a102b581b7f088a2e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5977f11e1ecadf074805b4386f7c21f8eedc30e1690803a102b581b7f088a2e_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5977f11e1ecadf074805b4386f7c21f8eedc30e1690803a102b581b7f088a2e_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ff8a5f36a6ed22d1d37e936d78c742dfafebe2910bdd3ab44c5ba0148d3199c4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ff8a5f36a6ed22d1d37e936d78c742dfafebe2910bdd3ab44c5ba0148d3199c4_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ff8a5f36a6ed22d1d37e936d78c742dfafebe2910bdd3ab44c5ba0148d3199c4_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:257433a0e789418bfe7d813f52655709a6060076e91999852c49a58b7627182c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:257433a0e789418bfe7d813f52655709a6060076e91999852c49a58b7627182c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:257433a0e789418bfe7d813f52655709a6060076e91999852c49a58b7627182c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:574a57d64a22fcb5c685ed36afd58b77ec2fed26dae4fc4fb3b3c634c6658a67_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:574a57d64a22fcb5c685ed36afd58b77ec2fed26dae4fc4fb3b3c634c6658a67_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:574a57d64a22fcb5c685ed36afd58b77ec2fed26dae4fc4fb3b3c634c6658a67_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:709772e8ba043ac677521d771fe341bec08058bd4b4e0916f05ad055707c6d73_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:709772e8ba043ac677521d771fe341bec08058bd4b4e0916f05ad055707c6d73_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:709772e8ba043ac677521d771fe341bec08058bd4b4e0916f05ad055707c6d73_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8d0e074dd90d1aea0d90bd9a08871803bff83731f36dbd1562937dc93aabce56_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8d0e074dd90d1aea0d90bd9a08871803bff83731f36dbd1562937dc93aabce56_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8d0e074dd90d1aea0d90bd9a08871803bff83731f36dbd1562937dc93aabce56_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3016daed0299fe4e6a086799e04d2264692ce571489f06b6f8288e4acd835d79_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3016daed0299fe4e6a086799e04d2264692ce571489f06b6f8288e4acd835d79_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3016daed0299fe4e6a086799e04d2264692ce571489f06b6f8288e4acd835d79_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:55e804bf98151e551f0e660f4ab4ab07ba1272bf7bcc91a83e385b54acd8256e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:55e804bf98151e551f0e660f4ab4ab07ba1272bf7bcc91a83e385b54acd8256e_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:55e804bf98151e551f0e660f4ab4ab07ba1272bf7bcc91a83e385b54acd8256e_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:68927631ebab9644417c35986e6cfdd9aea8570530d056f72249cbc485cc05fa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:68927631ebab9644417c35986e6cfdd9aea8570530d056f72249cbc485cc05fa_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:68927631ebab9644417c35986e6cfdd9aea8570530d056f72249cbc485cc05fa_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f33561f0337024cddb2ea3240822a72a914bc7ad3fc35b7e8e486e3eb0138ce6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f33561f0337024cddb2ea3240822a72a914bc7ad3fc35b7e8e486e3eb0138ce6_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f33561f0337024cddb2ea3240822a72a914bc7ad3fc35b7e8e486e3eb0138ce6_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:77b4a679090c8b28f480a0d5881622824eb370eac4611f9186bc23e5f49c1a21_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:77b4a679090c8b28f480a0d5881622824eb370eac4611f9186bc23e5f49c1a21_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:77b4a679090c8b28f480a0d5881622824eb370eac4611f9186bc23e5f49c1a21_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:833c54da99c8d1f6b50ea509bb1460ad281efac5894ee65ce24a4eccc821adfa_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:833c54da99c8d1f6b50ea509bb1460ad281efac5894ee65ce24a4eccc821adfa_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:833c54da99c8d1f6b50ea509bb1460ad281efac5894ee65ce24a4eccc821adfa_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c670073451b8559ce457edc116f4f8399f815cae604d3dba0a3caaefc0ed6552_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c670073451b8559ce457edc116f4f8399f815cae604d3dba0a3caaefc0ed6552_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c670073451b8559ce457edc116f4f8399f815cae604d3dba0a3caaefc0ed6552_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d9a3c6b9cbdd4cbd49a3d8edb78b346354fc2fa0b4993acdd5fbe06c5d43f633_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d9a3c6b9cbdd4cbd49a3d8edb78b346354fc2fa0b4993acdd5fbe06c5d43f633_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d9a3c6b9cbdd4cbd49a3d8edb78b346354fc2fa0b4993acdd5fbe06c5d43f633_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1daf2cac50f146fbd0715456cdf04053b5dbb18c24bae51a4fd6b5ea9e27cb44_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1daf2cac50f146fbd0715456cdf04053b5dbb18c24bae51a4fd6b5ea9e27cb44_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1daf2cac50f146fbd0715456cdf04053b5dbb18c24bae51a4fd6b5ea9e27cb44_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4b37295d6654ea03d337e17e54ebc013c846d79c2f781d0481630cdfb6aefa25_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4b37295d6654ea03d337e17e54ebc013c846d79c2f781d0481630cdfb6aefa25_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4b37295d6654ea03d337e17e54ebc013c846d79c2f781d0481630cdfb6aefa25_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a2c3bda1e88b5e5fbd3bad27f99b188e67f8f560e3150f2d5e43bc608abd3560_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a2c3bda1e88b5e5fbd3bad27f99b188e67f8f560e3150f2d5e43bc608abd3560_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a2c3bda1e88b5e5fbd3bad27f99b188e67f8f560e3150f2d5e43bc608abd3560_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:eadddcee1a73bc42cfa07b49ecb00cbec49f02f133508169c252d88f13c97eaa_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:eadddcee1a73bc42cfa07b49ecb00cbec49f02f133508169c252d88f13c97eaa_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:eadddcee1a73bc42cfa07b49ecb00cbec49f02f133508169c252d88f13c97eaa_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:8fe40bc3a440afb28d546f87814b3b9a7fe71a26c0e156e9c916109fba57ae1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:8fe40bc3a440afb28d546f87814b3b9a7fe71a26c0e156e9c916109fba57ae1a_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:8fe40bc3a440afb28d546f87814b3b9a7fe71a26c0e156e9c916109fba57ae1a_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d0c6de747539dd00ede882fb4f73cead462bf0a7efda7173fd5d443ef7a00251_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d0c6de747539dd00ede882fb4f73cead462bf0a7efda7173fd5d443ef7a00251_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d0c6de747539dd00ede882fb4f73cead462bf0a7efda7173fd5d443ef7a00251_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e7bd9f829682c8e5d0c5f0e8cd9329375cf7fe12ca6d4a0bad558d969268c98b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e7bd9f829682c8e5d0c5f0e8cd9329375cf7fe12ca6d4a0bad558d969268c98b_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e7bd9f829682c8e5d0c5f0e8cd9329375cf7fe12ca6d4a0bad558d969268c98b_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ebd4ea0b005cf5558ee86cad72d48a3848cd16123624b872a3949dd7b7682b5c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ebd4ea0b005cf5558ee86cad72d48a3848cd16123624b872a3949dd7b7682b5c_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ebd4ea0b005cf5558ee86cad72d48a3848cd16123624b872a3949dd7b7682b5c_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:23aa409d98c18a25b5dd3c14b4c5a88eba2c793d020f2deb3bafd58a2225c328_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:23aa409d98c18a25b5dd3c14b4c5a88eba2c793d020f2deb3bafd58a2225c328_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:23aa409d98c18a25b5dd3c14b4c5a88eba2c793d020f2deb3bafd58a2225c328_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:326753f1e9664bb456bac7900946dc4163a780a35a3b7c7ef2e800d3317d1ef6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:326753f1e9664bb456bac7900946dc4163a780a35a3b7c7ef2e800d3317d1ef6_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:326753f1e9664bb456bac7900946dc4163a780a35a3b7c7ef2e800d3317d1ef6_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:547cdddcafabc0158dd3a0ed06bebeda0e404379af4f40171a24fa4d6ad72d5a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:547cdddcafabc0158dd3a0ed06bebeda0e404379af4f40171a24fa4d6ad72d5a_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:547cdddcafabc0158dd3a0ed06bebeda0e404379af4f40171a24fa4d6ad72d5a_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:91128817b2205a17702c4f207de0eec0156aa5d32a9ffb3a95511e89d301033c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:91128817b2205a17702c4f207de0eec0156aa5d32a9ffb3a95511e89d301033c_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:91128817b2205a17702c4f207de0eec0156aa5d32a9ffb3a95511e89d301033c_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4cb6ecfb89e53653b69ae494ebc940b9fcf7b7db317b156e186435cc541589d9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4cb6ecfb89e53653b69ae494ebc940b9fcf7b7db317b156e186435cc541589d9_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4cb6ecfb89e53653b69ae494ebc940b9fcf7b7db317b156e186435cc541589d9_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7ce82880458456c610d841822937ce77c8072be7bbbbb31a32b93c698ba0402e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7ce82880458456c610d841822937ce77c8072be7bbbbb31a32b93c698ba0402e_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7ce82880458456c610d841822937ce77c8072be7bbbbb31a32b93c698ba0402e_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8760f280d8c430b8530510e487a21e5ebda0932bc33365cc62fe657bcbb3c2f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8760f280d8c430b8530510e487a21e5ebda0932bc33365cc62fe657bcbb3c2f4_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8760f280d8c430b8530510e487a21e5ebda0932bc33365cc62fe657bcbb3c2f4_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e5059a83933757fc5a97f9fd38737adf48f77c7e062b38a697bdaa5f80f0d7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e5059a83933757fc5a97f9fd38737adf48f77c7e062b38a697bdaa5f80f0d7_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e5059a83933757fc5a97f9fd38737adf48f77c7e062b38a697bdaa5f80f0d7_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:656fe650bac2929182cd0cf7d7e566d089f69e06541b8329c6d40b89346c03ca_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:656fe650bac2929182cd0cf7d7e566d089f69e06541b8329c6d40b89346c03ca_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:656fe650bac2929182cd0cf7d7e566d089f69e06541b8329c6d40b89346c03ca_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:c7d7d51fc46a848365fed467007038534941eb8cfa07d07cf7fe3341a2f0f65b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:c7d7d51fc46a848365fed467007038534941eb8cfa07d07cf7fe3341a2f0f65b_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:c7d7d51fc46a848365fed467007038534941eb8cfa07d07cf7fe3341a2f0f65b_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ec58a28d7d7204183f04c5e6f369aacd93650f016a24232a06940b625994dcc9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ec58a28d7d7204183f04c5e6f369aacd93650f016a24232a06940b625994dcc9_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ec58a28d7d7204183f04c5e6f369aacd93650f016a24232a06940b625994dcc9_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:fb2869f00a36b12613a743a8167f2b80fb9087618291970282d80fc743f8ded9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:fb2869f00a36b12613a743a8167f2b80fb9087618291970282d80fc743f8ded9_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:fb2869f00a36b12613a743a8167f2b80fb9087618291970282d80fc743f8ded9_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:0e6f61c4c6f9775fb49ce3068c7dc2b815da88fc957d769438ba368ababa46f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:0e6f61c4c6f9775fb49ce3068c7dc2b815da88fc957d769438ba368ababa46f2_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:0e6f61c4c6f9775fb49ce3068c7dc2b815da88fc957d769438ba368ababa46f2_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8b346c6b212b7a0979545c93d154dedac82af964ee76244dae032fc9493705a4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8b346c6b212b7a0979545c93d154dedac82af964ee76244dae032fc9493705a4_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8b346c6b212b7a0979545c93d154dedac82af964ee76244dae032fc9493705a4_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:972ef02f706de77ff38c8b2d5643bf71d1a39cc9916f9ac2de7e53f971efd51b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:972ef02f706de77ff38c8b2d5643bf71d1a39cc9916f9ac2de7e53f971efd51b_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:972ef02f706de77ff38c8b2d5643bf71d1a39cc9916f9ac2de7e53f971efd51b_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca4933b9ba55069205ea53970128c4e8c4b46560ef721c8aaee00aaf736664b5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca4933b9ba55069205ea53970128c4e8c4b46560ef721c8aaee00aaf736664b5_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca4933b9ba55069205ea53970128c4e8c4b46560ef721c8aaee00aaf736664b5_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1546af18f095a53f2c92b007b676b590b28618f033a026501aca162b5f9b3072_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1546af18f095a53f2c92b007b676b590b28618f033a026501aca162b5f9b3072_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1546af18f095a53f2c92b007b676b590b28618f033a026501aca162b5f9b3072_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e8903affdf29401b9a86b9f58795c9f445f34194960c7b2734f30601c48cbdf_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e8903affdf29401b9a86b9f58795c9f445f34194960c7b2734f30601c48cbdf_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e8903affdf29401b9a86b9f58795c9f445f34194960c7b2734f30601c48cbdf_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c359f3cb73f92444b0d4a211332f2d31ff1f703dd1def42f384796eca85abca1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c359f3cb73f92444b0d4a211332f2d31ff1f703dd1def42f384796eca85abca1_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c359f3cb73f92444b0d4a211332f2d31ff1f703dd1def42f384796eca85abca1_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:db549f6ed72d51cec509e0e963ead7f183522881a001fe507d58b1bf3b653b63_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:db549f6ed72d51cec509e0e963ead7f183522881a001fe507d58b1bf3b653b63_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:db549f6ed72d51cec509e0e963ead7f183522881a001fe507d58b1bf3b653b63_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2eb106992b156562e4c2604633d19505639cfa9981ad2cfc9b707c167c79f007_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2eb106992b156562e4c2604633d19505639cfa9981ad2cfc9b707c167c79f007_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2eb106992b156562e4c2604633d19505639cfa9981ad2cfc9b707c167c79f007_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:492103a8365ef9a1d5f237b4ba90aff87369167ec91db29ff0251ba5aab2b419_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:492103a8365ef9a1d5f237b4ba90aff87369167ec91db29ff0251ba5aab2b419_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:492103a8365ef9a1d5f237b4ba90aff87369167ec91db29ff0251ba5aab2b419_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f342625b328a05611a483ea6a0129f6646981d9878ccde9dc371e397e1d68296_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f342625b328a05611a483ea6a0129f6646981d9878ccde9dc371e397e1d68296_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f342625b328a05611a483ea6a0129f6646981d9878ccde9dc371e397e1d68296_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:fcb31a685bb325592b19b049faa7d96f6931c3482982fcdef8fcb643b6fe8712_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:fcb31a685bb325592b19b049faa7d96f6931c3482982fcdef8fcb643b6fe8712_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:fcb31a685bb325592b19b049faa7d96f6931c3482982fcdef8fcb643b6fe8712_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5290b1843af439026c166e308f178a2b8963aa360c52ed874e4419b5c5864f92_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5290b1843af439026c166e308f178a2b8963aa360c52ed874e4419b5c5864f92_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5290b1843af439026c166e308f178a2b8963aa360c52ed874e4419b5c5864f92_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55d1fba5375687d36215e3e31fbf1d23c14bbb488b145ddd8fc73e551fdeb598_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55d1fba5375687d36215e3e31fbf1d23c14bbb488b145ddd8fc73e551fdeb598_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55d1fba5375687d36215e3e31fbf1d23c14bbb488b145ddd8fc73e551fdeb598_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ba191897afdd0f6ff5ad460b782b262131670755930ac21db773d41fc76ad7df_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ba191897afdd0f6ff5ad460b782b262131670755930ac21db773d41fc76ad7df_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ba191897afdd0f6ff5ad460b782b262131670755930ac21db773d41fc76ad7df_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f98a461beea6ddf1fadd11056a787b2f60c242327735f529224d51f4a4e789d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f98a461beea6ddf1fadd11056a787b2f60c242327735f529224d51f4a4e789d6_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f98a461beea6ddf1fadd11056a787b2f60c242327735f529224d51f4a4e789d6_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a7e1709e40684c6fd38ca7dcbaba93f886729f2cf3f3b3d289c0197c8f7a67bf_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a7e1709e40684c6fd38ca7dcbaba93f886729f2cf3f3b3d289c0197c8f7a67bf_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a7e1709e40684c6fd38ca7dcbaba93f886729f2cf3f3b3d289c0197c8f7a67bf_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bbe8bb4acfac2880787b6a4b73ce2c51b1741160e46f5ba5a291d9cc959d325c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bbe8bb4acfac2880787b6a4b73ce2c51b1741160e46f5ba5a291d9cc959d325c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bbe8bb4acfac2880787b6a4b73ce2c51b1741160e46f5ba5a291d9cc959d325c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d98924221cc687dca57eefb0aaee0456030077c7e4dafa9361810a4467cd14f9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d98924221cc687dca57eefb0aaee0456030077c7e4dafa9361810a4467cd14f9_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d98924221cc687dca57eefb0aaee0456030077c7e4dafa9361810a4467cd14f9_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f8585a57281bf5f0973f0321022e32bcf0e0b8b6169cb019f72ac73ceb985725_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f8585a57281bf5f0973f0321022e32bcf0e0b8b6169cb019f72ac73ceb985725_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f8585a57281bf5f0973f0321022e32bcf0e0b8b6169cb019f72ac73ceb985725_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0f37f787161588669e7476e4eb3dd3ca93060dfda50f1d51063c7d5ea8bc4b63_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0f37f787161588669e7476e4eb3dd3ca93060dfda50f1d51063c7d5ea8bc4b63_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0f37f787161588669e7476e4eb3dd3ca93060dfda50f1d51063c7d5ea8bc4b63_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:58ed827ee19ac91b6f860d307797b24b8aec02e671605388c4afe4fa19ddfc36_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:58ed827ee19ac91b6f860d307797b24b8aec02e671605388c4afe4fa19ddfc36_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:58ed827ee19ac91b6f860d307797b24b8aec02e671605388c4afe4fa19ddfc36_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95053a049de537d764a862486c0100ec87e0964c87c0e969d98554cf0a2e0ac2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95053a049de537d764a862486c0100ec87e0964c87c0e969d98554cf0a2e0ac2_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95053a049de537d764a862486c0100ec87e0964c87c0e969d98554cf0a2e0ac2_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a0bd38928e71953fbd625635acd63154ee2565670a0be562f424fa5c6f8e9c07_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a0bd38928e71953fbd625635acd63154ee2565670a0be562f424fa5c6f8e9c07_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a0bd38928e71953fbd625635acd63154ee2565670a0be562f424fa5c6f8e9c07_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d835ce07d1bec4a4b13f0bca5ea20ea5c781ea7853d7b42310f4ad8aeba6d7c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d835ce07d1bec4a4b13f0bca5ea20ea5c781ea7853d7b42310f4ad8aeba6d7c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d835ce07d1bec4a4b13f0bca5ea20ea5c781ea7853d7b42310f4ad8aeba6d7c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5327d5619ca188b84eac564a729c75f31ecd4307542a7128b6db9984e16ebd78_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5327d5619ca188b84eac564a729c75f31ecd4307542a7128b6db9984e16ebd78_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5327d5619ca188b84eac564a729c75f31ecd4307542a7128b6db9984e16ebd78_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7b5a5b9c7bc9d58e52b90a0f63e87dcd96e3d88248637f0de71a9f89bd26d5df_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7b5a5b9c7bc9d58e52b90a0f63e87dcd96e3d88248637f0de71a9f89bd26d5df_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7b5a5b9c7bc9d58e52b90a0f63e87dcd96e3d88248637f0de71a9f89bd26d5df_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d4488dac9f14c619efc61bbcc8f40d7d1d731d298c0332e0a33cef66b2def568_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d4488dac9f14c619efc61bbcc8f40d7d1d731d298c0332e0a33cef66b2def568_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d4488dac9f14c619efc61bbcc8f40d7d1d731d298c0332e0a33cef66b2def568_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:28347aac73bd0fe90da0c2a8893464f676317c73fc8c8f0aa16fbde4d33fc941_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:28347aac73bd0fe90da0c2a8893464f676317c73fc8c8f0aa16fbde4d33fc941_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:28347aac73bd0fe90da0c2a8893464f676317c73fc8c8f0aa16fbde4d33fc941_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3f439bb1845e4a7c875e813cbfd670fcbcdaeff8c03fdac5b13632ef51bc5086_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3f439bb1845e4a7c875e813cbfd670fcbcdaeff8c03fdac5b13632ef51bc5086_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3f439bb1845e4a7c875e813cbfd670fcbcdaeff8c03fdac5b13632ef51bc5086_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:93145fd0c004dc4fca21435a32c7e55e962f321aff260d702f387cfdebee92a5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:93145fd0c004dc4fca21435a32c7e55e962f321aff260d702f387cfdebee92a5_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:93145fd0c004dc4fca21435a32c7e55e962f321aff260d702f387cfdebee92a5_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e6741a3f1ad956595c0da6d949c3464234fb5bbcbbb1177e85c441b3268af942_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e6741a3f1ad956595c0da6d949c3464234fb5bbcbbb1177e85c441b3268af942_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e6741a3f1ad956595c0da6d949c3464234fb5bbcbbb1177e85c441b3268af942_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1dbc602c332146db8dc571c765bcf28d9b821b8ecb07f05e038f6cf70a64c3c6_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1dbc602c332146db8dc571c765bcf28d9b821b8ecb07f05e038f6cf70a64c3c6_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1dbc602c332146db8dc571c765bcf28d9b821b8ecb07f05e038f6cf70a64c3c6_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:23d4d699f82c5e4d8ef7dfc567be02a9f632806d2be76bbdc9ad8d3805d9375c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:23d4d699f82c5e4d8ef7dfc567be02a9f632806d2be76bbdc9ad8d3805d9375c_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:23d4d699f82c5e4d8ef7dfc567be02a9f632806d2be76bbdc9ad8d3805d9375c_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9f4724570795357eb097251a021f20c94c79b3054f3adb3bc0812143ba791dc1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9f4724570795357eb097251a021f20c94c79b3054f3adb3bc0812143ba791dc1_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9f4724570795357eb097251a021f20c94c79b3054f3adb3bc0812143ba791dc1_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e387bc5ad2ad56922d5a6ef1649729cdffe33ceb1ed6803afb6dd0710a655750_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e387bc5ad2ad56922d5a6ef1649729cdffe33ceb1ed6803afb6dd0710a655750_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e387bc5ad2ad56922d5a6ef1649729cdffe33ceb1ed6803afb6dd0710a655750_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2720ef973ad0a644921ea6bae30335f15024f8084702b40a49daeb282713edc4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2720ef973ad0a644921ea6bae30335f15024f8084702b40a49daeb282713edc4_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2720ef973ad0a644921ea6bae30335f15024f8084702b40a49daeb282713edc4_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ba6223778b254621258f171d589676ad7951462d37249ba9567a78d10852ad99_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ba6223778b254621258f171d589676ad7951462d37249ba9567a78d10852ad99_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ba6223778b254621258f171d589676ad7951462d37249ba9567a78d10852ad99_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ea45cda3c7328700c5fcd42fe197a01bcc8040d3d7da3b794cd5abd5720b281b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ea45cda3c7328700c5fcd42fe197a01bcc8040d3d7da3b794cd5abd5720b281b_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ea45cda3c7328700c5fcd42fe197a01bcc8040d3d7da3b794cd5abd5720b281b_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9743b4b0b7c337f9eab906543370dc97f0ef13cab27d5aa9b732acc88bac8e8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9743b4b0b7c337f9eab906543370dc97f0ef13cab27d5aa9b732acc88bac8e8_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9743b4b0b7c337f9eab906543370dc97f0ef13cab27d5aa9b732acc88bac8e8_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0a699bdd682d378fbe1f36242a60ae487a152710dc1eccacbd529582ea9e210a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0a699bdd682d378fbe1f36242a60ae487a152710dc1eccacbd529582ea9e210a_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0a699bdd682d378fbe1f36242a60ae487a152710dc1eccacbd529582ea9e210a_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7a24e010f90d43d87d074b89e42296cb273697564b3638206dbdc18a3ec2d41a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7a24e010f90d43d87d074b89e42296cb273697564b3638206dbdc18a3ec2d41a_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7a24e010f90d43d87d074b89e42296cb273697564b3638206dbdc18a3ec2d41a_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7f8b46f3afd805053aaf997bbe6c63e77621e2ece14ed4276f9cd87f90fc26f4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7f8b46f3afd805053aaf997bbe6c63e77621e2ece14ed4276f9cd87f90fc26f4_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7f8b46f3afd805053aaf997bbe6c63e77621e2ece14ed4276f9cd87f90fc26f4_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:ff94e909d3b037c815e8ae67989a7616936e67195b758abac6b5d3f0d59562c8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:ff94e909d3b037c815e8ae67989a7616936e67195b758abac6b5d3f0d59562c8_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:ff94e909d3b037c815e8ae67989a7616936e67195b758abac6b5d3f0d59562c8_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:186d3a3829ce2f8732da094af0e773148d91c95ce72ea15b34883e2c9ab6ccbc_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:186d3a3829ce2f8732da094af0e773148d91c95ce72ea15b34883e2c9ab6ccbc_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:186d3a3829ce2f8732da094af0e773148d91c95ce72ea15b34883e2c9ab6ccbc_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:65e52a0fe18c5f9a82198381fb3b63eebad2e71f96216950f22f1b4caf887e58_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:65e52a0fe18c5f9a82198381fb3b63eebad2e71f96216950f22f1b4caf887e58_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:65e52a0fe18c5f9a82198381fb3b63eebad2e71f96216950f22f1b4caf887e58_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67855b4a7e9f87f118e05a308a876e88da9a449555bcfb5fb1485f2ae9f42cf7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67855b4a7e9f87f118e05a308a876e88da9a449555bcfb5fb1485f2ae9f42cf7_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67855b4a7e9f87f118e05a308a876e88da9a449555bcfb5fb1485f2ae9f42cf7_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6eb6cb8073bc8dd0eca28e94ab5663a75356778e0680c06eb326d52ae03dff53_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6eb6cb8073bc8dd0eca28e94ab5663a75356778e0680c06eb326d52ae03dff53_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6eb6cb8073bc8dd0eca28e94ab5663a75356778e0680c06eb326d52ae03dff53_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:38118a8e3119dee3bfc04156e5ab26559bedc703a6a45a8a978fc0a3cecc5898_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:38118a8e3119dee3bfc04156e5ab26559bedc703a6a45a8a978fc0a3cecc5898_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:38118a8e3119dee3bfc04156e5ab26559bedc703a6a45a8a978fc0a3cecc5898_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4650150d89e8742d3649afcbb739df3b6c9846bd92ecedc15904ee386f7e1f74_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4650150d89e8742d3649afcbb739df3b6c9846bd92ecedc15904ee386f7e1f74_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4650150d89e8742d3649afcbb739df3b6c9846bd92ecedc15904ee386f7e1f74_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:9d9256b36b5eaa1e9b4adaf9f93415134c012c4215568e379ecde21f9bf1a63a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:9d9256b36b5eaa1e9b4adaf9f93415134c012c4215568e379ecde21f9bf1a63a_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:9d9256b36b5eaa1e9b4adaf9f93415134c012c4215568e379ecde21f9bf1a63a_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c2b518cb834a0b6ca50d73eceb5f8e64aefb09094d39e4ba0d8e4632f6cdf908_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c2b518cb834a0b6ca50d73eceb5f8e64aefb09094d39e4ba0d8e4632f6cdf908_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c2b518cb834a0b6ca50d73eceb5f8e64aefb09094d39e4ba0d8e4632f6cdf908_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:17d1dd950c49f99443159abec3e8b27f89387999d3906b50f98a2863a7df2980_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:17d1dd950c49f99443159abec3e8b27f89387999d3906b50f98a2863a7df2980_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:17d1dd950c49f99443159abec3e8b27f89387999d3906b50f98a2863a7df2980_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:227eba40d3d964ed3819c6cb542b0a2c15e9f3227abc1a73ebce616091174c75_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:227eba40d3d964ed3819c6cb542b0a2c15e9f3227abc1a73ebce616091174c75_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:227eba40d3d964ed3819c6cb542b0a2c15e9f3227abc1a73ebce616091174c75_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4079cacc08bb5a69739728bc266daaea152b5b2566e1cfa459a8accf8ad96dec_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4079cacc08bb5a69739728bc266daaea152b5b2566e1cfa459a8accf8ad96dec_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4079cacc08bb5a69739728bc266daaea152b5b2566e1cfa459a8accf8ad96dec_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:84a52132860e74998981b76c08d38543561197c3da77836c670fa8e394c5ec17_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:84a52132860e74998981b76c08d38543561197c3da77836c670fa8e394c5ec17_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:84a52132860e74998981b76c08d38543561197c3da77836c670fa8e394c5ec17_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:27717d14ae74d7eb5477698c2e0b879a4e8a70f4e522c70aeb79be67d7441883_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:27717d14ae74d7eb5477698c2e0b879a4e8a70f4e522c70aeb79be67d7441883_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:27717d14ae74d7eb5477698c2e0b879a4e8a70f4e522c70aeb79be67d7441883_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3051af3343018fecbf3a6edacea69de841fc5211c09e7fb6a2499188dc979395_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3051af3343018fecbf3a6edacea69de841fc5211c09e7fb6a2499188dc979395_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3051af3343018fecbf3a6edacea69de841fc5211c09e7fb6a2499188dc979395_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:33c06f18232f46cc3780d9e07654ca898710376042f4f0fb59f7102d933bb18b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:33c06f18232f46cc3780d9e07654ca898710376042f4f0fb59f7102d933bb18b_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:33c06f18232f46cc3780d9e07654ca898710376042f4f0fb59f7102d933bb18b_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b375c7c060ae1596f4f8d460ed927fbb318717f00cb31f2bc215f34666b0e8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b375c7c060ae1596f4f8d460ed927fbb318717f00cb31f2bc215f34666b0e8c_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b375c7c060ae1596f4f8d460ed927fbb318717f00cb31f2bc215f34666b0e8c_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e254a7fb8a2643817718cfdb54bc819e86eb84232f6e2456548c55c5efb09d2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e254a7fb8a2643817718cfdb54bc819e86eb84232f6e2456548c55c5efb09d2_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e254a7fb8a2643817718cfdb54bc819e86eb84232f6e2456548c55c5efb09d2_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5c2994464c5da3118f0cd0bb4d4338e350ade7535e4855ad70a8ef82021e3904_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5c2994464c5da3118f0cd0bb4d4338e350ade7535e4855ad70a8ef82021e3904_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5c2994464c5da3118f0cd0bb4d4338e350ade7535e4855ad70a8ef82021e3904_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a7db69309068578682c3376e5c23008c2e50c5ccac640e1531d60c29fd7b9657_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a7db69309068578682c3376e5c23008c2e50c5ccac640e1531d60c29fd7b9657_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a7db69309068578682c3376e5c23008c2e50c5ccac640e1531d60c29fd7b9657_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d1cdb79f8c5122d8ce9f8c0874c89805ff60a604f5b935cd36f0a372b3893c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d1cdb79f8c5122d8ce9f8c0874c89805ff60a604f5b935cd36f0a372b3893c_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d1cdb79f8c5122d8ce9f8c0874c89805ff60a604f5b935cd36f0a372b3893c_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:0331005b926321624a48f4e38548eb2b83dd9eee3847cc8305f47278b18a77f3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:0331005b926321624a48f4e38548eb2b83dd9eee3847cc8305f47278b18a77f3_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:0331005b926321624a48f4e38548eb2b83dd9eee3847cc8305f47278b18a77f3_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1bec27667450bef7028177eb5bd07b101d08990d79b5247921c2b963c18ea91a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1bec27667450bef7028177eb5bd07b101d08990d79b5247921c2b963c18ea91a_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1bec27667450bef7028177eb5bd07b101d08990d79b5247921c2b963c18ea91a_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a0e46b31c73e7c8559ba78d8719e4b8ce6c851a17fa0769bcef5af27d107ba65_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a0e46b31c73e7c8559ba78d8719e4b8ce6c851a17fa0769bcef5af27d107ba65_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a0e46b31c73e7c8559ba78d8719e4b8ce6c851a17fa0769bcef5af27d107ba65_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ae14f87554bb73d7a637629e3cb1fd2104986035acbd7b8091b03b164a04a314_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ae14f87554bb73d7a637629e3cb1fd2104986035acbd7b8091b03b164a04a314_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ae14f87554bb73d7a637629e3cb1fd2104986035acbd7b8091b03b164a04a314_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6607d85463caf489038c1bd2f718317a806f9521b65dfda96c0edea34f7d07d9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6607d85463caf489038c1bd2f718317a806f9521b65dfda96c0edea34f7d07d9_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6607d85463caf489038c1bd2f718317a806f9521b65dfda96c0edea34f7d07d9_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:79251562c34cddfb484d4cac68713712b6d2be5df042c3f4d82b47a21e90f326_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:79251562c34cddfb484d4cac68713712b6d2be5df042c3f4d82b47a21e90f326_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:79251562c34cddfb484d4cac68713712b6d2be5df042c3f4d82b47a21e90f326_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ae8c6193ace2c439dd93d8129f68f3704727650851a628c906bff9290940ef03_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ae8c6193ace2c439dd93d8129f68f3704727650851a628c906bff9290940ef03_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ae8c6193ace2c439dd93d8129f68f3704727650851a628c906bff9290940ef03_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cf9d3c04930b91186bc6fe736147f525e1d1baa8a775ae6237b6874a2d957173_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cf9d3c04930b91186bc6fe736147f525e1d1baa8a775ae6237b6874a2d957173_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cf9d3c04930b91186bc6fe736147f525e1d1baa8a775ae6237b6874a2d957173_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3a1fbe783766a9a47d90265e08cdd962f4feaf1e8e0b111c2347956958cfe61b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3a1fbe783766a9a47d90265e08cdd962f4feaf1e8e0b111c2347956958cfe61b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3a1fbe783766a9a47d90265e08cdd962f4feaf1e8e0b111c2347956958cfe61b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:94825d2ee0596fa2ebcddbb6fc1c8550f1ec9f6c7e34aba898d38480137ae6b7_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:94825d2ee0596fa2ebcddbb6fc1c8550f1ec9f6c7e34aba898d38480137ae6b7_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:94825d2ee0596fa2ebcddbb6fc1c8550f1ec9f6c7e34aba898d38480137ae6b7_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a83be11628da4017ea2f7643f088ed8622d81c95f3fdff24fe46e502c7694640_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a83be11628da4017ea2f7643f088ed8622d81c95f3fdff24fe46e502c7694640_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a83be11628da4017ea2f7643f088ed8622d81c95f3fdff24fe46e502c7694640_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7a9baa486bdbe7f6cc5a50c5b03fd58c552f1c427974f28bfa4a65aeb75ab2e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7a9baa486bdbe7f6cc5a50c5b03fd58c552f1c427974f28bfa4a65aeb75ab2e_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7a9baa486bdbe7f6cc5a50c5b03fd58c552f1c427974f28bfa4a65aeb75ab2e_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2731364c4c533fe90d89aa9fd5412e9cefe163457f1d69c25bb5f44d7ec901cb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2731364c4c533fe90d89aa9fd5412e9cefe163457f1d69c25bb5f44d7ec901cb_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2731364c4c533fe90d89aa9fd5412e9cefe163457f1d69c25bb5f44d7ec901cb_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2d2ab54f10d6a64f729a41a98ba0c2d16fd8fc0592611cb0452871582d1cf846_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2d2ab54f10d6a64f729a41a98ba0c2d16fd8fc0592611cb0452871582d1cf846_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2d2ab54f10d6a64f729a41a98ba0c2d16fd8fc0592611cb0452871582d1cf846_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e01c1c9250112c2693943a3389b21d62427afa5250dcc4abd9998c5c1b1fed9c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e01c1c9250112c2693943a3389b21d62427afa5250dcc4abd9998c5c1b1fed9c_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e01c1c9250112c2693943a3389b21d62427afa5250dcc4abd9998c5c1b1fed9c_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f1cc64348c66a61d6e6ce5f4183c5c534329a1dfa21757044f2ee04031e01ed5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f1cc64348c66a61d6e6ce5f4183c5c534329a1dfa21757044f2ee04031e01ed5_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f1cc64348c66a61d6e6ce5f4183c5c534329a1dfa21757044f2ee04031e01ed5_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:20a45eea23b06400b1b9e99a0f4e09757f94dd6ccfcdc8ab0ef33874e0725c5c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:20a45eea23b06400b1b9e99a0f4e09757f94dd6ccfcdc8ab0ef33874e0725c5c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:20a45eea23b06400b1b9e99a0f4e09757f94dd6ccfcdc8ab0ef33874e0725c5c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:352ac6229a5ca938e0221dd77677216c69a129e017cc51a1d6bb0f3b1632d113_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:352ac6229a5ca938e0221dd77677216c69a129e017cc51a1d6bb0f3b1632d113_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:352ac6229a5ca938e0221dd77677216c69a129e017cc51a1d6bb0f3b1632d113_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:433bd6ada185b4f8c3a875bf17a8ca0c45c63a920aa14ba19bbca11c1c28ab8c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:433bd6ada185b4f8c3a875bf17a8ca0c45c63a920aa14ba19bbca11c1c28ab8c_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:433bd6ada185b4f8c3a875bf17a8ca0c45c63a920aa14ba19bbca11c1c28ab8c_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:50ba7538b6d1dcd624bbb71794f5258c4847c8ab61176e829efc31c977a13291_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:50ba7538b6d1dcd624bbb71794f5258c4847c8ab61176e829efc31c977a13291_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:50ba7538b6d1dcd624bbb71794f5258c4847c8ab61176e829efc31c977a13291_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:28a7882aa61c39796ea17b0751e07574294d409447dbc22933d8671453ee42de_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:28a7882aa61c39796ea17b0751e07574294d409447dbc22933d8671453ee42de_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:28a7882aa61c39796ea17b0751e07574294d409447dbc22933d8671453ee42de_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:6a2fc0732a76a563dbbc1bdb6570ead630e8f52aa867275004b6ff95cf51d420_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:6a2fc0732a76a563dbbc1bdb6570ead630e8f52aa867275004b6ff95cf51d420_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:6a2fc0732a76a563dbbc1bdb6570ead630e8f52aa867275004b6ff95cf51d420_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:89b279931fe13f3b33c9dd6cdf0f5e7fc3e5384b944f998034d35af7242a47fa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:89b279931fe13f3b33c9dd6cdf0f5e7fc3e5384b944f998034d35af7242a47fa_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:89b279931fe13f3b33c9dd6cdf0f5e7fc3e5384b944f998034d35af7242a47fa_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a84449ccc5ad9d2d7d43184419fa255f66e8ea93dbab04057ffe4445272d046a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a84449ccc5ad9d2d7d43184419fa255f66e8ea93dbab04057ffe4445272d046a_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a84449ccc5ad9d2d7d43184419fa255f66e8ea93dbab04057ffe4445272d046a_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:24da82c00785cba7d60d1476e8e38ee3d0cc5a375a5638216db5ef27c9714e2b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:24da82c00785cba7d60d1476e8e38ee3d0cc5a375a5638216db5ef27c9714e2b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:24da82c00785cba7d60d1476e8e38ee3d0cc5a375a5638216db5ef27c9714e2b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:3583a18e9a1278aaec3e29e51e54d4b43ba219d0fcd18e8398a3760f94e5da7f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:3583a18e9a1278aaec3e29e51e54d4b43ba219d0fcd18e8398a3760f94e5da7f_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:3583a18e9a1278aaec3e29e51e54d4b43ba219d0fcd18e8398a3760f94e5da7f_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:9c85135cff5d01eee0e07456cb207e14beb0a7642d9768853ae086eb827929d8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:9c85135cff5d01eee0e07456cb207e14beb0a7642d9768853ae086eb827929d8_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:9c85135cff5d01eee0e07456cb207e14beb0a7642d9768853ae086eb827929d8_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ea693854d11666860a69af5c6acfa65c931da56e16e4fab8b0e9541c7be6b953_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ea693854d11666860a69af5c6acfa65c931da56e16e4fab8b0e9541c7be6b953_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ea693854d11666860a69af5c6acfa65c931da56e16e4fab8b0e9541c7be6b953_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:60b204272b95861b1586b90f20ab94f9c9de5620b1e073fa0cad47e3a48556c7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:60b204272b95861b1586b90f20ab94f9c9de5620b1e073fa0cad47e3a48556c7_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:60b204272b95861b1586b90f20ab94f9c9de5620b1e073fa0cad47e3a48556c7_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8246d9be6b2a340f13d16e017537054fa349a99c73204c5bf024b61df9ac5111_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8246d9be6b2a340f13d16e017537054fa349a99c73204c5bf024b61df9ac5111_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8246d9be6b2a340f13d16e017537054fa349a99c73204c5bf024b61df9ac5111_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8df5176264121d66911f8843574bf5a47d8781e3bbd85a7aae2592a3c9bc64d9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8df5176264121d66911f8843574bf5a47d8781e3bbd85a7aae2592a3c9bc64d9_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8df5176264121d66911f8843574bf5a47d8781e3bbd85a7aae2592a3c9bc64d9_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc7ce082485f275003c2e573b8c5a867ea5542690d9ce74e7a84fbcfbedf75ed_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc7ce082485f275003c2e573b8c5a867ea5542690d9ce74e7a84fbcfbedf75ed_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc7ce082485f275003c2e573b8c5a867ea5542690d9ce74e7a84fbcfbedf75ed_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f283f7b5a4e3e0dcdd8cce990d9194e06a63f86007cf4d631999de45a5de124_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f283f7b5a4e3e0dcdd8cce990d9194e06a63f86007cf4d631999de45a5de124_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f283f7b5a4e3e0dcdd8cce990d9194e06a63f86007cf4d631999de45a5de124_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4a3e2790bda8898df5e4e9cf1878103ac483ea1633819d76ea68976b0b2062b6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4a3e2790bda8898df5e4e9cf1878103ac483ea1633819d76ea68976b0b2062b6_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4a3e2790bda8898df5e4e9cf1878103ac483ea1633819d76ea68976b0b2062b6_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c7f8813b6c784375e200f567f4437e8f8c3657cba1638f40e6b6573124ae4814_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c7f8813b6c784375e200f567f4437e8f8c3657cba1638f40e6b6573124ae4814_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c7f8813b6c784375e200f567f4437e8f8c3657cba1638f40e6b6573124ae4814_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e6627cbbf00dc54e711f3b66d925a55442e797df87c336772e73d2212ae4839d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e6627cbbf00dc54e711f3b66d925a55442e797df87c336772e73d2212ae4839d_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e6627cbbf00dc54e711f3b66d925a55442e797df87c336772e73d2212ae4839d_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:434808b43343f6f381cd94c85bcb61ce9b58f79bcb12f77bad9e315f408adf41_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:434808b43343f6f381cd94c85bcb61ce9b58f79bcb12f77bad9e315f408adf41_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:434808b43343f6f381cd94c85bcb61ce9b58f79bcb12f77bad9e315f408adf41_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:516948c60188bdb86bb8e7d01b50546666737496cdf5155e8c0234315e402fad_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:516948c60188bdb86bb8e7d01b50546666737496cdf5155e8c0234315e402fad_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:516948c60188bdb86bb8e7d01b50546666737496cdf5155e8c0234315e402fad_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:063bfc113ada350b0ea401ae3d4ef4c30d8f4c283e92d69f2fc3fc648e70114c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:063bfc113ada350b0ea401ae3d4ef4c30d8f4c283e92d69f2fc3fc648e70114c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:063bfc113ada350b0ea401ae3d4ef4c30d8f4c283e92d69f2fc3fc648e70114c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:727ec0cd9178d65a9eaaf97022e8be86462164f5c845d8ea869a3cf531f90c85_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:727ec0cd9178d65a9eaaf97022e8be86462164f5c845d8ea869a3cf531f90c85_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:727ec0cd9178d65a9eaaf97022e8be86462164f5c845d8ea869a3cf531f90c85_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:0caf4e026b07fd8d5b6a910f55c6589622af72e2476b100212df9509d97a983f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:0caf4e026b07fd8d5b6a910f55c6589622af72e2476b100212df9509d97a983f_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:0caf4e026b07fd8d5b6a910f55c6589622af72e2476b100212df9509d97a983f_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:449c6ad30035fffdbd50cfa85565364f9bab189357ed8ceb6337effe38e150b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:449c6ad30035fffdbd50cfa85565364f9bab189357ed8ceb6337effe38e150b7_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:449c6ad30035fffdbd50cfa85565364f9bab189357ed8ceb6337effe38e150b7_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9a045e84becd62c12b1c0ba59ebb9f643ebe3eea869742a60928e96ef55063cb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9a045e84becd62c12b1c0ba59ebb9f643ebe3eea869742a60928e96ef55063cb_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9a045e84becd62c12b1c0ba59ebb9f643ebe3eea869742a60928e96ef55063cb_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9e80ef5c8b5da718451b9f996874677e3f4842b434db9c0aed89f19625929f8b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9e80ef5c8b5da718451b9f996874677e3f4842b434db9c0aed89f19625929f8b_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9e80ef5c8b5da718451b9f996874677e3f4842b434db9c0aed89f19625929f8b_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cffd20b57cc924dcfd4f7d6afee6a7c4baf85f29a7311b2910c10cb933aef892_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cffd20b57cc924dcfd4f7d6afee6a7c4baf85f29a7311b2910c10cb933aef892_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cffd20b57cc924dcfd4f7d6afee6a7c4baf85f29a7311b2910c10cb933aef892_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:d4f0f608346be69e3a019c5812004b649e203de3fb9a5ad1202d242eb6442b73_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:d4f0f608346be69e3a019c5812004b649e203de3fb9a5ad1202d242eb6442b73_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:d4f0f608346be69e3a019c5812004b649e203de3fb9a5ad1202d242eb6442b73_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0015454fcf50ad2d14299528e4b520eb5d0b3862471bda332d394302a5024288_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0015454fcf50ad2d14299528e4b520eb5d0b3862471bda332d394302a5024288_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0015454fcf50ad2d14299528e4b520eb5d0b3862471bda332d394302a5024288_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0f556716b5fe0fef4468f35f192c6720d7ae7a32f977dacd72cda678edd4707b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0f556716b5fe0fef4468f35f192c6720d7ae7a32f977dacd72cda678edd4707b_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0f556716b5fe0fef4468f35f192c6720d7ae7a32f977dacd72cda678edd4707b_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4f5225fb0cb8c9e4a561d489c20ebb4f0192aaac85164e9c9cb9e7737852267e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4f5225fb0cb8c9e4a561d489c20ebb4f0192aaac85164e9c9cb9e7737852267e_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4f5225fb0cb8c9e4a561d489c20ebb4f0192aaac85164e9c9cb9e7737852267e_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:680fd6619cdc308cfa11d969dd39f1fcabb5596895c063688512656e23dbf355_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:680fd6619cdc308cfa11d969dd39f1fcabb5596895c063688512656e23dbf355_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:680fd6619cdc308cfa11d969dd39f1fcabb5596895c063688512656e23dbf355_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0fcdceead9830d6ab0b4b81366ab9fd1fc3f2defa4e5754ecfac807bbffb8ca8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0fcdceead9830d6ab0b4b81366ab9fd1fc3f2defa4e5754ecfac807bbffb8ca8_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0fcdceead9830d6ab0b4b81366ab9fd1fc3f2defa4e5754ecfac807bbffb8ca8_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a2c8c148a8d55f96866794bbbbdb6da024915a65a2aa2296ba7827c16dee2865_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a2c8c148a8d55f96866794bbbbdb6da024915a65a2aa2296ba7827c16dee2865_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a2c8c148a8d55f96866794bbbbdb6da024915a65a2aa2296ba7827c16dee2865_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:baef24f68fe77352ca646048bfc0e1c5c1367540c5eab5ba97533ca428ae0a74_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:baef24f68fe77352ca646048bfc0e1c5c1367540c5eab5ba97533ca428ae0a74_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:baef24f68fe77352ca646048bfc0e1c5c1367540c5eab5ba97533ca428ae0a74_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:cf8d3f31fc13d3264aa1224dc2d5302d50cc1d1920b36ce51c03c1bfbe8be946_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:cf8d3f31fc13d3264aa1224dc2d5302d50cc1d1920b36ce51c03c1bfbe8be946_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:cf8d3f31fc13d3264aa1224dc2d5302d50cc1d1920b36ce51c03c1bfbe8be946_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1131cd961ec2fae7ac9b8cca54ef1502b5c0cad6c20fbc7fc34d71171eae0f61_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1131cd961ec2fae7ac9b8cca54ef1502b5c0cad6c20fbc7fc34d71171eae0f61_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1131cd961ec2fae7ac9b8cca54ef1502b5c0cad6c20fbc7fc34d71171eae0f61_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:2649e3a95c3175d155cc9fbac6555de3490949b17b75e51fe4edc13250fc6085_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:2649e3a95c3175d155cc9fbac6555de3490949b17b75e51fe4edc13250fc6085_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:2649e3a95c3175d155cc9fbac6555de3490949b17b75e51fe4edc13250fc6085_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88baddb3011dcf938aab114136eecab4dafa1e4793be2eab369d2c8744747b4c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88baddb3011dcf938aab114136eecab4dafa1e4793be2eab369d2c8744747b4c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88baddb3011dcf938aab114136eecab4dafa1e4793be2eab369d2c8744747b4c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4052d6fab282d1eebc08f3f811f2cdce0ad6071b90caf3a1f42b89dada1d25b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4052d6fab282d1eebc08f3f811f2cdce0ad6071b90caf3a1f42b89dada1d25b_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4052d6fab282d1eebc08f3f811f2cdce0ad6071b90caf3a1f42b89dada1d25b_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6e64d6f75115344583aa96d27092074a273c7146ef75ab82813b746f8548bfa4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6e64d6f75115344583aa96d27092074a273c7146ef75ab82813b746f8548bfa4_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6e64d6f75115344583aa96d27092074a273c7146ef75ab82813b746f8548bfa4_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a6d66e4b5eb618c35f8c44ffbe2a8c17890aa8a2b9d2e2f8a446ab1372281a39_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a6d66e4b5eb618c35f8c44ffbe2a8c17890aa8a2b9d2e2f8a446ab1372281a39_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a6d66e4b5eb618c35f8c44ffbe2a8c17890aa8a2b9d2e2f8a446ab1372281a39_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b66bbf093cd69de010fb9a293701ec313dbe04c9122ee0784e0c27303c9d3dd2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b66bbf093cd69de010fb9a293701ec313dbe04c9122ee0784e0c27303c9d3dd2_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b66bbf093cd69de010fb9a293701ec313dbe04c9122ee0784e0c27303c9d3dd2_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c9fb32633c72721f04faf46d699dfa860341c6e0296a9f560390a0739b3d4692_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c9fb32633c72721f04faf46d699dfa860341c6e0296a9f560390a0739b3d4692_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c9fb32633c72721f04faf46d699dfa860341c6e0296a9f560390a0739b3d4692_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1be25c9c05a6e714c99239578a89ff6c2a2ed93a1e33add3a59899c7c8560031_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1be25c9c05a6e714c99239578a89ff6c2a2ed93a1e33add3a59899c7c8560031_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1be25c9c05a6e714c99239578a89ff6c2a2ed93a1e33add3a59899c7c8560031_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2098235ba74d65521f34d9c276d735801ccc1abac2c66709698ea4335f81130f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2098235ba74d65521f34d9c276d735801ccc1abac2c66709698ea4335f81130f_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2098235ba74d65521f34d9c276d735801ccc1abac2c66709698ea4335f81130f_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:45b04092395e63a31a1e40fe58d26228639856835b436444cabde156cde87caf_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:45b04092395e63a31a1e40fe58d26228639856835b436444cabde156cde87caf_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:45b04092395e63a31a1e40fe58d26228639856835b436444cabde156cde87caf_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ff98e98b694de0e7df256d4a2739c16f6d7ef04e121368c547ddb0cf93c0c3cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ff98e98b694de0e7df256d4a2739c16f6d7ef04e121368c547ddb0cf93c0c3cc_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ff98e98b694de0e7df256d4a2739c16f6d7ef04e121368c547ddb0cf93c0c3cc_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1fa52ab43b14575311fe685f1d48cdf45e69da534820e1ca82e7cd7f0ea3bba0_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1fa52ab43b14575311fe685f1d48cdf45e69da534820e1ca82e7cd7f0ea3bba0_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1fa52ab43b14575311fe685f1d48cdf45e69da534820e1ca82e7cd7f0ea3bba0_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d26168e1e7cf231c7bcc8d0ba4ad6b01552a826caac19499fa4e2d610c9ff2a3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d26168e1e7cf231c7bcc8d0ba4ad6b01552a826caac19499fa4e2d610c9ff2a3_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d26168e1e7cf231c7bcc8d0ba4ad6b01552a826caac19499fa4e2d610c9ff2a3_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d3563994c8c733b9419a6fbe81b57d4c97f1860bab5b92e7c1b000f76e510a71_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d3563994c8c733b9419a6fbe81b57d4c97f1860bab5b92e7c1b000f76e510a71_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d3563994c8c733b9419a6fbe81b57d4c97f1860bab5b92e7c1b000f76e510a71_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1f3ca9396ef70de7733d49ecf6cac6c5a07d35afdfcdf0cef8bda36ce653858_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1f3ca9396ef70de7733d49ecf6cac6c5a07d35afdfcdf0cef8bda36ce653858_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1f3ca9396ef70de7733d49ecf6cac6c5a07d35afdfcdf0cef8bda36ce653858_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:158e861d760f8978af816e677de34345f986879f6aa22f56ac23d05cefb2f96b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:158e861d760f8978af816e677de34345f986879f6aa22f56ac23d05cefb2f96b_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:158e861d760f8978af816e677de34345f986879f6aa22f56ac23d05cefb2f96b_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:27c29d8e86142844ef27dcdc7fdeb9d205fa92ea93ac882749c3f5dfba364e95_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:27c29d8e86142844ef27dcdc7fdeb9d205fa92ea93ac882749c3f5dfba364e95_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:27c29d8e86142844ef27dcdc7fdeb9d205fa92ea93ac882749c3f5dfba364e95_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dfd890f575e681dcb3ea5445462f47ef15d90e48dd0da483f02f62d547c973b8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dfd890f575e681dcb3ea5445462f47ef15d90e48dd0da483f02f62d547c973b8_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dfd890f575e681dcb3ea5445462f47ef15d90e48dd0da483f02f62d547c973b8_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e08741a30e2262b1cd9e35cbe9ac2a595360c0cc2964a386eb289bf9dc8e3798_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e08741a30e2262b1cd9e35cbe9ac2a595360c0cc2964a386eb289bf9dc8e3798_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e08741a30e2262b1cd9e35cbe9ac2a595360c0cc2964a386eb289bf9dc8e3798_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2e5c623ae39ad6df35bd7cdb03dfddb10e03db6e77ffd1c5b4400ea6287794aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2e5c623ae39ad6df35bd7cdb03dfddb10e03db6e77ffd1c5b4400ea6287794aa_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2e5c623ae39ad6df35bd7cdb03dfddb10e03db6e77ffd1c5b4400ea6287794aa_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8f779b92bb88fcd240c4f99de4b186847e5723335919e3d2557b7b0aa3743543_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8f779b92bb88fcd240c4f99de4b186847e5723335919e3d2557b7b0aa3743543_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8f779b92bb88fcd240c4f99de4b186847e5723335919e3d2557b7b0aa3743543_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d03dbca1e0021f5c0dd43c22482bb521cf1397a88e428149480048616b06843_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d03dbca1e0021f5c0dd43c22482bb521cf1397a88e428149480048616b06843_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d03dbca1e0021f5c0dd43c22482bb521cf1397a88e428149480048616b06843_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:d0ff8d70c04110930908efb43a504bad755c86a5090107b94c4b3ed8b146778c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:d0ff8d70c04110930908efb43a504bad755c86a5090107b94c4b3ed8b146778c_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:d0ff8d70c04110930908efb43a504bad755c86a5090107b94c4b3ed8b146778c_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8c3f914893cfbc9a20312e20ac0994cab788416f70a9c292f6bb4697a61ef463_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8c3f914893cfbc9a20312e20ac0994cab788416f70a9c292f6bb4697a61ef463_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8c3f914893cfbc9a20312e20ac0994cab788416f70a9c292f6bb4697a61ef463_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8cd0ea5f38bab237164bf5cc32cd8d6e9fe9680916dacce5f649985fc38e1445_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8cd0ea5f38bab237164bf5cc32cd8d6e9fe9680916dacce5f649985fc38e1445_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8cd0ea5f38bab237164bf5cc32cd8d6e9fe9680916dacce5f649985fc38e1445_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9877ca1ba3efa3cd9adef41dc8c4f080601879457e852fc20498f176e54d38b9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9877ca1ba3efa3cd9adef41dc8c4f080601879457e852fc20498f176e54d38b9_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9877ca1ba3efa3cd9adef41dc8c4f080601879457e852fc20498f176e54d38b9_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:aab494e38593512e42f640749a9ef642c5c6f6d16b306882e4c68d8b0015f2c5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:aab494e38593512e42f640749a9ef642c5c6f6d16b306882e4c68d8b0015f2c5_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:aab494e38593512e42f640749a9ef642c5c6f6d16b306882e4c68d8b0015f2c5_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2ad82327a0c3eac3d7a73ca67630eaf63bafc37514ea75cb6e8b51e995458b01_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2ad82327a0c3eac3d7a73ca67630eaf63bafc37514ea75cb6e8b51e995458b01_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2ad82327a0c3eac3d7a73ca67630eaf63bafc37514ea75cb6e8b51e995458b01_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56252c7e33ae119d45a84503bbc04d74823c33932052529c08ee6b9cea458754_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56252c7e33ae119d45a84503bbc04d74823c33932052529c08ee6b9cea458754_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56252c7e33ae119d45a84503bbc04d74823c33932052529c08ee6b9cea458754_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:9895bcafdc03ec2ea791fc89aa1a658e3964658e0da936cfb62ed142dccc6d54_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:9895bcafdc03ec2ea791fc89aa1a658e3964658e0da936cfb62ed142dccc6d54_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:9895bcafdc03ec2ea791fc89aa1a658e3964658e0da936cfb62ed142dccc6d54_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fcd4eece19f78975e7f8da99b85c1cb3b22657894761c9041ac20b08282a03ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fcd4eece19f78975e7f8da99b85c1cb3b22657894761c9041ac20b08282a03ef_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fcd4eece19f78975e7f8da99b85c1cb3b22657894761c9041ac20b08282a03ef_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0c921698d30c8175da0c124f72748e93551d6903b0f34d26743b60cb12d25cb1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0c921698d30c8175da0c124f72748e93551d6903b0f34d26743b60cb12d25cb1_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0c921698d30c8175da0c124f72748e93551d6903b0f34d26743b60cb12d25cb1_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4ceea4c208c3d38a7d4bccc3f58f1cb72095adb1b903a951a6b04e1099a26916_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4ceea4c208c3d38a7d4bccc3f58f1cb72095adb1b903a951a6b04e1099a26916_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4ceea4c208c3d38a7d4bccc3f58f1cb72095adb1b903a951a6b04e1099a26916_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d57f961ee9a65dd5886b7f1fa4b24ceae6abd1d2c377d4ae1a69b0e30eaef5a9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d57f961ee9a65dd5886b7f1fa4b24ceae6abd1d2c377d4ae1a69b0e30eaef5a9_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d57f961ee9a65dd5886b7f1fa4b24ceae6abd1d2c377d4ae1a69b0e30eaef5a9_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e3ac7d770ceda6d12487f682796772cba3298fee6cac1cd9ada91392603670c2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e3ac7d770ceda6d12487f682796772cba3298fee6cac1cd9ada91392603670c2_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e3ac7d770ceda6d12487f682796772cba3298fee6cac1cd9ada91392603670c2_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95e80946a6d0664e556e26afb1208e2e0051c179a6e1cd448875ba96dd24d4ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95e80946a6d0664e556e26afb1208e2e0051c179a6e1cd448875ba96dd24d4ed_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95e80946a6d0664e556e26afb1208e2e0051c179a6e1cd448875ba96dd24d4ed_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:99c006e339d473b1a3c9dca698c708c3d5d2a2f9ee6451f012e88f3535a8fa1a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:99c006e339d473b1a3c9dca698c708c3d5d2a2f9ee6451f012e88f3535a8fa1a_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:99c006e339d473b1a3c9dca698c708c3d5d2a2f9ee6451f012e88f3535a8fa1a_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c9562b1bb57e930328da4ae9591c4af1f235b77c036f027efd6ab7c713c2e395_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c9562b1bb57e930328da4ae9591c4af1f235b77c036f027efd6ab7c713c2e395_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c9562b1bb57e930328da4ae9591c4af1f235b77c036f027efd6ab7c713c2e395_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:37c9ba257d23940e758f55b6cf6a154a04210a5eaaf1586c252736de52833519_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:37c9ba257d23940e758f55b6cf6a154a04210a5eaaf1586c252736de52833519_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:37c9ba257d23940e758f55b6cf6a154a04210a5eaaf1586c252736de52833519_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4540daea53b2b55b4cf81bec30db7c3c55a9f99c020569e8eeaf69eb9e3deaf6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4540daea53b2b55b4cf81bec30db7c3c55a9f99c020569e8eeaf69eb9e3deaf6_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4540daea53b2b55b4cf81bec30db7c3c55a9f99c020569e8eeaf69eb9e3deaf6_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e40b3b642fcabda9039b5c91cd5f3375fc0300a6e4e2b10292645ae3fde50fd4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e40b3b642fcabda9039b5c91cd5f3375fc0300a6e4e2b10292645ae3fde50fd4_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e40b3b642fcabda9039b5c91cd5f3375fc0300a6e4e2b10292645ae3fde50fd4_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:35bdbc4ed4ee8a23ea3bc7b3f8a456dd05e1e7dbf154a98ea7f91c94ae50c153_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:35bdbc4ed4ee8a23ea3bc7b3f8a456dd05e1e7dbf154a98ea7f91c94ae50c153_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:35bdbc4ed4ee8a23ea3bc7b3f8a456dd05e1e7dbf154a98ea7f91c94ae50c153_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:79f6c4f455de524d4dfd2844026530472adfa1978d0bb82d3f71fb07573db771_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:79f6c4f455de524d4dfd2844026530472adfa1978d0bb82d3f71fb07573db771_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:79f6c4f455de524d4dfd2844026530472adfa1978d0bb82d3f71fb07573db771_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ca110492e70a629b9a4ec26bc27d967c36ad0b7c642d9bd325bae1dee552fbed_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ca110492e70a629b9a4ec26bc27d967c36ad0b7c642d9bd325bae1dee552fbed_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ca110492e70a629b9a4ec26bc27d967c36ad0b7c642d9bd325bae1dee552fbed_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6ed83a45f46d58c73c981f8d59fbe1f00f5039d7ed32f17a95120d5cfaa905da_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6ed83a45f46d58c73c981f8d59fbe1f00f5039d7ed32f17a95120d5cfaa905da_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6ed83a45f46d58c73c981f8d59fbe1f00f5039d7ed32f17a95120d5cfaa905da_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7ab20a759d4a665e9dc2b58e1e28ca6d7f37884a6c1f73720c3172113900ba5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7ab20a759d4a665e9dc2b58e1e28ca6d7f37884a6c1f73720c3172113900ba5a_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7ab20a759d4a665e9dc2b58e1e28ca6d7f37884a6c1f73720c3172113900ba5a_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:aa248701542ff09abb301d2133fbca37075b38257930be86ae3502a313be16c9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:aa248701542ff09abb301d2133fbca37075b38257930be86ae3502a313be16c9_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:aa248701542ff09abb301d2133fbca37075b38257930be86ae3502a313be16c9_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:39df823dbdd0fbefb4cf43ba5de717b97777eda40d2eeebe37d74f7d2d6cd314_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:39df823dbdd0fbefb4cf43ba5de717b97777eda40d2eeebe37d74f7d2d6cd314_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:39df823dbdd0fbefb4cf43ba5de717b97777eda40d2eeebe37d74f7d2d6cd314_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:404c4123aee81e0ddf140cdac04675ea2bbd632454994bef5684debe3f1456c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:404c4123aee81e0ddf140cdac04675ea2bbd632454994bef5684debe3f1456c7_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:404c4123aee81e0ddf140cdac04675ea2bbd632454994bef5684debe3f1456c7_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:550db72339d7e8019891814de88212a0c41ac64faf0aabec29e295d1b650269e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:550db72339d7e8019891814de88212a0c41ac64faf0aabec29e295d1b650269e_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:550db72339d7e8019891814de88212a0c41ac64faf0aabec29e295d1b650269e_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c23718b1bacaeb2e025bab24e636688b23de1c71add97ae0f933ab613e861614_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c23718b1bacaeb2e025bab24e636688b23de1c71add97ae0f933ab613e861614_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c23718b1bacaeb2e025bab24e636688b23de1c71add97ae0f933ab613e861614_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3ed4dc45b0e0d6229620e2ac6a53ecd180cad44a11daf9f0170d94b4acd35ded_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3ed4dc45b0e0d6229620e2ac6a53ecd180cad44a11daf9f0170d94b4acd35ded_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3ed4dc45b0e0d6229620e2ac6a53ecd180cad44a11daf9f0170d94b4acd35ded_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8bf37e65a9fb51cc2bcfcf29d08497b5875b28ec30d66a1529a644aee4f3da9c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8bf37e65a9fb51cc2bcfcf29d08497b5875b28ec30d66a1529a644aee4f3da9c_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8bf37e65a9fb51cc2bcfcf29d08497b5875b28ec30d66a1529a644aee4f3da9c_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a40ec6f97293e76126aa08928f51dbfec35644d98cf99b4b94c4fe09e2839f06_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a40ec6f97293e76126aa08928f51dbfec35644d98cf99b4b94c4fe09e2839f06_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a40ec6f97293e76126aa08928f51dbfec35644d98cf99b4b94c4fe09e2839f06_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:cd05945f1c0c198b0d77147ee28ccb30378fe9231ad5b30de25cb3fdbe357ffa_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:cd05945f1c0c198b0d77147ee28ccb30378fe9231ad5b30de25cb3fdbe357ffa_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:cd05945f1c0c198b0d77147ee28ccb30378fe9231ad5b30de25cb3fdbe357ffa_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:217c8b5ff3472df21aa31e9e6d47a3f28d4d0c55ad7eef04023e3757c4b02319_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:217c8b5ff3472df21aa31e9e6d47a3f28d4d0c55ad7eef04023e3757c4b02319_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:217c8b5ff3472df21aa31e9e6d47a3f28d4d0c55ad7eef04023e3757c4b02319_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:3ab4c6392c933105fdb81e20350aac7e3cdb23d7433e65a7b14bb66654382d5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:3ab4c6392c933105fdb81e20350aac7e3cdb23d7433e65a7b14bb66654382d5c_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:3ab4c6392c933105fdb81e20350aac7e3cdb23d7433e65a7b14bb66654382d5c_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:479b03afc1e09e59eda7e92491f6f679e3c8215f66d18ea5b4e536d6fff17439_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:479b03afc1e09e59eda7e92491f6f679e3c8215f66d18ea5b4e536d6fff17439_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:479b03afc1e09e59eda7e92491f6f679e3c8215f66d18ea5b4e536d6fff17439_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7962935c1a3f77be35798d395f5878c1df815a753134d8319b00671580fe9d56_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7962935c1a3f77be35798d395f5878c1df815a753134d8319b00671580fe9d56_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7962935c1a3f77be35798d395f5878c1df815a753134d8319b00671580fe9d56_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0409319b8a1f2ddc67bad01a7f630880255b33470913f639df34bcb01819f423_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0409319b8a1f2ddc67bad01a7f630880255b33470913f639df34bcb01819f423_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0409319b8a1f2ddc67bad01a7f630880255b33470913f639df34bcb01819f423_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:2bddcefd55d1b723d0105fa70fd908b6f495ffcadfbea49a69dcd859472bb349_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:2bddcefd55d1b723d0105fa70fd908b6f495ffcadfbea49a69dcd859472bb349_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:2bddcefd55d1b723d0105fa70fd908b6f495ffcadfbea49a69dcd859472bb349_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:8a2da9e7572d811d30e6c97da431ef87d5e3465e43c23dbe57c4760038030335_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:8a2da9e7572d811d30e6c97da431ef87d5e3465e43c23dbe57c4760038030335_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:8a2da9e7572d811d30e6c97da431ef87d5e3465e43c23dbe57c4760038030335_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e074371f27c58f876444193f800b1d6413b9e8bf44a17bd47c46a4e009ceb529_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e074371f27c58f876444193f800b1d6413b9e8bf44a17bd47c46a4e009ceb529_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e074371f27c58f876444193f800b1d6413b9e8bf44a17bd47c46a4e009ceb529_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3de7563606b75893efe273cc7473d1dd4a9f786b6920e1b71fcf92ee89d84e99_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3de7563606b75893efe273cc7473d1dd4a9f786b6920e1b71fcf92ee89d84e99_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3de7563606b75893efe273cc7473d1dd4a9f786b6920e1b71fcf92ee89d84e99_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:da8bd3ec0d2544bfd7e650f3611a4f16885ac0b7b39700ecdaa92792dc7c90b4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:da8bd3ec0d2544bfd7e650f3611a4f16885ac0b7b39700ecdaa92792dc7c90b4_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:da8bd3ec0d2544bfd7e650f3611a4f16885ac0b7b39700ecdaa92792dc7c90b4_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1d74291b1328340716a1740dbaf5abf18e8d1b19df0ca39d1a806db68a20292e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1d74291b1328340716a1740dbaf5abf18e8d1b19df0ca39d1a806db68a20292e_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1d74291b1328340716a1740dbaf5abf18e8d1b19df0ca39d1a806db68a20292e_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cf5f87f20ff68240732c40819a8736eae1865e7b31bbef2ca34b3ea9f074c36b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cf5f87f20ff68240732c40819a8736eae1865e7b31bbef2ca34b3ea9f074c36b_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cf5f87f20ff68240732c40819a8736eae1865e7b31bbef2ca34b3ea9f074c36b_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:079f411ffb5077d6498ca401cb650cb71f4298123cb16377640f1d4b88334a91_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:079f411ffb5077d6498ca401cb650cb71f4298123cb16377640f1d4b88334a91_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:079f411ffb5077d6498ca401cb650cb71f4298123cb16377640f1d4b88334a91_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2279fba52e76da2ed639b39fbedc3326a46f44eb3db0e33ea7baf9b38697037b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2279fba52e76da2ed639b39fbedc3326a46f44eb3db0e33ea7baf9b38697037b_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2279fba52e76da2ed639b39fbedc3326a46f44eb3db0e33ea7baf9b38697037b_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:020d60d9a2195376c4a01c630141f7241c0a4be0d93deb02c4d481453fd08c48_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:020d60d9a2195376c4a01c630141f7241c0a4be0d93deb02c4d481453fd08c48_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:020d60d9a2195376c4a01c630141f7241c0a4be0d93deb02c4d481453fd08c48_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:40b57bf299fad7c519be21de7f142fa6d08130d0b3b4e53118c1ca2e162f519b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:40b57bf299fad7c519be21de7f142fa6d08130d0b3b4e53118c1ca2e162f519b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:40b57bf299fad7c519be21de7f142fa6d08130d0b3b4e53118c1ca2e162f519b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a7ec92fb8d9280e5f40253c9f54c35a288e933e3e44e08708e46ff8975ffb55d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a7ec92fb8d9280e5f40253c9f54c35a288e933e3e44e08708e46ff8975ffb55d_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a7ec92fb8d9280e5f40253c9f54c35a288e933e3e44e08708e46ff8975ffb55d_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1fe86336a32e7f038fdd25b11a28f15fb4f8ecd83dc8a2464c17b38663986bda_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1fe86336a32e7f038fdd25b11a28f15fb4f8ecd83dc8a2464c17b38663986bda_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1fe86336a32e7f038fdd25b11a28f15fb4f8ecd83dc8a2464c17b38663986bda_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:957234c299419646fb03c78a73f32b852178a3288371675442a065694a24d49a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:957234c299419646fb03c78a73f32b852178a3288371675442a065694a24d49a_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:957234c299419646fb03c78a73f32b852178a3288371675442a065694a24d49a_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:16011b29009d596478fc2521e7f36a27ba27910ce21e01f21ffb24b8b240f746_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:16011b29009d596478fc2521e7f36a27ba27910ce21e01f21ffb24b8b240f746_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:16011b29009d596478fc2521e7f36a27ba27910ce21e01f21ffb24b8b240f746_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:24a117b52767f07c39f2584adc9d95744e960a0e4023e8fa488c51b154db3224_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:24a117b52767f07c39f2584adc9d95744e960a0e4023e8fa488c51b154db3224_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:24a117b52767f07c39f2584adc9d95744e960a0e4023e8fa488c51b154db3224_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:35664d2eae834f770be79c350433ad751cac565171fa228d8162556f25553879_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:35664d2eae834f770be79c350433ad751cac565171fa228d8162556f25553879_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:35664d2eae834f770be79c350433ad751cac565171fa228d8162556f25553879_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:44e82a51fce7b5996b183c10c44bd79b0e1ae2257fd5809345fbca1c50aaa08f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:44e82a51fce7b5996b183c10c44bd79b0e1ae2257fd5809345fbca1c50aaa08f_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:44e82a51fce7b5996b183c10c44bd79b0e1ae2257fd5809345fbca1c50aaa08f_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8429422f55423b6a207d7f4eec1b4fa2d4aa3dd9cb694a2c59096b039fb11fc7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8429422f55423b6a207d7f4eec1b4fa2d4aa3dd9cb694a2c59096b039fb11fc7_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8429422f55423b6a207d7f4eec1b4fa2d4aa3dd9cb694a2c59096b039fb11fc7_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcc7abcc1cc63112b66811ceb9d87ac965ed4948741bf7beb3507d0e9648df78_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcc7abcc1cc63112b66811ceb9d87ac965ed4948741bf7beb3507d0e9648df78_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcc7abcc1cc63112b66811ceb9d87ac965ed4948741bf7beb3507d0e9648df78_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:4073af50d38ccfb54510ccae1879400ed263f012178e334c4c830ac5ed58b6cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:4073af50d38ccfb54510ccae1879400ed263f012178e334c4c830ac5ed58b6cf_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:4073af50d38ccfb54510ccae1879400ed263f012178e334c4c830ac5ed58b6cf_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:613e0e8ab8709b79ea2c9f5b18fd89299aa447e175c2efe00be6d0ce5f84da0a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:613e0e8ab8709b79ea2c9f5b18fd89299aa447e175c2efe00be6d0ce5f84da0a_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:613e0e8ab8709b79ea2c9f5b18fd89299aa447e175c2efe00be6d0ce5f84da0a_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:93bf6c2b80d38168ed78180936c01b078bbffe7c83a09dae9da431a2cfec8660_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:93bf6c2b80d38168ed78180936c01b078bbffe7c83a09dae9da431a2cfec8660_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:93bf6c2b80d38168ed78180936c01b078bbffe7c83a09dae9da431a2cfec8660_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b14388b4a9c3e65458734f11578759781bd71c30000273dfcb3745a7fb579acb_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b14388b4a9c3e65458734f11578759781bd71c30000273dfcb3745a7fb579acb_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b14388b4a9c3e65458734f11578759781bd71c30000273dfcb3745a7fb579acb_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0b6ff35b3a21e9aa106405b54572b516051eec7dd473dd5fe36296f7c4e996ce_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0b6ff35b3a21e9aa106405b54572b516051eec7dd473dd5fe36296f7c4e996ce_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0b6ff35b3a21e9aa106405b54572b516051eec7dd473dd5fe36296f7c4e996ce_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1b986fc1ad3c9502b859414cf46433692def5e1a9562484eab4ded69ba8a2371_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1b986fc1ad3c9502b859414cf46433692def5e1a9562484eab4ded69ba8a2371_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1b986fc1ad3c9502b859414cf46433692def5e1a9562484eab4ded69ba8a2371_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:3b8b3feb3da957209e7e6af7e08ffceb314c0614b2298531cfc00035c6c4a9db_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:3b8b3feb3da957209e7e6af7e08ffceb314c0614b2298531cfc00035c6c4a9db_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:3b8b3feb3da957209e7e6af7e08ffceb314c0614b2298531cfc00035c6c4a9db_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:aed0cb7e3c1d7c8e526dd3fb69d09e57a9992f02af25889c2dcb8867f25e1ba2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:aed0cb7e3c1d7c8e526dd3fb69d09e57a9992f02af25889c2dcb8867f25e1ba2_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:aed0cb7e3c1d7c8e526dd3fb69d09e57a9992f02af25889c2dcb8867f25e1ba2_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1676448585b18db664e05d028d1462933a83fa86f342d69c8006d787191635b0_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1676448585b18db664e05d028d1462933a83fa86f342d69c8006d787191635b0_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1676448585b18db664e05d028d1462933a83fa86f342d69c8006d787191635b0_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6435ccf44034d6236bd1ecbf1d920243c0e9c353a28b36d8a7ad69ec5a16baaa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6435ccf44034d6236bd1ecbf1d920243c0e9c353a28b36d8a7ad69ec5a16baaa_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6435ccf44034d6236bd1ecbf1d920243c0e9c353a28b36d8a7ad69ec5a16baaa_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c0bb7a0d9adb53d84486df559e3b2c5074599394597996ad43bf0cff3bf11c74_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c0bb7a0d9adb53d84486df559e3b2c5074599394597996ad43bf0cff3bf11c74_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c0bb7a0d9adb53d84486df559e3b2c5074599394597996ad43bf0cff3bf11c74_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e2c9f75112c2b93fc99f6a0ca8828fe7fcac6aae36d96884eedc76c0a1f2e9a0_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e2c9f75112c2b93fc99f6a0ca8828fe7fcac6aae36d96884eedc76c0a1f2e9a0_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e2c9f75112c2b93fc99f6a0ca8828fe7fcac6aae36d96884eedc76c0a1f2e9a0_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:85dc30c854ad12d75b7fc77cba088bcff7421672d708b9fae727d9455a5ac542_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:85dc30c854ad12d75b7fc77cba088bcff7421672d708b9fae727d9455a5ac542_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:85dc30c854ad12d75b7fc77cba088bcff7421672d708b9fae727d9455a5ac542_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:d4b7877d8d082a2b844ad8b3a7a440976f79820693db91e6392b93b9ee50526c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:d4b7877d8d082a2b844ad8b3a7a440976f79820693db91e6392b93b9ee50526c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:d4b7877d8d082a2b844ad8b3a7a440976f79820693db91e6392b93b9ee50526c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0a33edb22d08e5d2c0702c4f3ea3ed3c512ebcf200a76af5d1180e99b193ccae_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0a33edb22d08e5d2c0702c4f3ea3ed3c512ebcf200a76af5d1180e99b193ccae_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0a33edb22d08e5d2c0702c4f3ea3ed3c512ebcf200a76af5d1180e99b193ccae_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df5101ff9d010c948f5233737fa58ee286ef8731756d0c0a062b259aa148fa47_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df5101ff9d010c948f5233737fa58ee286ef8731756d0c0a062b259aa148fa47_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df5101ff9d010c948f5233737fa58ee286ef8731756d0c0a062b259aa148fa47_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:42285ecbf77c9f1076eba932787de7f8ae851e832aa81d5b7261034d62e469c6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:42285ecbf77c9f1076eba932787de7f8ae851e832aa81d5b7261034d62e469c6_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:42285ecbf77c9f1076eba932787de7f8ae851e832aa81d5b7261034d62e469c6_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:fcaacd4e9386bd1902b233c1b86ed71440fca50e45d4933d583843f7ca19d482_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:fcaacd4e9386bd1902b233c1b86ed71440fca50e45d4933d583843f7ca19d482_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:fcaacd4e9386bd1902b233c1b86ed71440fca50e45d4933d583843f7ca19d482_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:296462aa08198fa43aa0870287ed30733ebe3e1e9346a1b9a346c15406dcc3c5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:296462aa08198fa43aa0870287ed30733ebe3e1e9346a1b9a346c15406dcc3c5_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:296462aa08198fa43aa0870287ed30733ebe3e1e9346a1b9a346c15406dcc3c5_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:96986a8a1e5bcfe6e7978a51f170f3eab6a3aea7bf88f761e794a91b4b1cb2bf_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:96986a8a1e5bcfe6e7978a51f170f3eab6a3aea7bf88f761e794a91b4b1cb2bf_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:96986a8a1e5bcfe6e7978a51f170f3eab6a3aea7bf88f761e794a91b4b1cb2bf_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1b45084ff66c981eef5574e61fcc5eeb1766bddec9ed2045f37c1f97ea0f1927_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1b45084ff66c981eef5574e61fcc5eeb1766bddec9ed2045f37c1f97ea0f1927_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1b45084ff66c981eef5574e61fcc5eeb1766bddec9ed2045f37c1f97ea0f1927_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:70433dff5951c3a0964b92bee9ae682bd5370323c9fce5be904ace1a69deeff4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:70433dff5951c3a0964b92bee9ae682bd5370323c9fce5be904ace1a69deeff4_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:70433dff5951c3a0964b92bee9ae682bd5370323c9fce5be904ace1a69deeff4_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9a8b784347381afbe808e090cbb1ac34173822a81eca3ad83ee486a67bd15db9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9a8b784347381afbe808e090cbb1ac34173822a81eca3ad83ee486a67bd15db9_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9a8b784347381afbe808e090cbb1ac34173822a81eca3ad83ee486a67bd15db9_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e3cc09f5a00c5f24b6bc0a5f232d38f17285bd2317b1a907c19b449af271094a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e3cc09f5a00c5f24b6bc0a5f232d38f17285bd2317b1a907c19b449af271094a_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e3cc09f5a00c5f24b6bc0a5f232d38f17285bd2317b1a907c19b449af271094a_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d813860dfe66e92148097fc794cf942ca61811c0b0a65783fa6c9c12a658d8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d813860dfe66e92148097fc794cf942ca61811c0b0a65783fa6c9c12a658d8e_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d813860dfe66e92148097fc794cf942ca61811c0b0a65783fa6c9c12a658d8e_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:7632f20c1637e999cf364dd5a45f672f2f182c3e1529d77a054636fcd9ee2679_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:7632f20c1637e999cf364dd5a45f672f2f182c3e1529d77a054636fcd9ee2679_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:7632f20c1637e999cf364dd5a45f672f2f182c3e1529d77a054636fcd9ee2679_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:783d0599baf25a5139db4363206642192240e8c3e377b983ebe1cdb52c520ab4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:783d0599baf25a5139db4363206642192240e8c3e377b983ebe1cdb52c520ab4_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:783d0599baf25a5139db4363206642192240e8c3e377b983ebe1cdb52c520ab4_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9490d157ff00d94a1779e912da832c9a0244d3a411f9b5f7e66449064c1b429d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9490d157ff00d94a1779e912da832c9a0244d3a411f9b5f7e66449064c1b429d_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9490d157ff00d94a1779e912da832c9a0244d3a411f9b5f7e66449064c1b429d_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2293b32fe1738479d0ce0131a6d9d18075e13943d5fc86f8baf7ac9331c885da_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2293b32fe1738479d0ce0131a6d9d18075e13943d5fc86f8baf7ac9331c885da_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2293b32fe1738479d0ce0131a6d9d18075e13943d5fc86f8baf7ac9331c885da_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b03d2897e7cc0e8d0c306acb68ca3d9396d502882c14942faadfdb16bc40e17d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b03d2897e7cc0e8d0c306acb68ca3d9396d502882c14942faadfdb16bc40e17d_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b03d2897e7cc0e8d0c306acb68ca3d9396d502882c14942faadfdb16bc40e17d_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee2d0869ed54114b0ac86da76e3e68cf520c9d71d412b136efa38695c3e72212_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee2d0869ed54114b0ac86da76e3e68cf520c9d71d412b136efa38695c3e72212_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee2d0869ed54114b0ac86da76e3e68cf520c9d71d412b136efa38695c3e72212_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f7a35dee956e031494ccd1ebf6e8c330c93a3c0b66d674fc2c3d83dc4334b18e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f7a35dee956e031494ccd1ebf6e8c330c93a3c0b66d674fc2c3d83dc4334b18e_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f7a35dee956e031494ccd1ebf6e8c330c93a3c0b66d674fc2c3d83dc4334b18e_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:585623dd7e40121c61e7cdc423e3b77a982d1bfd0a1fc9b16411969e9c6df9c3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:585623dd7e40121c61e7cdc423e3b77a982d1bfd0a1fc9b16411969e9c6df9c3_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:585623dd7e40121c61e7cdc423e3b77a982d1bfd0a1fc9b16411969e9c6df9c3_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:70f36cec420e9896b9f16b4210e5ae4244570bc30f4e6241316409e179ba8003_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:70f36cec420e9896b9f16b4210e5ae4244570bc30f4e6241316409e179ba8003_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:70f36cec420e9896b9f16b4210e5ae4244570bc30f4e6241316409e179ba8003_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:81fa63884ae91064bf625cfd75719da88a8d7c38e30627cf6a9fe2446a3d9075_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:81fa63884ae91064bf625cfd75719da88a8d7c38e30627cf6a9fe2446a3d9075_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:81fa63884ae91064bf625cfd75719da88a8d7c38e30627cf6a9fe2446a3d9075_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b0737727dcbfb50c3c09b69684ba3c07b5a4ab7652bbe4970a46d6a11c4a2bca_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b0737727dcbfb50c3c09b69684ba3c07b5a4ab7652bbe4970a46d6a11c4a2bca_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b0737727dcbfb50c3c09b69684ba3c07b5a4ab7652bbe4970a46d6a11c4a2bca_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:68dbccdff76515d5b659c9c2d031235073d292cb56a5385f8e69d24ac5f48b8f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:68dbccdff76515d5b659c9c2d031235073d292cb56a5385f8e69d24ac5f48b8f_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:68dbccdff76515d5b659c9c2d031235073d292cb56a5385f8e69d24ac5f48b8f_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a749b9c6fc25e02bee0b24937cde718c0146f71fbc834ff787a6b31025a1c904_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a749b9c6fc25e02bee0b24937cde718c0146f71fbc834ff787a6b31025a1c904_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a749b9c6fc25e02bee0b24937cde718c0146f71fbc834ff787a6b31025a1c904_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d156ce7c4ecf87eb521c94c32aaaaab4fcd3ddf2e1641f4a2203acd339657ecf_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d156ce7c4ecf87eb521c94c32aaaaab4fcd3ddf2e1641f4a2203acd339657ecf_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d156ce7c4ecf87eb521c94c32aaaaab4fcd3ddf2e1641f4a2203acd339657ecf_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5a5a330924e021402a9f9dda560382cb82c90af817f3d59fe78e3cb38243b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5a5a330924e021402a9f9dda560382cb82c90af817f3d59fe78e3cb38243b2_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5a5a330924e021402a9f9dda560382cb82c90af817f3d59fe78e3cb38243b2_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:064a8ef900cb5fa6e4bd80d1e71c1d6211227e1115552a12cf4e17a0a52ca164_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:064a8ef900cb5fa6e4bd80d1e71c1d6211227e1115552a12cf4e17a0a52ca164_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:064a8ef900cb5fa6e4bd80d1e71c1d6211227e1115552a12cf4e17a0a52ca164_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:076df6451aeb2e945904ce5fb7bb87727bcc578070cc3cb6ccaa48352bb6415b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:076df6451aeb2e945904ce5fb7bb87727bcc578070cc3cb6ccaa48352bb6415b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:076df6451aeb2e945904ce5fb7bb87727bcc578070cc3cb6ccaa48352bb6415b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2fe88405a52a67f79ad7495d72f3a59cdaaa3bcd0ce6b250b87dc26ec92f385d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2fe88405a52a67f79ad7495d72f3a59cdaaa3bcd0ce6b250b87dc26ec92f385d_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2fe88405a52a67f79ad7495d72f3a59cdaaa3bcd0ce6b250b87dc26ec92f385d_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c19d73f65d86a37db689fdd81228424bdac0ed50030e55851c0299ca2374aa4a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c19d73f65d86a37db689fdd81228424bdac0ed50030e55851c0299ca2374aa4a_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c19d73f65d86a37db689fdd81228424bdac0ed50030e55851c0299ca2374aa4a_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2c15f4c21ea71b28768fe407ae34108c8544f47474ded28ba7e892903c04e545_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2c15f4c21ea71b28768fe407ae34108c8544f47474ded28ba7e892903c04e545_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2c15f4c21ea71b28768fe407ae34108c8544f47474ded28ba7e892903c04e545_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:593534ea80f11b9948db01fa7b3210250ce501fa8df57e494f8b5b6aee2e8cf2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:593534ea80f11b9948db01fa7b3210250ce501fa8df57e494f8b5b6aee2e8cf2_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:593534ea80f11b9948db01fa7b3210250ce501fa8df57e494f8b5b6aee2e8cf2_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:959f68b94e2bcae5f07674c04022bef1ff6cff7dcbb1280223219d45c52ae4a9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:959f68b94e2bcae5f07674c04022bef1ff6cff7dcbb1280223219d45c52ae4a9_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:959f68b94e2bcae5f07674c04022bef1ff6cff7dcbb1280223219d45c52ae4a9_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d5d6b4899a6ed1f4406a85a2289d561e04975dbb1f0c765c355715337aba152b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d5d6b4899a6ed1f4406a85a2289d561e04975dbb1f0c765c355715337aba152b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d5d6b4899a6ed1f4406a85a2289d561e04975dbb1f0c765c355715337aba152b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8df78826ffbf29ea291cde12a4eb81b8d63103ddb15b01c5af55d22e80448989_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8df78826ffbf29ea291cde12a4eb81b8d63103ddb15b01c5af55d22e80448989_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8df78826ffbf29ea291cde12a4eb81b8d63103ddb15b01c5af55d22e80448989_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6287e63fc8c58ece4df9599b9db1260cac70c1ccf335548f10b2a65069dd9bc_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6287e63fc8c58ece4df9599b9db1260cac70c1ccf335548f10b2a65069dd9bc_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6287e63fc8c58ece4df9599b9db1260cac70c1ccf335548f10b2a65069dd9bc_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:03c9565adbc95e1742cd22cd7ced4406dbaa377775e7a935b7ca891bb5232654_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:03c9565adbc95e1742cd22cd7ced4406dbaa377775e7a935b7ca891bb5232654_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:03c9565adbc95e1742cd22cd7ced4406dbaa377775e7a935b7ca891bb5232654_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:65aa5da6db5780796290610495adb9d3aef29b22a51cc9c839715feddc580727_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:65aa5da6db5780796290610495adb9d3aef29b22a51cc9c839715feddc580727_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:65aa5da6db5780796290610495adb9d3aef29b22a51cc9c839715feddc580727_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:65fc32dc1cd765d36c0c50efc9803392ea8915e04edd950b13939df3f22c2968_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:65fc32dc1cd765d36c0c50efc9803392ea8915e04edd950b13939df3f22c2968_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:65fc32dc1cd765d36c0c50efc9803392ea8915e04edd950b13939df3f22c2968_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79552047f41bfeae58048c7637801d43c87aff1778abf47b9f93453835a8c7fa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79552047f41bfeae58048c7637801d43c87aff1778abf47b9f93453835a8c7fa_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79552047f41bfeae58048c7637801d43c87aff1778abf47b9f93453835a8c7fa_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d8495c4d0e7789b5ac36be10fb40678f57bfceee1c35b3a7e3bf790264338e24_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d8495c4d0e7789b5ac36be10fb40678f57bfceee1c35b3a7e3bf790264338e24_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d8495c4d0e7789b5ac36be10fb40678f57bfceee1c35b3a7e3bf790264338e24_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1a598128ce752a4613ed3e40c04c8fe82035e75601662fb3948e0aee970a1184_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1a598128ce752a4613ed3e40c04c8fe82035e75601662fb3948e0aee970a1184_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1a598128ce752a4613ed3e40c04c8fe82035e75601662fb3948e0aee970a1184_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3f45a045dc2269d1f88310b741629e65c832aa7e16cc2c4506ef81c392e86400_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3f45a045dc2269d1f88310b741629e65c832aa7e16cc2c4506ef81c392e86400_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3f45a045dc2269d1f88310b741629e65c832aa7e16cc2c4506ef81c392e86400_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53af4c59a075eac36506da243d4c8194fd0e2ef9e421c6bbe2fad6b06fb1cc8f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53af4c59a075eac36506da243d4c8194fd0e2ef9e421c6bbe2fad6b06fb1cc8f_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53af4c59a075eac36506da243d4c8194fd0e2ef9e421c6bbe2fad6b06fb1cc8f_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3899cd72991ff99a278f73e0bb46e89b3ed47c0712ee2747a0f4b16c71873f6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3899cd72991ff99a278f73e0bb46e89b3ed47c0712ee2747a0f4b16c71873f6_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3899cd72991ff99a278f73e0bb46e89b3ed47c0712ee2747a0f4b16c71873f6_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:083ba51fff47a54ebc125e1c0ef0db93b364efb5eea19ba7de12c5b9dea0df35_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:083ba51fff47a54ebc125e1c0ef0db93b364efb5eea19ba7de12c5b9dea0df35_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:083ba51fff47a54ebc125e1c0ef0db93b364efb5eea19ba7de12c5b9dea0df35_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dae185138e65b7b66de184a49b53052547f7e1555800a2ccf1c55004c451c62_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dae185138e65b7b66de184a49b53052547f7e1555800a2ccf1c55004c451c62_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dae185138e65b7b66de184a49b53052547f7e1555800a2ccf1c55004c451c62_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb033da2b28b4a6c9cf998900c617afd2b1a18c474f75ce7670fbd40ea5601d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb033da2b28b4a6c9cf998900c617afd2b1a18c474f75ce7670fbd40ea5601d5_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb033da2b28b4a6c9cf998900c617afd2b1a18c474f75ce7670fbd40ea5601d5_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f8a38d71a75c4fa803249cc709d60039d14878e218afd88a86083526ee8f78ad_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f8a38d71a75c4fa803249cc709d60039d14878e218afd88a86083526ee8f78ad_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f8a38d71a75c4fa803249cc709d60039d14878e218afd88a86083526ee8f78ad_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:708d42070d02267c62f104e616292a4935c76bb153bcdd6a0e0ea67504b78263_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:708d42070d02267c62f104e616292a4935c76bb153bcdd6a0e0ea67504b78263_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:708d42070d02267c62f104e616292a4935c76bb153bcdd6a0e0ea67504b78263_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:769c31c153161f4b696c0f1f53153f3e97298ac44dda8d2b0fe355a1d8fda86f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:769c31c153161f4b696c0f1f53153f3e97298ac44dda8d2b0fe355a1d8fda86f_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:769c31c153161f4b696c0f1f53153f3e97298ac44dda8d2b0fe355a1d8fda86f_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c6a981fada837cd5e4534f19181c00b95f127e8df8c9f8ce31e8faf30e992f9b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c6a981fada837cd5e4534f19181c00b95f127e8df8c9f8ce31e8faf30e992f9b_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c6a981fada837cd5e4534f19181c00b95f127e8df8c9f8ce31e8faf30e992f9b_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d4511885072e0cd9c1231c2a7a5dd6351d5b4b40636dd8f64ae4e3f093cefd22_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d4511885072e0cd9c1231c2a7a5dd6351d5b4b40636dd8f64ae4e3f093cefd22_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d4511885072e0cd9c1231c2a7a5dd6351d5b4b40636dd8f64ae4e3f093cefd22_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4686140ac85b1755e477c5821f5a27a297ac4a02bae32c246a91d506e24125f8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4686140ac85b1755e477c5821f5a27a297ac4a02bae32c246a91d506e24125f8_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4686140ac85b1755e477c5821f5a27a297ac4a02bae32c246a91d506e24125f8_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:62d0d5d3ff8f887f993af83ebf5fd9b7c5bda6e9da901cc93d061c6272c567ff_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:62d0d5d3ff8f887f993af83ebf5fd9b7c5bda6e9da901cc93d061c6272c567ff_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:62d0d5d3ff8f887f993af83ebf5fd9b7c5bda6e9da901cc93d061c6272c567ff_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b605df3ae2dd6bd0e5fa997650922137212bac629d69b3fea3980b5f185e57b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b605df3ae2dd6bd0e5fa997650922137212bac629d69b3fea3980b5f185e57b_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b605df3ae2dd6bd0e5fa997650922137212bac629d69b3fea3980b5f185e57b_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e716f157d39d19261cbf721e6d1d4138f2959325bee814b0637103433db75118_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e716f157d39d19261cbf721e6d1d4138f2959325bee814b0637103433db75118_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e716f157d39d19261cbf721e6d1d4138f2959325bee814b0637103433db75118_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:25a0bb4afc4a39e369a8abf32fd4d8e1985bb2c3154f5e6b081155d7ec64214e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:25a0bb4afc4a39e369a8abf32fd4d8e1985bb2c3154f5e6b081155d7ec64214e_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:25a0bb4afc4a39e369a8abf32fd4d8e1985bb2c3154f5e6b081155d7ec64214e_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:47beaa950d9e235ec7200f1e9363b001704babe37ad9727a84d8578910f41426_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:47beaa950d9e235ec7200f1e9363b001704babe37ad9727a84d8578910f41426_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:47beaa950d9e235ec7200f1e9363b001704babe37ad9727a84d8578910f41426_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:57fe65eadf9d6e7542305d692c1ed4d0935057f7760d8ee4f166d2091f9e6c0a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:57fe65eadf9d6e7542305d692c1ed4d0935057f7760d8ee4f166d2091f9e6c0a_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:57fe65eadf9d6e7542305d692c1ed4d0935057f7760d8ee4f166d2091f9e6c0a_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:64c173365c47097084502a149576397ba615a13362bf94e4bebb94823a1e5362_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:64c173365c47097084502a149576397ba615a13362bf94e4bebb94823a1e5362_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:64c173365c47097084502a149576397ba615a13362bf94e4bebb94823a1e5362_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:71e44f145d66649de0d28ebf7f0d5eb0344d5a1fbdac8a1314eda215776b6357_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:71e44f145d66649de0d28ebf7f0d5eb0344d5a1fbdac8a1314eda215776b6357_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:71e44f145d66649de0d28ebf7f0d5eb0344d5a1fbdac8a1314eda215776b6357_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:91a99f5578ca1657280f8300ca1c798580b141ea3db3caeb7bac16c805867520_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:91a99f5578ca1657280f8300ca1c798580b141ea3db3caeb7bac16c805867520_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:91a99f5578ca1657280f8300ca1c798580b141ea3db3caeb7bac16c805867520_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b102b535038cfa71af0b3bed058fbaa2564ad64bbba214992c7bd8f1adabf2c3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b102b535038cfa71af0b3bed058fbaa2564ad64bbba214992c7bd8f1adabf2c3_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b102b535038cfa71af0b3bed058fbaa2564ad64bbba214992c7bd8f1adabf2c3_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:eac937aae64688cb47b38ad2cbba5aa7e6d41c691df1f3ca4ff81e5117084d1e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:eac937aae64688cb47b38ad2cbba5aa7e6d41c691df1f3ca4ff81e5117084d1e_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:eac937aae64688cb47b38ad2cbba5aa7e6d41c691df1f3ca4ff81e5117084d1e_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:1ba3d01c2022693df433221b902460186b48aba7fa54ca4a8e059949328a7ab4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:1ba3d01c2022693df433221b902460186b48aba7fa54ca4a8e059949328a7ab4_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:1ba3d01c2022693df433221b902460186b48aba7fa54ca4a8e059949328a7ab4_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:233ae3955f307cbf463e2d728006d5f9ca89af5dbcf97b1f8384e3178efcf5d0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:233ae3955f307cbf463e2d728006d5f9ca89af5dbcf97b1f8384e3178efcf5d0_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:233ae3955f307cbf463e2d728006d5f9ca89af5dbcf97b1f8384e3178efcf5d0_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4c70c8783007e3db1c9f5a06bd15778572cf770e885192fe15ba06f19574d673_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4c70c8783007e3db1c9f5a06bd15778572cf770e885192fe15ba06f19574d673_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4c70c8783007e3db1c9f5a06bd15778572cf770e885192fe15ba06f19574d673_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7cb94c88b5f50e4a02baaa500fc72f1a39980f87d9212a2aaf79b6c334454cd7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7cb94c88b5f50e4a02baaa500fc72f1a39980f87d9212a2aaf79b6c334454cd7_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7cb94c88b5f50e4a02baaa500fc72f1a39980f87d9212a2aaf79b6c334454cd7_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3830d0f1cad6920349dd4d95d9d5d6b5e6395c93b66d0b8fce9e16bed9905db5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3830d0f1cad6920349dd4d95d9d5d6b5e6395c93b66d0b8fce9e16bed9905db5_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3830d0f1cad6920349dd4d95d9d5d6b5e6395c93b66d0b8fce9e16bed9905db5_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:479a362bf09c7b3c9351b80b6f077bbbd91b8371b75508916152f7a57f0d753d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:479a362bf09c7b3c9351b80b6f077bbbd91b8371b75508916152f7a57f0d753d_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:479a362bf09c7b3c9351b80b6f077bbbd91b8371b75508916152f7a57f0d753d_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:98ce2d349f8bc693d76d9a68097b758b987cf17ea3beb66bbd09d12fa78b4d0c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:98ce2d349f8bc693d76d9a68097b758b987cf17ea3beb66bbd09d12fa78b4d0c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:98ce2d349f8bc693d76d9a68097b758b987cf17ea3beb66bbd09d12fa78b4d0c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e2aebfac0c4167bd9db42a7f193f794b87bf32f79c431aa26e78c5e9df226d35_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e2aebfac0c4167bd9db42a7f193f794b87bf32f79c431aa26e78c5e9df226d35_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e2aebfac0c4167bd9db42a7f193f794b87bf32f79c431aa26e78c5e9df226d35_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:324510f1f937d812babb7ea46bb51e0a9f03fc8cf27671dab2029b14972ad21b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:324510f1f937d812babb7ea46bb51e0a9f03fc8cf27671dab2029b14972ad21b_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:324510f1f937d812babb7ea46bb51e0a9f03fc8cf27671dab2029b14972ad21b_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:569d8e703a684e5b72d354eda3eec94374f7fc7d382b006bac968f5de5a14148_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:569d8e703a684e5b72d354eda3eec94374f7fc7d382b006bac968f5de5a14148_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:569d8e703a684e5b72d354eda3eec94374f7fc7d382b006bac968f5de5a14148_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b9e597b928c0bdcdebea19f093353a7ada98f5164601abf23aa97f0065c6e293_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b9e597b928c0bdcdebea19f093353a7ada98f5164601abf23aa97f0065c6e293_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b9e597b928c0bdcdebea19f093353a7ada98f5164601abf23aa97f0065c6e293_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e4bfe144a20933561b5ea6defd00cb37fc59e39f25d9da75ea4a0f4ab8bee570_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e4bfe144a20933561b5ea6defd00cb37fc59e39f25d9da75ea4a0f4ab8bee570_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e4bfe144a20933561b5ea6defd00cb37fc59e39f25d9da75ea4a0f4ab8bee570_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2f86d9ffe13cbab06ff676496b50a26bbc4819d8b81b98fbacca6aee9b56792f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2f86d9ffe13cbab06ff676496b50a26bbc4819d8b81b98fbacca6aee9b56792f_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2f86d9ffe13cbab06ff676496b50a26bbc4819d8b81b98fbacca6aee9b56792f_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4f3f8d9c487d252f846fd4aa9d7cc63929c2f2b8d6244195b52cb6c2cb749316_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4f3f8d9c487d252f846fd4aa9d7cc63929c2f2b8d6244195b52cb6c2cb749316_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4f3f8d9c487d252f846fd4aa9d7cc63929c2f2b8d6244195b52cb6c2cb749316_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:555dfe7242c2b2ebdf6fa8d069e5a83b3b85fc8c4316fb8451f225c96c359235_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:555dfe7242c2b2ebdf6fa8d069e5a83b3b85fc8c4316fb8451f225c96c359235_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:555dfe7242c2b2ebdf6fa8d069e5a83b3b85fc8c4316fb8451f225c96c359235_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:cfeec66bf7c736cf3f6f47056a035f3f75577df249fcb0ddfe7dc8e02d09d241_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:cfeec66bf7c736cf3f6f47056a035f3f75577df249fcb0ddfe7dc8e02d09d241_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:cfeec66bf7c736cf3f6f47056a035f3f75577df249fcb0ddfe7dc8e02d09d241_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0d636139b3703107ceb11fd28faf031474810e308587a450fec6160b74016195_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0d636139b3703107ceb11fd28faf031474810e308587a450fec6160b74016195_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0d636139b3703107ceb11fd28faf031474810e308587a450fec6160b74016195_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43f9a542a707420c12cb167c65c9ea8fabf5c5162e4b764bb75547bbac2fab09_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43f9a542a707420c12cb167c65c9ea8fabf5c5162e4b764bb75547bbac2fab09_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43f9a542a707420c12cb167c65c9ea8fabf5c5162e4b764bb75547bbac2fab09_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e8f313372fe49afad871cc56225dcd4d31bed249abeab55fb288e1f854138fbf_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e8f313372fe49afad871cc56225dcd4d31bed249abeab55fb288e1f854138fbf_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e8f313372fe49afad871cc56225dcd4d31bed249abeab55fb288e1f854138fbf_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:f1e8104bfcec023d753cd8d265b20d2c7cc5f2302c0a019936f8f8d8fc6a7983_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:f1e8104bfcec023d753cd8d265b20d2c7cc5f2302c0a019936f8f8d8fc6a7983_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:f1e8104bfcec023d753cd8d265b20d2c7cc5f2302c0a019936f8f8d8fc6a7983_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:27a51ae94a026e5475a7db41dcf7ae7f06b12be7e0ab7f8f34ed16f763550429_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:27a51ae94a026e5475a7db41dcf7ae7f06b12be7e0ab7f8f34ed16f763550429_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:27a51ae94a026e5475a7db41dcf7ae7f06b12be7e0ab7f8f34ed16f763550429_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a2c8408dc6016a4df95d0e4ae7fc8e3cd580a478cce52c18ecd44b4b16993abd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a2c8408dc6016a4df95d0e4ae7fc8e3cd580a478cce52c18ecd44b4b16993abd_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a2c8408dc6016a4df95d0e4ae7fc8e3cd580a478cce52c18ecd44b4b16993abd_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bfc34a20067e2ed14820f578635bf7db90a25c5b9e6a220e02c2eba4e6d44c05_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bfc34a20067e2ed14820f578635bf7db90a25c5b9e6a220e02c2eba4e6d44c05_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bfc34a20067e2ed14820f578635bf7db90a25c5b9e6a220e02c2eba4e6d44c05_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d37834301b4b99d216225563e55e5ddc094254a665a34d9272e1f1347ef3125a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d37834301b4b99d216225563e55e5ddc094254a665a34d9272e1f1347ef3125a_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d37834301b4b99d216225563e55e5ddc094254a665a34d9272e1f1347ef3125a_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:24d18a26c553f144430937c71eea47959734fc53222e29d21e23d4b64acc4075_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:24d18a26c553f144430937c71eea47959734fc53222e29d21e23d4b64acc4075_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:24d18a26c553f144430937c71eea47959734fc53222e29d21e23d4b64acc4075_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6ebb42af83e7c11f5a5a274cd5d43627263900ff0d8f0124bff212f7b02cb9cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6ebb42af83e7c11f5a5a274cd5d43627263900ff0d8f0124bff212f7b02cb9cc_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6ebb42af83e7c11f5a5a274cd5d43627263900ff0d8f0124bff212f7b02cb9cc_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:edb67f80737d668a683f9f1b5c21c6db8dc75e76d51ecc687ea447319530f648_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:edb67f80737d668a683f9f1b5c21c6db8dc75e76d51ecc687ea447319530f648_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:edb67f80737d668a683f9f1b5c21c6db8dc75e76d51ecc687ea447319530f648_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee896bce586a3fcd37b4be8165cf1b4a83e88b5d47667de10475ec43e31b7926_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee896bce586a3fcd37b4be8165cf1b4a83e88b5d47667de10475ec43e31b7926_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee896bce586a3fcd37b4be8165cf1b4a83e88b5d47667de10475ec43e31b7926_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b1e44fa0450395ef03d6703544c88b5917b68362444fdd3fea2d13969d6b34b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b1e44fa0450395ef03d6703544c88b5917b68362444fdd3fea2d13969d6b34b_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b1e44fa0450395ef03d6703544c88b5917b68362444fdd3fea2d13969d6b34b_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d28a029cbf4779575f72adf6e6b0aa06445ac993d67d59ddb907a6f6f4a37f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d28a029cbf4779575f72adf6e6b0aa06445ac993d67d59ddb907a6f6f4a37f8_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d28a029cbf4779575f72adf6e6b0aa06445ac993d67d59ddb907a6f6f4a37f8_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:24e61dcbad485c389a7b2beaed1b00c685f9e61a9422b245b029357d4b8a49bc_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:24e61dcbad485c389a7b2beaed1b00c685f9e61a9422b245b029357d4b8a49bc_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:24e61dcbad485c389a7b2beaed1b00c685f9e61a9422b245b029357d4b8a49bc_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7825952834ade266ce08d1a9eb0665e4661dea0a40647d3e1de2cf6266665e9d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7825952834ade266ce08d1a9eb0665e4661dea0a40647d3e1de2cf6266665e9d_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7825952834ade266ce08d1a9eb0665e4661dea0a40647d3e1de2cf6266665e9d_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:267294ec310519f961724ce00a31f24dde9a3a19b47510917ef65f6f19b2a5f2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:267294ec310519f961724ce00a31f24dde9a3a19b47510917ef65f6f19b2a5f2_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:267294ec310519f961724ce00a31f24dde9a3a19b47510917ef65f6f19b2a5f2_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2f2b33fb46dfaa9720abcfb8011e56b1f4ceb325cad6daa892a62350d308bf5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2f2b33fb46dfaa9720abcfb8011e56b1f4ceb325cad6daa892a62350d308bf5c_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2f2b33fb46dfaa9720abcfb8011e56b1f4ceb325cad6daa892a62350d308bf5c_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:5efd7e81685e696804441c29a933aef4115b18ce3f6eec1ab96e1f32b610bca2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:5efd7e81685e696804441c29a933aef4115b18ce3f6eec1ab96e1f32b610bca2_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:5efd7e81685e696804441c29a933aef4115b18ce3f6eec1ab96e1f32b610bca2_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6de9992f019bdf4316a8feaffdcc6200fb4dd70ec76b93c7dac4a17e4de190fd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6de9992f019bdf4316a8feaffdcc6200fb4dd70ec76b93c7dac4a17e4de190fd_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6de9992f019bdf4316a8feaffdcc6200fb4dd70ec76b93c7dac4a17e4de190fd_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7347193795ceafb41bcf6f6471f8e8975c4f8f9e55b15dfe1f3a731077188ff1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7347193795ceafb41bcf6f6471f8e8975c4f8f9e55b15dfe1f3a731077188ff1_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7347193795ceafb41bcf6f6471f8e8975c4f8f9e55b15dfe1f3a731077188ff1_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9623383df0f01ec565daeefc81932ffcd513dd29f48f7a9c7dd38e79ec5f5b01_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9623383df0f01ec565daeefc81932ffcd513dd29f48f7a9c7dd38e79ec5f5b01_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9623383df0f01ec565daeefc81932ffcd513dd29f48f7a9c7dd38e79ec5f5b01_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:09bb190aeedd71a78d89f4f1eeb6f1650c21e9da1b7371a5b1bc731682f6fcf4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:09bb190aeedd71a78d89f4f1eeb6f1650c21e9da1b7371a5b1bc731682f6fcf4_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:09bb190aeedd71a78d89f4f1eeb6f1650c21e9da1b7371a5b1bc731682f6fcf4_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:84adfe68e37858fe44aefedd527e5ae31531b3c4388ed021dcb19b49618f7712_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:84adfe68e37858fe44aefedd527e5ae31531b3c4388ed021dcb19b49618f7712_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:84adfe68e37858fe44aefedd527e5ae31531b3c4388ed021dcb19b49618f7712_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:8a39e266e11acd6079d09b8a05033b746797008c0b0a49757868feaecdeab480_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:8a39e266e11acd6079d09b8a05033b746797008c0b0a49757868feaecdeab480_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:8a39e266e11acd6079d09b8a05033b746797008c0b0a49757868feaecdeab480_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93fe898be5446e2b96a4e64163038888ca3d89dbc65faf07f7f6fb99f39b548a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93fe898be5446e2b96a4e64163038888ca3d89dbc65faf07f7f6fb99f39b548a_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93fe898be5446e2b96a4e64163038888ca3d89dbc65faf07f7f6fb99f39b548a_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1cf8d5236f64512a238b23688eaf78cbf74be23ac6ce8569e738d6275d0d2b40_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1cf8d5236f64512a238b23688eaf78cbf74be23ac6ce8569e738d6275d0d2b40_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1cf8d5236f64512a238b23688eaf78cbf74be23ac6ce8569e738d6275d0d2b40_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bc19fece33231889151dc7d302769f3e436a0fb97305afb67e3cdcc5480fd560_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bc19fece33231889151dc7d302769f3e436a0fb97305afb67e3cdcc5480fd560_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bc19fece33231889151dc7d302769f3e436a0fb97305afb67e3cdcc5480fd560_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c8fd694cf54d027e2220a228db6df46655bd880ba3e7654e2277fc1efb22ab5d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c8fd694cf54d027e2220a228db6df46655bd880ba3e7654e2277fc1efb22ab5d_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c8fd694cf54d027e2220a228db6df46655bd880ba3e7654e2277fc1efb22ab5d_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f63e80b8797ca50d24401c2349425e48ef8d904629b7d86ee78e422f1885f3df_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f63e80b8797ca50d24401c2349425e48ef8d904629b7d86ee78e422f1885f3df_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f63e80b8797ca50d24401c2349425e48ef8d904629b7d86ee78e422f1885f3df_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1cbe6232c9edabd8b5fe6a8dc1fa8cdd881f354f9267983c6d593b2b7e4ec152_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1cbe6232c9edabd8b5fe6a8dc1fa8cdd881f354f9267983c6d593b2b7e4ec152_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1cbe6232c9edabd8b5fe6a8dc1fa8cdd881f354f9267983c6d593b2b7e4ec152_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4b15adcd64484cb83608ab8be517d44ab7911fd813f638b9162a3f83cabb5e59_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4b15adcd64484cb83608ab8be517d44ab7911fd813f638b9162a3f83cabb5e59_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4b15adcd64484cb83608ab8be517d44ab7911fd813f638b9162a3f83cabb5e59_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7b1f4dd8f564efdc42b26e12176e2a6393070db863a663b3839ad4d8c534509c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7b1f4dd8f564efdc42b26e12176e2a6393070db863a663b3839ad4d8c534509c_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7b1f4dd8f564efdc42b26e12176e2a6393070db863a663b3839ad4d8c534509c_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ef51f50a9bf1b4dfa6fdb7b484eae9e3126e813b48f380c833dd7eaf4e55853e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ef51f50a9bf1b4dfa6fdb7b484eae9e3126e813b48f380c833dd7eaf4e55853e_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ef51f50a9bf1b4dfa6fdb7b484eae9e3126e813b48f380c833dd7eaf4e55853e_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0f789e6a6645600e711187035d21321a72dbd406dc9379b677c4c7a3e37cfdee_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0f789e6a6645600e711187035d21321a72dbd406dc9379b677c4c7a3e37cfdee_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0f789e6a6645600e711187035d21321a72dbd406dc9379b677c4c7a3e37cfdee_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:4f676f5e5fade4f87fbba6c1586a1cb4460ddd907a8b3b155032e43a7e70f82d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:4f676f5e5fade4f87fbba6c1586a1cb4460ddd907a8b3b155032e43a7e70f82d_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:4f676f5e5fade4f87fbba6c1586a1cb4460ddd907a8b3b155032e43a7e70f82d_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5e45017b0fae0ac578a92ca4d610c579e1bcb5a2684ec6ff518ac5a2911d9797_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5e45017b0fae0ac578a92ca4d610c579e1bcb5a2684ec6ff518ac5a2911d9797_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5e45017b0fae0ac578a92ca4d610c579e1bcb5a2684ec6ff518ac5a2911d9797_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:6dd80564094a262c1bb53c037288c9c69a46b22dc7dd3ee5c52384404ebfdc81_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:6dd80564094a262c1bb53c037288c9c69a46b22dc7dd3ee5c52384404ebfdc81_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:6dd80564094a262c1bb53c037288c9c69a46b22dc7dd3ee5c52384404ebfdc81_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3677a72bdfabeae589366c9983ba90d6b3a7f36b623497cb90ddfec57fc6a9f2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3677a72bdfabeae589366c9983ba90d6b3a7f36b623497cb90ddfec57fc6a9f2_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3677a72bdfabeae589366c9983ba90d6b3a7f36b623497cb90ddfec57fc6a9f2_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6199be91b821875ba2609cf7fa886b74b9a8b573622fe33cc1bc39cd55acac08_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6199be91b821875ba2609cf7fa886b74b9a8b573622fe33cc1bc39cd55acac08_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6199be91b821875ba2609cf7fa886b74b9a8b573622fe33cc1bc39cd55acac08_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a7847c48b71ad920dc1661bb4fed6b38abdef9027ea596b90301e72e3a7e1817_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a7847c48b71ad920dc1661bb4fed6b38abdef9027ea596b90301e72e3a7e1817_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a7847c48b71ad920dc1661bb4fed6b38abdef9027ea596b90301e72e3a7e1817_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:c59de3c7dc886c3fab3fdc166a113db03d0176f163690c956f40c58317ed8e01_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:c59de3c7dc886c3fab3fdc166a113db03d0176f163690c956f40c58317ed8e01_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:c59de3c7dc886c3fab3fdc166a113db03d0176f163690c956f40c58317ed8e01_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:72abd49cc9829a71605f3913d0e50684d627715d1725e8000c336f8e4fc5dd3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:72abd49cc9829a71605f3913d0e50684d627715d1725e8000c336f8e4fc5dd3d_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:72abd49cc9829a71605f3913d0e50684d627715d1725e8000c336f8e4fc5dd3d_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:bc088be8b405b6bfadfdc98dd0c58c9555d379c1a65d88a105eb0c0dc967caf4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:bc088be8b405b6bfadfdc98dd0c58c9555d379c1a65d88a105eb0c0dc967caf4_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:bc088be8b405b6bfadfdc98dd0c58c9555d379c1a65d88a105eb0c0dc967caf4_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:da6f62afd2795d1b0af69532a5534c099bbb81d4e7abd2616b374db191552c51_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:da6f62afd2795d1b0af69532a5534c099bbb81d4e7abd2616b374db191552c51_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:da6f62afd2795d1b0af69532a5534c099bbb81d4e7abd2616b374db191552c51_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f854247d961e4596fcc2fccab829426168e4c5eeb77f42565a03216319c90082_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f854247d961e4596fcc2fccab829426168e4c5eeb77f42565a03216319c90082_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f854247d961e4596fcc2fccab829426168e4c5eeb77f42565a03216319c90082_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7120c68eb4277cab6dc773801ad04f507fed0bcde55e13ee7eb8831159684cfa_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7120c68eb4277cab6dc773801ad04f507fed0bcde55e13ee7eb8831159684cfa_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7120c68eb4277cab6dc773801ad04f507fed0bcde55e13ee7eb8831159684cfa_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8666bce6772c0a596269fb40ccd4ee7770f311c7f4d9d08f5ee8732527ae741b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8666bce6772c0a596269fb40ccd4ee7770f311c7f4d9d08f5ee8732527ae741b_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8666bce6772c0a596269fb40ccd4ee7770f311c7f4d9d08f5ee8732527ae741b_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:da4a5c93869f8feee4a8db37b8fe01d3a43415b770046754d40febf8a9952211_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:da4a5c93869f8feee4a8db37b8fe01d3a43415b770046754d40febf8a9952211_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:da4a5c93869f8feee4a8db37b8fe01d3a43415b770046754d40febf8a9952211_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:dc9758be9f0f0a480fb5e119ecb1e1101ef807bdc765a155212a8188d79b9e60_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:dc9758be9f0f0a480fb5e119ecb1e1101ef807bdc765a155212a8188d79b9e60_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:dc9758be9f0f0a480fb5e119ecb1e1101ef807bdc765a155212a8188d79b9e60_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1d2061a95c3c6b9d0c33acbe3c767a9860135782827ff58f5166dc1f33f673e9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1d2061a95c3c6b9d0c33acbe3c767a9860135782827ff58f5166dc1f33f673e9_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1d2061a95c3c6b9d0c33acbe3c767a9860135782827ff58f5166dc1f33f673e9_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:45bcb7806625aec49f0abeb9778a61a58ceda2b3b10603f1ae997258b2da17b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:45bcb7806625aec49f0abeb9778a61a58ceda2b3b10603f1ae997258b2da17b5_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:45bcb7806625aec49f0abeb9778a61a58ceda2b3b10603f1ae997258b2da17b5_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:55fcdc8121f3bc47d60f0f5e8cdc880f429edcd680230785a39934c1be99e320_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:55fcdc8121f3bc47d60f0f5e8cdc880f429edcd680230785a39934c1be99e320_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:55fcdc8121f3bc47d60f0f5e8cdc880f429edcd680230785a39934c1be99e320_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e39fd49a8aa33e4b750267b4e773492b85c08cc7830cd7b22e64a92bcb5b6729_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e39fd49a8aa33e4b750267b4e773492b85c08cc7830cd7b22e64a92bcb5b6729_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e39fd49a8aa33e4b750267b4e773492b85c08cc7830cd7b22e64a92bcb5b6729_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:825eed58e2e6f90c149cb4ba8de3f6203d13a3b2c1fdcf19c7cac8cd7a3f7f26_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:825eed58e2e6f90c149cb4ba8de3f6203d13a3b2c1fdcf19c7cac8cd7a3f7f26_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:825eed58e2e6f90c149cb4ba8de3f6203d13a3b2c1fdcf19c7cac8cd7a3f7f26_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:86258f84119d2ddb476143b4667bf6c0edb1f04ac61cfb76fbd6978e65b19e54_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:86258f84119d2ddb476143b4667bf6c0edb1f04ac61cfb76fbd6978e65b19e54_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:86258f84119d2ddb476143b4667bf6c0edb1f04ac61cfb76fbd6978e65b19e54_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:889eeeeacf2d2c4e9eeea0d72df08d8a258c0bcd35c78681e87f104fc63a134f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:889eeeeacf2d2c4e9eeea0d72df08d8a258c0bcd35c78681e87f104fc63a134f_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:889eeeeacf2d2c4e9eeea0d72df08d8a258c0bcd35c78681e87f104fc63a134f_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c21c493002b55d5db934ed9257da69702929dbe40f1bf82b3965046dd182f0eb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c21c493002b55d5db934ed9257da69702929dbe40f1bf82b3965046dd182f0eb_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c21c493002b55d5db934ed9257da69702929dbe40f1bf82b3965046dd182f0eb_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a3c0eb4922259125d9bcf35187e8078621db008a67465dd674f19758c1b3004_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a3c0eb4922259125d9bcf35187e8078621db008a67465dd674f19758c1b3004_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a3c0eb4922259125d9bcf35187e8078621db008a67465dd674f19758c1b3004_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49447713a00818edfe95c73df9e2c86d5be78033c63dd619620312331b7092ef_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49447713a00818edfe95c73df9e2c86d5be78033c63dd619620312331b7092ef_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49447713a00818edfe95c73df9e2c86d5be78033c63dd619620312331b7092ef_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4a0d6be102bdadc173e5ecfb475294bc0a10a50f4a929958961518908ae58f0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4a0d6be102bdadc173e5ecfb475294bc0a10a50f4a929958961518908ae58f0c_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4a0d6be102bdadc173e5ecfb475294bc0a10a50f4a929958961518908ae58f0c_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c8364e272411f8159cba4cd5484776868c9d7bc8f0046a203bd35ac6be84c0bc_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c8364e272411f8159cba4cd5484776868c9d7bc8f0046a203bd35ac6be84c0bc_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c8364e272411f8159cba4cd5484776868c9d7bc8f0046a203bd35ac6be84c0bc_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:49fe08891e44cb5d06436fd7c36c8fbbeb3eefe29c3ecbc09b98e21879cb60eb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:49fe08891e44cb5d06436fd7c36c8fbbeb3eefe29c3ecbc09b98e21879cb60eb_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:49fe08891e44cb5d06436fd7c36c8fbbeb3eefe29c3ecbc09b98e21879cb60eb_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a480afbab677e4c9d3b101ca69e668e04d924049750fc5b92d2ebccc3efcb89_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a480afbab677e4c9d3b101ca69e668e04d924049750fc5b92d2ebccc3efcb89_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a480afbab677e4c9d3b101ca69e668e04d924049750fc5b92d2ebccc3efcb89_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c15b5af7612af790acaa962f3e4427b322546e5413a477115621fc30539207e3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c15b5af7612af790acaa962f3e4427b322546e5413a477115621fc30539207e3_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c15b5af7612af790acaa962f3e4427b322546e5413a477115621fc30539207e3_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d420f9098ae6cf0f6b227d4e8f6380172315d5dd1724251a2a1094408ce221f1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d420f9098ae6cf0f6b227d4e8f6380172315d5dd1724251a2a1094408ce221f1_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d420f9098ae6cf0f6b227d4e8f6380172315d5dd1724251a2a1094408ce221f1_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2795807194ae44710039d798099380157a0b37d678be0c7bf551215d8e1ebfc8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2795807194ae44710039d798099380157a0b37d678be0c7bf551215d8e1ebfc8_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2795807194ae44710039d798099380157a0b37d678be0c7bf551215d8e1ebfc8_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83a7f6a1efb9d76485f7948de6382b5febdf882096b64a95385fe921c0542229_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83a7f6a1efb9d76485f7948de6382b5febdf882096b64a95385fe921c0542229_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83a7f6a1efb9d76485f7948de6382b5febdf882096b64a95385fe921c0542229_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:89dcd5e5ce4f15100fdb83893fb30f17a430de99f084b07a04ab17433e682e7e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:89dcd5e5ce4f15100fdb83893fb30f17a430de99f084b07a04ab17433e682e7e_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:89dcd5e5ce4f15100fdb83893fb30f17a430de99f084b07a04ab17433e682e7e_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d2cbe5935c7c92a5e73ecaba9c722496c728f7596f3d0ce322902357c5538afc_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d2cbe5935c7c92a5e73ecaba9c722496c728f7596f3d0ce322902357c5538afc_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d2cbe5935c7c92a5e73ecaba9c722496c728f7596f3d0ce322902357c5538afc_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:1fabcb52e2a7247f7031ea6ff0150fdb94f51917f642673bd79a05efb3bd3718_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:1fabcb52e2a7247f7031ea6ff0150fdb94f51917f642673bd79a05efb3bd3718_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:1fabcb52e2a7247f7031ea6ff0150fdb94f51917f642673bd79a05efb3bd3718_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a5cee8a1e202afa47fd05893aa13dded796813c9f1002a530c785628f32ca02c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a5cee8a1e202afa47fd05893aa13dded796813c9f1002a530c785628f32ca02c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a5cee8a1e202afa47fd05893aa13dded796813c9f1002a530c785628f32ca02c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2fbaac4179172ff143d64c02a25d40ed379f49370ba22f687dd5d8ab353dcb8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2fbaac4179172ff143d64c02a25d40ed379f49370ba22f687dd5d8ab353dcb8_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2fbaac4179172ff143d64c02a25d40ed379f49370ba22f687dd5d8ab353dcb8_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f5bccc6141c3141ad340daf42e673caa93b1719307d9e98e196160a375d0338e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f5bccc6141c3141ad340daf42e673caa93b1719307d9e98e196160a375d0338e_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f5bccc6141c3141ad340daf42e673caa93b1719307d9e98e196160a375d0338e_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1d5ead105fa1dbd7a1be261203f56c514d6541e19c1c8c67676c8969a4d632e5_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1d5ead105fa1dbd7a1be261203f56c514d6541e19c1c8c67676c8969a4d632e5_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1d5ead105fa1dbd7a1be261203f56c514d6541e19c1c8c67676c8969a4d632e5_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:917cbee0b3922e0dd5f6bfb9a9387e876dcbfb3212162bcce0bb1b9ae3f28955_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:917cbee0b3922e0dd5f6bfb9a9387e876dcbfb3212162bcce0bb1b9ae3f28955_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:917cbee0b3922e0dd5f6bfb9a9387e876dcbfb3212162bcce0bb1b9ae3f28955_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d05a2664d893b13ebaef912bebbdefe8d23714cbd0655be2a302cf45249ec646_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d05a2664d893b13ebaef912bebbdefe8d23714cbd0655be2a302cf45249ec646_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d05a2664d893b13ebaef912bebbdefe8d23714cbd0655be2a302cf45249ec646_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dc72da7f7930eb09abf6f8dbe577bb537e3a2a59dc0e14a4319b42c0212218d1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dc72da7f7930eb09abf6f8dbe577bb537e3a2a59dc0e14a4319b42c0212218d1_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dc72da7f7930eb09abf6f8dbe577bb537e3a2a59dc0e14a4319b42c0212218d1_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:36fa1378b9c26de6d45187b1e7352f3b1147109427fab3669b107d81fd967601_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:36fa1378b9c26de6d45187b1e7352f3b1147109427fab3669b107d81fd967601_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:36fa1378b9c26de6d45187b1e7352f3b1147109427fab3669b107d81fd967601_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:5e4f2cb5603233b80a8188ce24aacf4b6a4b6de97a61d6a61b58a5201184dc6d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:5e4f2cb5603233b80a8188ce24aacf4b6a4b6de97a61d6a61b58a5201184dc6d_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:5e4f2cb5603233b80a8188ce24aacf4b6a4b6de97a61d6a61b58a5201184dc6d_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7aa20e6f82dc63700fa3ab086c5af6509318f96dd12d1b1f71cb9adbb8bba88d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7aa20e6f82dc63700fa3ab086c5af6509318f96dd12d1b1f71cb9adbb8bba88d_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7aa20e6f82dc63700fa3ab086c5af6509318f96dd12d1b1f71cb9adbb8bba88d_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9d30a766a6244be68b7393ad943f3b27f23aca0c9f3b277bbc93880414cd88e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9d30a766a6244be68b7393ad943f3b27f23aca0c9f3b277bbc93880414cd88e_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9d30a766a6244be68b7393ad943f3b27f23aca0c9f3b277bbc93880414cd88e_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b33cd14c402e094937bb86f7eed9a08dfe7f74884b8f3af1baf8065c751350a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b33cd14c402e094937bb86f7eed9a08dfe7f74884b8f3af1baf8065c751350a3_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b33cd14c402e094937bb86f7eed9a08dfe7f74884b8f3af1baf8065c751350a3_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c842178f56c306c6b7ee87673c7821915a53210780d8670452643910a7f22138_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c842178f56c306c6b7ee87673c7821915a53210780d8670452643910a7f22138_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c842178f56c306c6b7ee87673c7821915a53210780d8670452643910a7f22138_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d3c0962dbbad51633a7d97ef253d0249269bfe3bbef3bfe99a99457470e7a682_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d3c0962dbbad51633a7d97ef253d0249269bfe3bbef3bfe99a99457470e7a682_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d3c0962dbbad51633a7d97ef253d0249269bfe3bbef3bfe99a99457470e7a682_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:dec74a8df6ed07abf9cc71d37e20e1d3e0f913d5028121e5f0b81073bfda3bbe_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:dec74a8df6ed07abf9cc71d37e20e1d3e0f913d5028121e5f0b81073bfda3bbe_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:dec74a8df6ed07abf9cc71d37e20e1d3e0f913d5028121e5f0b81073bfda3bbe_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:123d95b0429fed7fd474dca636ce4d16b25663108269c56b8feb9490030f1147_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:123d95b0429fed7fd474dca636ce4d16b25663108269c56b8feb9490030f1147_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:123d95b0429fed7fd474dca636ce4d16b25663108269c56b8feb9490030f1147_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1c5107dae573df1e922b73482849d203fd523d403f280fe5e7bfab5a6535e8e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1c5107dae573df1e922b73482849d203fd523d403f280fe5e7bfab5a6535e8e8_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1c5107dae573df1e922b73482849d203fd523d403f280fe5e7bfab5a6535e8e8_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8bb454a4881ded0093568bee7604435dc70a8030f6cd220351e357ead1de5507_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8bb454a4881ded0093568bee7604435dc70a8030f6cd220351e357ead1de5507_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8bb454a4881ded0093568bee7604435dc70a8030f6cd220351e357ead1de5507_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d06690b75fe95d1a52d1f3a6254ac8ec3e324761fd6a8048e0bfbc0b1c4b1f0c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d06690b75fe95d1a52d1f3a6254ac8ec3e324761fd6a8048e0bfbc0b1c4b1f0c_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d06690b75fe95d1a52d1f3a6254ac8ec3e324761fd6a8048e0bfbc0b1c4b1f0c_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20510b2124ade39d5d1abc9fdee6e4c41818e35d8febaa67856cc47c5008f189_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20510b2124ade39d5d1abc9fdee6e4c41818e35d8febaa67856cc47c5008f189_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20510b2124ade39d5d1abc9fdee6e4c41818e35d8febaa67856cc47c5008f189_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:31a1d191e5616c47747a885bfcabc82abb70865ca65410b0af9a3b4a4a888fc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:31a1d191e5616c47747a885bfcabc82abb70865ca65410b0af9a3b4a4a888fc8_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:31a1d191e5616c47747a885bfcabc82abb70865ca65410b0af9a3b4a4a888fc8_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:52137bc82e0c06f051a8929a7daeeb5682f9e038d39d1b0cd2f5edf10ff487b9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:52137bc82e0c06f051a8929a7daeeb5682f9e038d39d1b0cd2f5edf10ff487b9_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:52137bc82e0c06f051a8929a7daeeb5682f9e038d39d1b0cd2f5edf10ff487b9_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:58bc5ce7bcfd826412dd8cdb51544a318eca9c3db093018b74f5c4dd9d006320_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:58bc5ce7bcfd826412dd8cdb51544a318eca9c3db093018b74f5c4dd9d006320_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:58bc5ce7bcfd826412dd8cdb51544a318eca9c3db093018b74f5c4dd9d006320_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2dd61c3354822d210acb39909f8d35bca687d10a5561b7fe95ba5704512875d3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2dd61c3354822d210acb39909f8d35bca687d10a5561b7fe95ba5704512875d3_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2dd61c3354822d210acb39909f8d35bca687d10a5561b7fe95ba5704512875d3_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5a547a110954faa5259bea9697ff3a685b7da3f315f4363b731c56c06c8fb4d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5a547a110954faa5259bea9697ff3a685b7da3f315f4363b731c56c06c8fb4d9_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5a547a110954faa5259bea9697ff3a685b7da3f315f4363b731c56c06c8fb4d9_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c1c5077f796820d78d6fee5edaeb08d465c1d3e8ad1f2809ba3021e38581b49c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c1c5077f796820d78d6fee5edaeb08d465c1d3e8ad1f2809ba3021e38581b49c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c1c5077f796820d78d6fee5edaeb08d465c1d3e8ad1f2809ba3021e38581b49c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c9c4a3f9880d5c7c1dcf8a69b4c0e903533c936e55054cf0fa35926b240f902f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c9c4a3f9880d5c7c1dcf8a69b4c0e903533c936e55054cf0fa35926b240f902f_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c9c4a3f9880d5c7c1dcf8a69b4c0e903533c936e55054cf0fa35926b240f902f_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:4bb7973c609c19a4195a61de54624bc6f436b05a819067353ac1cb219356e636_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:4bb7973c609c19a4195a61de54624bc6f436b05a819067353ac1cb219356e636_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:4bb7973c609c19a4195a61de54624bc6f436b05a819067353ac1cb219356e636_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:ccace2ccdd62eba0f958717d9a96389ee133530a5c25107eb3567929c5f79875_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:ccace2ccdd62eba0f958717d9a96389ee133530a5c25107eb3567929c5f79875_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:ccace2ccdd62eba0f958717d9a96389ee133530a5c25107eb3567929c5f79875_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:497e3ebe1ef6569fc00ed8e4c31bfabd5fe1efc13f30540d8e16ddc50f1eeee2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:497e3ebe1ef6569fc00ed8e4c31bfabd5fe1efc13f30540d8e16ddc50f1eeee2_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:497e3ebe1ef6569fc00ed8e4c31bfabd5fe1efc13f30540d8e16ddc50f1eeee2_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:8d8855420e61180109ab150548daa356d20f7aa31bc26744800eaba0f7abe027_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:8d8855420e61180109ab150548daa356d20f7aa31bc26744800eaba0f7abe027_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:8d8855420e61180109ab150548daa356d20f7aa31bc26744800eaba0f7abe027_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:673d82432b385aa67a891139b7945a504b7dff8d9a7c933d538fd1b7701e23db_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:673d82432b385aa67a891139b7945a504b7dff8d9a7c933d538fd1b7701e23db_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:673d82432b385aa67a891139b7945a504b7dff8d9a7c933d538fd1b7701e23db_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:bfe6e1568e490776b69d308a283b7e8be5c5d14a328697c5c66434a679d29adf_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:bfe6e1568e490776b69d308a283b7e8be5c5d14a328697c5c66434a679d29adf_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:bfe6e1568e490776b69d308a283b7e8be5c5d14a328697c5c66434a679d29adf_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b6cfb0f9dcbef6fb2d7828e4ed3449ac9aa05aa06061863ab3a7f4f809891fd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b6cfb0f9dcbef6fb2d7828e4ed3449ac9aa05aa06061863ab3a7f4f809891fd_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b6cfb0f9dcbef6fb2d7828e4ed3449ac9aa05aa06061863ab3a7f4f809891fd_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbcfe3a3e686412e7fe97abafb459188a75aec3c202a7c49e04e7e7b1285792d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbcfe3a3e686412e7fe97abafb459188a75aec3c202a7c49e04e7e7b1285792d_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbcfe3a3e686412e7fe97abafb459188a75aec3c202a7c49e04e7e7b1285792d_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:3ef6fd8a728768571ca93950ec6d7222c9304a98d81b58329eeb7974fa2c8dc8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:3ef6fd8a728768571ca93950ec6d7222c9304a98d81b58329eeb7974fa2c8dc8_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:3ef6fd8a728768571ca93950ec6d7222c9304a98d81b58329eeb7974fa2c8dc8_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5d98a510fd6ba94b4272943af857881e9fe562f7f85ec075a38f92e609426fb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5d98a510fd6ba94b4272943af857881e9fe562f7f85ec075a38f92e609426fb1_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5d98a510fd6ba94b4272943af857881e9fe562f7f85ec075a38f92e609426fb1_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9a45f98fadd33b8ca2a9c03af1a043511f8c65e28c01416b3c0562be2fe1a0f7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9a45f98fadd33b8ca2a9c03af1a043511f8c65e28c01416b3c0562be2fe1a0f7_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9a45f98fadd33b8ca2a9c03af1a043511f8c65e28c01416b3c0562be2fe1a0f7_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d1717389a90013647d50490472b286da363c67d58e782f5b7b16e8c8251ce2d3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d1717389a90013647d50490472b286da363c67d58e782f5b7b16e8c8251ce2d3_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d1717389a90013647d50490472b286da363c67d58e782f5b7b16e8c8251ce2d3_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5d3573d978b42f90e959145d4b7ea0b34d7ad6c6fd7cbf812c7a6ddb2c7ec919_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5d3573d978b42f90e959145d4b7ea0b34d7ad6c6fd7cbf812c7a6ddb2c7ec919_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5d3573d978b42f90e959145d4b7ea0b34d7ad6c6fd7cbf812c7a6ddb2c7ec919_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:688312f23c2eef7f2c3e72f4f8555f16d2c8e64fd2662f71f518f0630d382f31_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:688312f23c2eef7f2c3e72f4f8555f16d2c8e64fd2662f71f518f0630d382f31_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:688312f23c2eef7f2c3e72f4f8555f16d2c8e64fd2662f71f518f0630d382f31_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ba2470cd30d8a835fd4d2245920c5d8e75c26f21f3ffe4cf6c88c444a1b16e97_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ba2470cd30d8a835fd4d2245920c5d8e75c26f21f3ffe4cf6c88c444a1b16e97_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ba2470cd30d8a835fd4d2245920c5d8e75c26f21f3ffe4cf6c88c444a1b16e97_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d12d87386ab9c19148c49c1e79d839a6f47f3a2cd7e078d94319d80b6936be13_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d12d87386ab9c19148c49c1e79d839a6f47f3a2cd7e078d94319d80b6936be13_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d12d87386ab9c19148c49c1e79d839a6f47f3a2cd7e078d94319d80b6936be13_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:548aaf6fcd446c065e6f17e32e8ffe6f26867529f51d6a5e14fd2dc8ba539294_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:548aaf6fcd446c065e6f17e32e8ffe6f26867529f51d6a5e14fd2dc8ba539294_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:548aaf6fcd446c065e6f17e32e8ffe6f26867529f51d6a5e14fd2dc8ba539294_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cc3335d2a930fa0e4e6c6c3515fa0ef85e9d7abb3b3007fbb185eabb498f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cc3335d2a930fa0e4e6c6c3515fa0ef85e9d7abb3b3007fbb185eabb498f_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cc3335d2a930fa0e4e6c6c3515fa0ef85e9d7abb3b3007fbb185eabb498f_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:96e4d26aa0af69127aadc2af79d71956e6e6b1b5dc4412a35e73eccddd329f38_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:96e4d26aa0af69127aadc2af79d71956e6e6b1b5dc4412a35e73eccddd329f38_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:96e4d26aa0af69127aadc2af79d71956e6e6b1b5dc4412a35e73eccddd329f38_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1887a2842c2ef764a5d3c244f08549838ab9e6ef7c1e54f6f1a74df06b4207d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1887a2842c2ef764a5d3c244f08549838ab9e6ef7c1e54f6f1a74df06b4207d_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1887a2842c2ef764a5d3c244f08549838ab9e6ef7c1e54f6f1a74df06b4207d_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6457a0d7c47dee1dba924858fa0720d660e7158e239accec1f53d96b84063223_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6457a0d7c47dee1dba924858fa0720d660e7158e239accec1f53d96b84063223_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6457a0d7c47dee1dba924858fa0720d660e7158e239accec1f53d96b84063223_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:7ca39def8a08fa71201d03ac9e14fd1aabf5db8c8a4d72cfa9beafb8f535a33c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:7ca39def8a08fa71201d03ac9e14fd1aabf5db8c8a4d72cfa9beafb8f535a33c_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:7ca39def8a08fa71201d03ac9e14fd1aabf5db8c8a4d72cfa9beafb8f535a33c_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:debbfa579e627e291b629851278c9e608e080a1642a6e676d023f218252a3ed0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:debbfa579e627e291b629851278c9e608e080a1642a6e676d023f218252a3ed0_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:debbfa579e627e291b629851278c9e608e080a1642a6e676d023f218252a3ed0_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e2d2daadf8725971678638e4ecabfa0c07d629fe10bfcaa7afa457832906cd16_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e2d2daadf8725971678638e4ecabfa0c07d629fe10bfcaa7afa457832906cd16_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e2d2daadf8725971678638e4ecabfa0c07d629fe10bfcaa7afa457832906cd16_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03d69d3c0ad05847322e4f84764a021a40169eb24dec96aae9a1dfe6ee5bb5bf_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03d69d3c0ad05847322e4f84764a021a40169eb24dec96aae9a1dfe6ee5bb5bf_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03d69d3c0ad05847322e4f84764a021a40169eb24dec96aae9a1dfe6ee5bb5bf_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:077e0cb4a7966ce00464873efad6e4e5acc98c35b305e0d2fe70d6c686049361_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:077e0cb4a7966ce00464873efad6e4e5acc98c35b305e0d2fe70d6c686049361_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:077e0cb4a7966ce00464873efad6e4e5acc98c35b305e0d2fe70d6c686049361_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8e0f16aea45b5e94d8b03165d8b16b932edb1cd0553829f36baf9671e484ed8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8e0f16aea45b5e94d8b03165d8b16b932edb1cd0553829f36baf9671e484ed8_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8e0f16aea45b5e94d8b03165d8b16b932edb1cd0553829f36baf9671e484ed8_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f870aa3c7bcd039c7905b2c7a9e9c0776d76ed4cf34ccbef872ae7ad8cf2157f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f870aa3c7bcd039c7905b2c7a9e9c0776d76ed4cf34ccbef872ae7ad8cf2157f_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f870aa3c7bcd039c7905b2c7a9e9c0776d76ed4cf34ccbef872ae7ad8cf2157f_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3d9cd38f2308fcfff1b2fd3238945417d06a8656da7e6756fb2f8efcaf476db4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3d9cd38f2308fcfff1b2fd3238945417d06a8656da7e6756fb2f8efcaf476db4_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3d9cd38f2308fcfff1b2fd3238945417d06a8656da7e6756fb2f8efcaf476db4_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7cee33152eece17a8cacb5523a7e9b1ae95c7b384e6cc5f05616d73a842713dc_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7cee33152eece17a8cacb5523a7e9b1ae95c7b384e6cc5f05616d73a842713dc_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7cee33152eece17a8cacb5523a7e9b1ae95c7b384e6cc5f05616d73a842713dc_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:903557bdbb44cf720481cc9b305a8060f327435d303c95e710b92669ff43d055_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:903557bdbb44cf720481cc9b305a8060f327435d303c95e710b92669ff43d055_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:903557bdbb44cf720481cc9b305a8060f327435d303c95e710b92669ff43d055_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c618af07390c641309193395002c1f5e78b70126d73f6c78f6579235f03f4d69_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c618af07390c641309193395002c1f5e78b70126d73f6c78f6579235f03f4d69_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c618af07390c641309193395002c1f5e78b70126d73f6c78f6579235f03f4d69_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:10c40f7fc100681a7de8e715a319014214ab91d2ed7b5f10c16a89a6c81e96e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:10c40f7fc100681a7de8e715a319014214ab91d2ed7b5f10c16a89a6c81e96e5_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:10c40f7fc100681a7de8e715a319014214ab91d2ed7b5f10c16a89a6c81e96e5_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:1644b26bec9c82deb62f8379ad9b7f37cca9b398e07c790f885a818ffbfc83dc_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:1644b26bec9c82deb62f8379ad9b7f37cca9b398e07c790f885a818ffbfc83dc_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:1644b26bec9c82deb62f8379ad9b7f37cca9b398e07c790f885a818ffbfc83dc_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:78f6aebe76fa9da71b631ceced1ed159d8b60a6fa8e0325fd098c7b029039e89_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:78f6aebe76fa9da71b631ceced1ed159d8b60a6fa8e0325fd098c7b029039e89_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:78f6aebe76fa9da71b631ceced1ed159d8b60a6fa8e0325fd098c7b029039e89_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b36f5cda98bd1ec2bb6d8bbda7dd70cac5225efaa928296ad025a21ae1204a8a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b36f5cda98bd1ec2bb6d8bbda7dd70cac5225efaa928296ad025a21ae1204a8a_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b36f5cda98bd1ec2bb6d8bbda7dd70cac5225efaa928296ad025a21ae1204a8a_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:62c17d926ea4f0469fa16fc946b03dfc927ffae6b5c7a7f1908e81676dda62a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:62c17d926ea4f0469fa16fc946b03dfc927ffae6b5c7a7f1908e81676dda62a5_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:62c17d926ea4f0469fa16fc946b03dfc927ffae6b5c7a7f1908e81676dda62a5_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:9312a3ea786125c4e021b06e7f93e2ec9117df592bcd4c0782bff7bc21554ac2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:9312a3ea786125c4e021b06e7f93e2ec9117df592bcd4c0782bff7bc21554ac2_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:9312a3ea786125c4e021b06e7f93e2ec9117df592bcd4c0782bff7bc21554ac2_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a763f64c06e2741e3845cc8ef6c1604d2602902cdee5a37ff7c53ccc49ddf9af_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a763f64c06e2741e3845cc8ef6c1604d2602902cdee5a37ff7c53ccc49ddf9af_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a763f64c06e2741e3845cc8ef6c1604d2602902cdee5a37ff7c53ccc49ddf9af_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:eefdc67602b8bc3941001b030ab95d82e10432f814634b80eb8ce45bc9ebd3de_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:eefdc67602b8bc3941001b030ab95d82e10432f814634b80eb8ce45bc9ebd3de_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:eefdc67602b8bc3941001b030ab95d82e10432f814634b80eb8ce45bc9ebd3de_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:28b3ba29ff038781d3742df4ab05fac69a92cf2bf058c25487e47a2f4ff02627_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:28b3ba29ff038781d3742df4ab05fac69a92cf2bf058c25487e47a2f4ff02627_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:28b3ba29ff038781d3742df4ab05fac69a92cf2bf058c25487e47a2f4ff02627_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5b5e5b1b0b58a8800673c84aa849e1397283165c7c252f55fffc07e51da5e2f0_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5b5e5b1b0b58a8800673c84aa849e1397283165c7c252f55fffc07e51da5e2f0_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5b5e5b1b0b58a8800673c84aa849e1397283165c7c252f55fffc07e51da5e2f0_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:85d3363fb1962d634071eb74f660ec3330503cca94504148ded4f9d90e8f317c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:85d3363fb1962d634071eb74f660ec3330503cca94504148ded4f9d90e8f317c_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:85d3363fb1962d634071eb74f660ec3330503cca94504148ded4f9d90e8f317c_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:9d7e4415e241f26b71a9b7c4c54d130f1b961298b3362fc5fe9a637c7c8e39ce_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:9d7e4415e241f26b71a9b7c4c54d130f1b961298b3362fc5fe9a637c7c8e39ce_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:9d7e4415e241f26b71a9b7c4c54d130f1b961298b3362fc5fe9a637c7c8e39ce_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76bdb3e0d371a1182a74ce094bf04c9d0c5a28a8d2b6ebe050434aea75bcce19_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76bdb3e0d371a1182a74ce094bf04c9d0c5a28a8d2b6ebe050434aea75bcce19_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76bdb3e0d371a1182a74ce094bf04c9d0c5a28a8d2b6ebe050434aea75bcce19_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:883fd979757c5aa1288b4e82f0d412934052c6b992f83feeab0b08240b005ca8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:883fd979757c5aa1288b4e82f0d412934052c6b992f83feeab0b08240b005ca8_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:883fd979757c5aa1288b4e82f0d412934052c6b992f83feeab0b08240b005ca8_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ca7a7e6fb225fff5531b234bcf2ba36b3d0fb2eac35e27e77a059b2da58026a0_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ca7a7e6fb225fff5531b234bcf2ba36b3d0fb2eac35e27e77a059b2da58026a0_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ca7a7e6fb225fff5531b234bcf2ba36b3d0fb2eac35e27e77a059b2da58026a0_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:efcc297b635136f17fa8071c1ca2ed49319b40e980c1d94a1ec922a5f1ca90b2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:efcc297b635136f17fa8071c1ca2ed49319b40e980c1d94a1ec922a5f1ca90b2_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:efcc297b635136f17fa8071c1ca2ed49319b40e980c1d94a1ec922a5f1ca90b2_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:13131e171cc0fbc0495de5e46294a9d42d5a2d72f77b150d382ad3522b6d5f6a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:13131e171cc0fbc0495de5e46294a9d42d5a2d72f77b150d382ad3522b6d5f6a_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:13131e171cc0fbc0495de5e46294a9d42d5a2d72f77b150d382ad3522b6d5f6a_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:58e00477e0f942a5840de15f4f2e03292d3a730eecb9c256d2a9c3df786981b0_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:58e00477e0f942a5840de15f4f2e03292d3a730eecb9c256d2a9c3df786981b0_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:58e00477e0f942a5840de15f4f2e03292d3a730eecb9c256d2a9c3df786981b0_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e955ac7de27deecd1a88d06c08a1b7a43e867cadf4289f20a6ab982fa647e6b7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e955ac7de27deecd1a88d06c08a1b7a43e867cadf4289f20a6ab982fa647e6b7_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e955ac7de27deecd1a88d06c08a1b7a43e867cadf4289f20a6ab982fa647e6b7_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e99e3d374536e45c167005c444a9bd17573118a95e0847e18e919b6b08287722_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e99e3d374536e45c167005c444a9bd17573118a95e0847e18e919b6b08287722_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e99e3d374536e45c167005c444a9bd17573118a95e0847e18e919b6b08287722_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:187f4337eb9990cdbac833d3116584fcfa4212d3eeb91f9a21645b4903632427_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:187f4337eb9990cdbac833d3116584fcfa4212d3eeb91f9a21645b4903632427_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:187f4337eb9990cdbac833d3116584fcfa4212d3eeb91f9a21645b4903632427_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:64a0ada34535f28adcd8a6211711cc23975d33e63aa5090a352619402c44af5a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:64a0ada34535f28adcd8a6211711cc23975d33e63aa5090a352619402c44af5a_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:64a0ada34535f28adcd8a6211711cc23975d33e63aa5090a352619402c44af5a_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:844203757b219a6a7acd9c752938439617afa76363fbf6e7bd0f95fdc3347bd8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:844203757b219a6a7acd9c752938439617afa76363fbf6e7bd0f95fdc3347bd8_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:844203757b219a6a7acd9c752938439617afa76363fbf6e7bd0f95fdc3347bd8_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b61d4e321749cb8e4ccbeda0c0a4e681c938964d943b23296232bedb68278d58_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b61d4e321749cb8e4ccbeda0c0a4e681c938964d943b23296232bedb68278d58_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b61d4e321749cb8e4ccbeda0c0a4e681c938964d943b23296232bedb68278d58_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:77d6fa15964fce99006d03f74ba49cdb25cece21d9fc35f8bdee8244e702d1c0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:77d6fa15964fce99006d03f74ba49cdb25cece21d9fc35f8bdee8244e702d1c0_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:77d6fa15964fce99006d03f74ba49cdb25cece21d9fc35f8bdee8244e702d1c0_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:960d783c6edb80eb9afe52b0fc4f7b44fd0f28dc54fa3801395c18780ba6a524_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:960d783c6edb80eb9afe52b0fc4f7b44fd0f28dc54fa3801395c18780ba6a524_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:960d783c6edb80eb9afe52b0fc4f7b44fd0f28dc54fa3801395c18780ba6a524_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a5a68ca2de637b37480aea76d2e5637d5ffdb13dd69b9e7a82fd47b0736b22a8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a5a68ca2de637b37480aea76d2e5637d5ffdb13dd69b9e7a82fd47b0736b22a8_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a5a68ca2de637b37480aea76d2e5637d5ffdb13dd69b9e7a82fd47b0736b22a8_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:ae62948bab2f104c540a5c7ee1e3e8ba119496e05089c90acddbd32291dba1f9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:ae62948bab2f104c540a5c7ee1e3e8ba119496e05089c90acddbd32291dba1f9_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:ae62948bab2f104c540a5c7ee1e3e8ba119496e05089c90acddbd32291dba1f9_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1da5bf06996d2f840c9fb3b80133f9d71646edc799dbcc990ffbefb8c8e950f0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1da5bf06996d2f840c9fb3b80133f9d71646edc799dbcc990ffbefb8c8e950f0_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1da5bf06996d2f840c9fb3b80133f9d71646edc799dbcc990ffbefb8c8e950f0_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3730a26b6f10fe9cf3e780179386490bdc000b2433dbc5e45dc9bb2c609d2a3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3730a26b6f10fe9cf3e780179386490bdc000b2433dbc5e45dc9bb2c609d2a3a_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3730a26b6f10fe9cf3e780179386490bdc000b2433dbc5e45dc9bb2c609d2a3a_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:5dbe097c35812d331e985482e13e39c0c6f4f1a76c876259d9ff198f07a6a56c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:5dbe097c35812d331e985482e13e39c0c6f4f1a76c876259d9ff198f07a6a56c_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:5dbe097c35812d331e985482e13e39c0c6f4f1a76c876259d9ff198f07a6a56c_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b00fa5adcd382b610593cc4ba7fac30661058acbf44c3c900e392335c701e59d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b00fa5adcd382b610593cc4ba7fac30661058acbf44c3c900e392335c701e59d_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b00fa5adcd382b610593cc4ba7fac30661058acbf44c3c900e392335c701e59d_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d5b4fcac11b75f2d18178d6a2036021148d1fba4e237c486b4e16dfcd894af9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d5b4fcac11b75f2d18178d6a2036021148d1fba4e237c486b4e16dfcd894af9_arm64"
        },
        "product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d5b4fcac11b75f2d18178d6a2036021148d1fba4e237c486b4e16dfcd894af9_arm64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6239fad218d9f213900ff8395e1df30c48d4fd94676a7e47a05a1b650cf46e70_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6239fad218d9f213900ff8395e1df30c48d4fd94676a7e47a05a1b650cf46e70_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6239fad218d9f213900ff8395e1df30c48d4fd94676a7e47a05a1b650cf46e70_ppc64le",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b9f3dfbe2e3362b963e3f8784cac8fd0bda1c23a0fee80784a7e3dedf3a8bf7c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b9f3dfbe2e3362b963e3f8784cac8fd0bda1c23a0fee80784a7e3dedf3a8bf7c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b9f3dfbe2e3362b963e3f8784cac8fd0bda1c23a0fee80784a7e3dedf3a8bf7c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:f3514993c58feae1b508cc120dafb8f6e5dc1997bb4fda8e241b53f0f24091c2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
          "product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:f3514993c58feae1b508cc120dafb8f6e5dc1997bb4fda8e241b53f0f24091c2_s390x"
        },
        "product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:f3514993c58feae1b508cc120dafb8f6e5dc1997bb4fda8e241b53f0f24091c2_s390x",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-48910",
      "cwe": {
        "id": "CWE-1321",
        "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
      },
      "discovery_date": "2024-10-31T15:00:53.609372+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:34e2bf411ca7b4f77d4bb8b1361583a2aa9362be3010001a9fb7246a51d30683_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:93444064d1707591de4607207e0d89d8eef417e0981fc6a30c7b7681c3e0b615_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:aeb1a6f06d31faf67ce1854e92ca0bc88588a01350224eb43bb84c9e3f1edcee_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c1608276457870a16e65ffe85f485e98bcd6c27de04261bb393781205ef748d6_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:31cb2cc8c79a9bbba50da05a41a61c39fab2421ce8735369f81410338e4be0e8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:79ffa97201ac533eb9dc63260946aabe2519d01caa98c141bcaeacc6567278b5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:968a0fe14b6c2b495dfed202f4da3c1f5ce5ab701b15c1c1cdd4388176fdf9ed_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b991c78566941687c0a90038ff79ea7974f0c34a634358371908713c2af8b71f_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1b28451982a5114a3e3180ba0d03a8221257c337d2863b49ca671da8735e7910_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:3a1532c50cc214bfb9276b5e45e0b8548eff0207bdbcfeee20af218ea2822791_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:980e3ccd2844ef77dfcd6c58660eff4bd45515e70d8f8fea3d006c3344961d6b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:cacb0e876e94f0a8c2c4a921beae723de554da10677be6d66b62bef665789dac_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2dc42ec15e3ecccc0942415ec68b27c2c10f53f084b6fa23caa1e81fc70f3629_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6f599e3c173309af537ba3cfdb131b285ef7976513c466997d43e307a03f7ea5_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:e460a215f6093cdec5262fa1b1308d24ceb1b50cd725d713dbcda5f14b79bff1_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbfd42bffd202b2d4ed7b69188059400bfe39fd058b50a288f8f8e024e8c8b82_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:32b7d44810b0b9cc65919051cdac16e9fbdc8bf325b50d6a93b059a9dea95781_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4b3e27877a3cfb218ce3a7a5163748ca4f3cd6c77774180c8824364498347763_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aa9c6da7152cb8028d683744096955bacd757e7d8de3ac9a2e258b75a731c0b8_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b6dd5aa8150fabe9a6c265dd600338a4f0f27f1cec596243c88bab4bc1c50457_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:053bd98282abf05a06fbc376e73e115d860a1879b63a65148ce6b92974608218_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:36edacc5167d38c00fd6fb0150d5f91535ac8b7e43c218ef275032d5178859bd_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:470966c00cb3258fa78d122ed19971a385539435801ab7eb1ea133d173a9f8b7_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:835266d237774df7b12dc174f9d71854099d31bd3e5d4173a50a16e88a32a718_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:389176c12ecfed45b37ef7a4071fceb89e9bd7b57b100364403cc235db79444f_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:78df73f12696c7ac232e29cb77a8309c164d7a0bbe3b9ad39759fa8c0b6d561b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ceaa4102b35e54be54e23c8ea73bb0dac4978cffb54105ad00b51393f47595da_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ddca05cd371580279efcfc12862f27e2ce1c6ac03847f01c1eb56882c6f48c90_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:0b02e4aab139653d7e46feb217b3a02062176bc679c1fd0250b47a107d6c27a7_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:1347f08601c10d5876f71f23ac90f4f0a28a31134bd7177bba9665a7e107cdf1_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:dfafed0a1bf494f8d74b791edec2363feb0bb63af2f753e67abba54ba5a84fdb_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:f4ed63c0407f165f0246be25b88b9abebe36276f9bf3cead4bb08b365bbbc061_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5106f841e423f005eedf93a3f79b2952696f6176375191a79456a9714019b185_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8e20992311c6d3c5765e545ff35c891d32fa9d136c0ff2732faba74ae22ba79b_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:b7b10c78ffd29bee19d9249a2b5528612a197008dce2ecc146903fab40c9b946_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c0577b26beb8d01218378a31216c0e4e96e60dbd6f4581388401d1b3f924d174_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:02ae776fdf81d16508f65fb778543a3977cb3991391ed84804ce9ba0e3186593_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:0a76f8ebbc9820ba778bb02a7c6d94dccd2ded835f0c94a9bd6c96289191721a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a01bde662d749691118d69f00c4bd0d7f5fe075fa3cd25b90b240ab240200cc6_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a4d86e14b3c43ba880bd7c12b19a5e26c0a2bb2caff35f27e97a9e6180c35428_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:3cc3977d34490059b692d5fbdb89bb9a676db39c88faa35f5d9b4e98f6b0c4e2_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8e74b793688785a4ce2a5bc0cc34e43bd2971b2bffac7a92f76c3f4179904341_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:de9045215fcddd04e52613c80d8aa69718b60766eb157e2d035dda84ffb5b908_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e595ea0fc1e17bf0bd0311a0b5684f99c45dbcbb7324db058bb35229944ab5ee_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3189d444ac52d18e2ed3a05c6ff646816ad0e7ecdafbb9a92d66efb4aece48ae_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c6521d954f65535f0e82a6083160fbee6d36404d8173cfa4f11d33e4265a48a1_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d8c6475baffce6aab773b7a79c4639f6eb50f3b9db999812c9c814c817496ac3_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:ddf90d361ce112ef2512da5eb26e9b6910af54670a71fae8c776c37dcdcb1f5d_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:533f6ecd94ba2760273d43ff483a60d13463ec5d3453b23e9c364bb42a1116c1_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5ae822f2bf0326874a2a8d39fd20453b5bfa150f0b5651a78c352da59db07881_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d1d33147bc8b08d7371025f4db558fea34d36f55f423b4cf25392483a93331b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:a1b6e44a1cb35838dffab1a0ae3989eb44a3aa8e83a3cc9d6ff491c5ccd85b8d_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:092d0d7fcbb52aaac822433df5d199f001b41466e3d37c4176dbc682932ff92f_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:618dba83ac5957d5602e1561a9ce2a90a76dd5b90181af9a0d4c8366560b7a89_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c889df318bd6d0beb9b2c8a85f92ef052518802f25c484c4e4db4c9ae9ca1db3_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ecb123a49fe36f5975c2684e1a063ded0e3c7ce8ebaa6ad5d76922cb9bd41bcd_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4b77736742f13d10923272533fc070f22d9d658055d4b112ee9958382dd3140b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:76e60ab170d9d9dbc880842a90dd6fbf87a04050416c58f0c69b82dbe90540f2_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b4c09f91de147ccdcb702689e572e6ad603e5ae976e94e5a991d408c659902a9_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ebd79294a663cb38370ae81f9cda91cef7fb1370ec5b495b4bdb95e77272e6a8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3d4d8e5271ef47781b28af798fda7b7479b125cf6a8d475d40b48b457c044f26_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:468553c82e0426d71603093f83545a81544cfc756a067bcafc0a008408ee6d77_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7fc49790ff76c95e0af58afff1b412ca913fb4a9cfdac98f8aa66aeba50df4c8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a86460ab7775fa868168ca4f3f2d9c1542adfb646cbfbeb9898ab2c7f63ae512_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:137444830f5307f8cf56bc0ba90ba8d777a0b16b31ca177798fcac9be3579df7_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:184239929f74bb7c56c1cf5b94b5f91dd4013a87034fe04b9fa1027d2bb6c5a4_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ee4a5aa7e0e568bb9687313cb379e7b6e12d1925867b99e07e496a796ba1d00_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8b5b2e957ac36fa0afbda4f2717d872b51c663884fab250f02c4c726eb0bb0b5_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c9d94ee73b04ee7afd653b7574f97c74efa5e1a4fc0cc697a4c8f8b08daea5c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:409ebea5150838cde757a823a89b0d46be593d45d7be278048c0e5d865797f44_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:859304df668654f98981a125f29154b98b24dfe9ac959608fbbe2a9860c02ceb_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1f1f1015a17aeaacbc451eb64009bf387506b64dec4ebe8d013c1ec3d24e638_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2f048f24f6d9c9afe07ab8d64c6aa12a1c3f2be718df791814ee844bafbca660_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3db8d3e476c528bc61d7f586e7743b0383ac3a871613e1b6793e7586cb182949_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:68dc6ea8a09ab26e53b4e4b91e5ebf87b84e5de47385086c7ef733172e76f2fc_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:90346a3f13f3d8bb3fffe24c9c6874f08e88f763fdd871ba1316fef382a96830_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0b0898d8fcecb3333646065cda8dcc6e76c0146da974591a2257becdbf1c7418_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5a54526fc26aa00d7420949ff34224a8e2d7539ba48cb8f40f6da42c4b8a58c0_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:62de813f3c56440536a2b1c89edc66817a5c9460eab8e6913acb775540133fb1_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:854498ff4acee11de6ff711ba1199196f233adda6b302af7eb71973ed3357d5d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6924ebc68bb0801398a42ce507b494be3f2a828e4e939b035c52e5d879ec9009_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c164f4151b3081c4fca16a7ea6dca8dd71555e9428757a8de0f8ae471846cd22_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cb217248078daa45c54ef5b7d74d9d326bc9158d9a71fde00801762b8861e42d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f337b733b1a9b5649a5fa4e4941a0efe3132ec9e943c54fd5441296d24a806df_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:70205236c4903f3aae20abf93016bf48130ddefd26cc4388465ab87b01ce496a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e50a270ad04d1e8d864d7cffc3ba3f3ca5d7111ba09ac4b234f4386c3da53576_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3a16741c4c5a3422be1f285ea78c4ea262326574e720c742c6dc3d8b2a6a9cd9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:5ee6d947dc4ca8b2e2077aee59d37b4fb7f6038d20233b0b6c2b410be4727a81_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d0f12071e194db36edf1326b93818088cd2e92a4b02b93ba4c273569be5dc8cd_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e8824abf7d3ce371f5b2c31282157136c93ef863ebfaf37fd7e741029917f3dd_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7f656ff66f14895a1910ef7d0eb39c6f6f66f009c5cffbd5b3e53aa97090b638_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:dd56f3ee63f3cfe88a78a55e6fbcee4907ccac30cc146476481bc9b2cc5961ba_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e05710eb700b2d45545004a5cb0830e835df59efc45537415807baf64818b0a4_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e170472776049ecfc4867f6f37fa0a246831043e380dc74d00e3a13a91f2db77_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:52abe16e3fcb7c518c791cc37428c732f314bc5a38766d6eedc4a89ded7d2f0f_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f734c5d3db3668f61428823e244090b59c35b1165269284981607f1e74cd6478_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:22697aa8b9ecc72c7304f90ddba998c8336e60520e6770239a16700f2a00012b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:8144a65a020a02c69c26c691bf67da81dea82c4a17936f3852fbbe39d294f5f0_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30f1940540c1413f24aa8c5551aa8ad96b95f375079df06335018e9cf623c37a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3f0f1a97fe1de0c82f6b4472db7a1a473cdedcb91e33b9583417d3d05e760a80_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6ca7383e77955195448f5ce279683fd53e2295ccfd2c269d1bfe53f9b9b3c811_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a2033c4ef54d9d9fcadaa0e519a837454cbd3d67d0c35dd3444beaf57a8cc85b_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:79a35d1838130bf7c9ad82cd8fa3181774be9ec952fabb3544a6d9a9de250a0e_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:faba2837dc58c837289c79cd2c2e9e4c6185f7273f88c0b44cc6b30b17957bb6_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:334b51887b040e0103337f8573a6bcfa4de5580513415841d941f3e6c7349108_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:43ada42bcacdadf74bfe627c6ddcc822ec803874065298175ccff3c0f45f0f71_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:070c4c457c311a9bd4b04b1015d0d1ce289d7854921dee1266e27b06003e5951_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:42280dab8f7f462e033e4a0695b17dd5e5d2c9e9ff45e3c407850daf40533758_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:99327fbbfc29d31a82ff628e6bbdb75be36509956e43694de191c4a0a30aa1bc_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:b9c8f27eaacb98124f5f52ad5105fbe89b6999bc83b6cc23597bce8eeeffa9ff_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:30bed9450e5d28b23753737ca02d70265db9362dbc149d540b8711eb920950f1_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a147cb22223d53d55953c2f814c5ebaf46c51566986f4c043db9d01b06c4722d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2a4587a68a5aab5babf5bc6b75642a2f1db2308e5dfd0908cc9e3a76ca7679b_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f303cafa5482c132a29f912051b0f8aeebd2f35f765b4b5b7ae9b8e68ce62ee6_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:32186e14f3f629eded5eecb48970a011b472a5583f0aec9fcf62c2388cd938c7_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4bb22a677842f859f0fed568e4a5d8cc2802b71ac69868e418e567f526acb4fe_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4c74265eefe994addb92c68ebb107dfa171da49690add1d8cdf403f959b96b52_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7a6cd145173174955555a703596315f18b2cfb5bedc47fd9e8db4f3152754b55_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:21309947d7a5a29072793aca4d89c63c5b90bd9e73396fe03693ffef24955448_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:43f2cdef40e40da7407a6e2e0c4b5057ba891fc0518764cce1c4c6850febc119_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b1dd537684c6f90c1dc6253baee3e840fc234925f3a48bfb899ec9633068f3cd_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:eef97335a9dba928c69e0d7690442adb3076b4c6f9defdcd692eca0f36e972bf_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:47bf3706e0f5a40f46467e08e3bf9c8280d5425db2a34502f8168d6d05e053f8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4efcaad7b2a3d49a691b4ee59aa339da045a39eb5f5b04b35002e9b4efc7a8ea_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7b86643a0091df30cd5f81a3eda2e276b297c754e6e1d46ac2464cc5c781651e_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e0d284ed54dde41656e8420ced6198251f011c85feddf36ba7dd2eb3e763a274_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:634508b9d0e9892498318aad996b37f17ce18f8130f67547896ed535536b9207_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:79bc5d171f1878f0a76de12cb82cdd6685bcfc0804a8f5d064c63f1650e88a23_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a47fe8bdefe3b1189ffbf4987282d20b6c9f5d7f556b688e274ac2c6c7410be5_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bc8d3dffdcb474b9976b6cb6db0a879f9cd0d92f8963522c14439f0a6e96829a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ad9bbf13c84aebd15d4b41667a60d3ff1a67654de6994ad66f261c7f6c84d9e_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ce6be04beaf8081e4fa3a2bcb9ea0a1802660eb1b0ef2cefd76630bec51a434_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:3d886210d2faa9ace5750adfc70c0c3c5512cdf492f19d1c536a446db659aabb_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:805601286b025e87224ef484eba2f28e96be1b3daef8909f437ce369ffe95f64_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2e1d0885c07935aa8343253e6ead4aa26e0f0e60ba22308a7443a580c9d36f1c_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:51a4c20765f54b6a6b5513f97cf54bb99631c2abe860949293456886a74f87fe_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:b67fae12666e577297ba513aae07d7921ce28f49dc229298ecf578385e528540_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:e6d307087b526fe309734417b379b1bd77a4a875c9f8fb9abd406b535004baf8_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:30818eab7dd12c8699bd193d42966222efea1302eefda8563d9831548d0755a1_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:7d4238e2be83a0841a75f13008b91e256d1dc98f7d2a736e579cc5811ee19621_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c3e280d1cc0a3ec94f95b9d582d4cfc64a64c9c2b650f6074f9347f2a42d9ddf_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dfc0403f71f7c926db1084c7fb5fb4f19007271213ee34f6f3d3eecdbe817d6b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5476345e8361d400092eaad213326778089bd376a5d3c748ac2893eedb28a98e_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:9ea585285ffa2534e8c82fa2438e5e3a030d1fddcad1f102c64f09dc779937a7_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c2b8949f37f2f46e316cb62da6e3a028d3d43221be15dc28c3ead5c85dcc4d4c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fba1eb61e3fca24811e03bb805f787121a34228e3b34298e20cf6e0c3f75ea62_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a2ef63f356c11ba629d8038474ab287797340de1219b4fee97c386975689110_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a07cd5eb9d8b013ed0f523e9b0ecc968da1ae60c3342a3eed7fa040d3f570494_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:acc3bcae5ef402f666f503be48458c9235020cd6c3175dc1767d20035c278aec_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d42a3d124761f8d6894a3ff7f0eead3bdac6a7c79c79b2aacd34312f096aaa87_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2d41c3e944e86b73b4ba0d037ff016562211988f3206b9deb6cc7dccca708248_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c1376a5159d95ac2d6af5f8a7051f5a82b67ec9a3d507345c81f80243657634_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:742b2c0d09ebcf4582ff20558ec67fdf22c4541c6ad078906081ebf9a06ceb6b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8969df89978dbb2fc35ce1dfcc35d4725cd3a56043fc7e9015e7ec5ce604e50b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:2204c582b474fcbb241df0668877849b729a2ebb04bcddd9caf265978a482a71_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:24f32f2189443752ce7abb0a4387120b977bde0a16782d69c9dc6ff6b27e5545_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4eb6df56d2857e650486d41c5e264e77cecd4f5797c7e2aa209cd38cee5b4a0d_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:628e73969de0b7005dfad0e738709d3216383406720e2cbdeb020630d06b84b0_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2ac50fc01fdab934c2c59b4656edaf9cbb9823a8665e9a7a9d93758ef360355d_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7b86a06f8842b20394f0764ea0150980087cfcf85af523265b6142ad193e8efe_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5977f11e1ecadf074805b4386f7c21f8eedc30e1690803a102b581b7f088a2e_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ff8a5f36a6ed22d1d37e936d78c742dfafebe2910bdd3ab44c5ba0148d3199c4_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:257433a0e789418bfe7d813f52655709a6060076e91999852c49a58b7627182c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:574a57d64a22fcb5c685ed36afd58b77ec2fed26dae4fc4fb3b3c634c6658a67_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:709772e8ba043ac677521d771fe341bec08058bd4b4e0916f05ad055707c6d73_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8d0e074dd90d1aea0d90bd9a08871803bff83731f36dbd1562937dc93aabce56_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3016daed0299fe4e6a086799e04d2264692ce571489f06b6f8288e4acd835d79_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:55e804bf98151e551f0e660f4ab4ab07ba1272bf7bcc91a83e385b54acd8256e_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:68927631ebab9644417c35986e6cfdd9aea8570530d056f72249cbc485cc05fa_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f33561f0337024cddb2ea3240822a72a914bc7ad3fc35b7e8e486e3eb0138ce6_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:77b4a679090c8b28f480a0d5881622824eb370eac4611f9186bc23e5f49c1a21_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:833c54da99c8d1f6b50ea509bb1460ad281efac5894ee65ce24a4eccc821adfa_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c670073451b8559ce457edc116f4f8399f815cae604d3dba0a3caaefc0ed6552_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d9a3c6b9cbdd4cbd49a3d8edb78b346354fc2fa0b4993acdd5fbe06c5d43f633_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1daf2cac50f146fbd0715456cdf04053b5dbb18c24bae51a4fd6b5ea9e27cb44_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4b37295d6654ea03d337e17e54ebc013c846d79c2f781d0481630cdfb6aefa25_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a2c3bda1e88b5e5fbd3bad27f99b188e67f8f560e3150f2d5e43bc608abd3560_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:eadddcee1a73bc42cfa07b49ecb00cbec49f02f133508169c252d88f13c97eaa_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:8fe40bc3a440afb28d546f87814b3b9a7fe71a26c0e156e9c916109fba57ae1a_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d0c6de747539dd00ede882fb4f73cead462bf0a7efda7173fd5d443ef7a00251_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e7bd9f829682c8e5d0c5f0e8cd9329375cf7fe12ca6d4a0bad558d969268c98b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ebd4ea0b005cf5558ee86cad72d48a3848cd16123624b872a3949dd7b7682b5c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:23aa409d98c18a25b5dd3c14b4c5a88eba2c793d020f2deb3bafd58a2225c328_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:326753f1e9664bb456bac7900946dc4163a780a35a3b7c7ef2e800d3317d1ef6_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:547cdddcafabc0158dd3a0ed06bebeda0e404379af4f40171a24fa4d6ad72d5a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:91128817b2205a17702c4f207de0eec0156aa5d32a9ffb3a95511e89d301033c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4cb6ecfb89e53653b69ae494ebc940b9fcf7b7db317b156e186435cc541589d9_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7ce82880458456c610d841822937ce77c8072be7bbbbb31a32b93c698ba0402e_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8760f280d8c430b8530510e487a21e5ebda0932bc33365cc62fe657bcbb3c2f4_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e5059a83933757fc5a97f9fd38737adf48f77c7e062b38a697bdaa5f80f0d7_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:656fe650bac2929182cd0cf7d7e566d089f69e06541b8329c6d40b89346c03ca_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:c7d7d51fc46a848365fed467007038534941eb8cfa07d07cf7fe3341a2f0f65b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ec58a28d7d7204183f04c5e6f369aacd93650f016a24232a06940b625994dcc9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:fb2869f00a36b12613a743a8167f2b80fb9087618291970282d80fc743f8ded9_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:0e6f61c4c6f9775fb49ce3068c7dc2b815da88fc957d769438ba368ababa46f2_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8b346c6b212b7a0979545c93d154dedac82af964ee76244dae032fc9493705a4_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:972ef02f706de77ff38c8b2d5643bf71d1a39cc9916f9ac2de7e53f971efd51b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca4933b9ba55069205ea53970128c4e8c4b46560ef721c8aaee00aaf736664b5_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1546af18f095a53f2c92b007b676b590b28618f033a026501aca162b5f9b3072_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e8903affdf29401b9a86b9f58795c9f445f34194960c7b2734f30601c48cbdf_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c359f3cb73f92444b0d4a211332f2d31ff1f703dd1def42f384796eca85abca1_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:db549f6ed72d51cec509e0e963ead7f183522881a001fe507d58b1bf3b653b63_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2eb106992b156562e4c2604633d19505639cfa9981ad2cfc9b707c167c79f007_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:492103a8365ef9a1d5f237b4ba90aff87369167ec91db29ff0251ba5aab2b419_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f342625b328a05611a483ea6a0129f6646981d9878ccde9dc371e397e1d68296_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:fcb31a685bb325592b19b049faa7d96f6931c3482982fcdef8fcb643b6fe8712_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5290b1843af439026c166e308f178a2b8963aa360c52ed874e4419b5c5864f92_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55d1fba5375687d36215e3e31fbf1d23c14bbb488b145ddd8fc73e551fdeb598_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ba191897afdd0f6ff5ad460b782b262131670755930ac21db773d41fc76ad7df_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f98a461beea6ddf1fadd11056a787b2f60c242327735f529224d51f4a4e789d6_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a7e1709e40684c6fd38ca7dcbaba93f886729f2cf3f3b3d289c0197c8f7a67bf_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bbe8bb4acfac2880787b6a4b73ce2c51b1741160e46f5ba5a291d9cc959d325c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d98924221cc687dca57eefb0aaee0456030077c7e4dafa9361810a4467cd14f9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f8585a57281bf5f0973f0321022e32bcf0e0b8b6169cb019f72ac73ceb985725_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0f37f787161588669e7476e4eb3dd3ca93060dfda50f1d51063c7d5ea8bc4b63_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:58ed827ee19ac91b6f860d307797b24b8aec02e671605388c4afe4fa19ddfc36_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95053a049de537d764a862486c0100ec87e0964c87c0e969d98554cf0a2e0ac2_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a0bd38928e71953fbd625635acd63154ee2565670a0be562f424fa5c6f8e9c07_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d835ce07d1bec4a4b13f0bca5ea20ea5c781ea7853d7b42310f4ad8aeba6d7c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5327d5619ca188b84eac564a729c75f31ecd4307542a7128b6db9984e16ebd78_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7b5a5b9c7bc9d58e52b90a0f63e87dcd96e3d88248637f0de71a9f89bd26d5df_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d4488dac9f14c619efc61bbcc8f40d7d1d731d298c0332e0a33cef66b2def568_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:28347aac73bd0fe90da0c2a8893464f676317c73fc8c8f0aa16fbde4d33fc941_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3f439bb1845e4a7c875e813cbfd670fcbcdaeff8c03fdac5b13632ef51bc5086_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:93145fd0c004dc4fca21435a32c7e55e962f321aff260d702f387cfdebee92a5_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e6741a3f1ad956595c0da6d949c3464234fb5bbcbbb1177e85c441b3268af942_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1dbc602c332146db8dc571c765bcf28d9b821b8ecb07f05e038f6cf70a64c3c6_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:23d4d699f82c5e4d8ef7dfc567be02a9f632806d2be76bbdc9ad8d3805d9375c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9f4724570795357eb097251a021f20c94c79b3054f3adb3bc0812143ba791dc1_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e387bc5ad2ad56922d5a6ef1649729cdffe33ceb1ed6803afb6dd0710a655750_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2720ef973ad0a644921ea6bae30335f15024f8084702b40a49daeb282713edc4_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ba6223778b254621258f171d589676ad7951462d37249ba9567a78d10852ad99_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ea45cda3c7328700c5fcd42fe197a01bcc8040d3d7da3b794cd5abd5720b281b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9743b4b0b7c337f9eab906543370dc97f0ef13cab27d5aa9b732acc88bac8e8_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0a699bdd682d378fbe1f36242a60ae487a152710dc1eccacbd529582ea9e210a_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7a24e010f90d43d87d074b89e42296cb273697564b3638206dbdc18a3ec2d41a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7f8b46f3afd805053aaf997bbe6c63e77621e2ece14ed4276f9cd87f90fc26f4_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:ff94e909d3b037c815e8ae67989a7616936e67195b758abac6b5d3f0d59562c8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:186d3a3829ce2f8732da094af0e773148d91c95ce72ea15b34883e2c9ab6ccbc_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:65e52a0fe18c5f9a82198381fb3b63eebad2e71f96216950f22f1b4caf887e58_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67855b4a7e9f87f118e05a308a876e88da9a449555bcfb5fb1485f2ae9f42cf7_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6eb6cb8073bc8dd0eca28e94ab5663a75356778e0680c06eb326d52ae03dff53_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:38118a8e3119dee3bfc04156e5ab26559bedc703a6a45a8a978fc0a3cecc5898_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4650150d89e8742d3649afcbb739df3b6c9846bd92ecedc15904ee386f7e1f74_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:9d9256b36b5eaa1e9b4adaf9f93415134c012c4215568e379ecde21f9bf1a63a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c2b518cb834a0b6ca50d73eceb5f8e64aefb09094d39e4ba0d8e4632f6cdf908_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:17d1dd950c49f99443159abec3e8b27f89387999d3906b50f98a2863a7df2980_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:227eba40d3d964ed3819c6cb542b0a2c15e9f3227abc1a73ebce616091174c75_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4079cacc08bb5a69739728bc266daaea152b5b2566e1cfa459a8accf8ad96dec_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:84a52132860e74998981b76c08d38543561197c3da77836c670fa8e394c5ec17_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:27717d14ae74d7eb5477698c2e0b879a4e8a70f4e522c70aeb79be67d7441883_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3051af3343018fecbf3a6edacea69de841fc5211c09e7fb6a2499188dc979395_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:33c06f18232f46cc3780d9e07654ca898710376042f4f0fb59f7102d933bb18b_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b375c7c060ae1596f4f8d460ed927fbb318717f00cb31f2bc215f34666b0e8c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e254a7fb8a2643817718cfdb54bc819e86eb84232f6e2456548c55c5efb09d2_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5c2994464c5da3118f0cd0bb4d4338e350ade7535e4855ad70a8ef82021e3904_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a7db69309068578682c3376e5c23008c2e50c5ccac640e1531d60c29fd7b9657_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d1cdb79f8c5122d8ce9f8c0874c89805ff60a604f5b935cd36f0a372b3893c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:0331005b926321624a48f4e38548eb2b83dd9eee3847cc8305f47278b18a77f3_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1bec27667450bef7028177eb5bd07b101d08990d79b5247921c2b963c18ea91a_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a0e46b31c73e7c8559ba78d8719e4b8ce6c851a17fa0769bcef5af27d107ba65_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ae14f87554bb73d7a637629e3cb1fd2104986035acbd7b8091b03b164a04a314_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6607d85463caf489038c1bd2f718317a806f9521b65dfda96c0edea34f7d07d9_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:79251562c34cddfb484d4cac68713712b6d2be5df042c3f4d82b47a21e90f326_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ae8c6193ace2c439dd93d8129f68f3704727650851a628c906bff9290940ef03_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cf9d3c04930b91186bc6fe736147f525e1d1baa8a775ae6237b6874a2d957173_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3a1fbe783766a9a47d90265e08cdd962f4feaf1e8e0b111c2347956958cfe61b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:94825d2ee0596fa2ebcddbb6fc1c8550f1ec9f6c7e34aba898d38480137ae6b7_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a83be11628da4017ea2f7643f088ed8622d81c95f3fdff24fe46e502c7694640_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7a9baa486bdbe7f6cc5a50c5b03fd58c552f1c427974f28bfa4a65aeb75ab2e_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2731364c4c533fe90d89aa9fd5412e9cefe163457f1d69c25bb5f44d7ec901cb_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2d2ab54f10d6a64f729a41a98ba0c2d16fd8fc0592611cb0452871582d1cf846_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e01c1c9250112c2693943a3389b21d62427afa5250dcc4abd9998c5c1b1fed9c_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f1cc64348c66a61d6e6ce5f4183c5c534329a1dfa21757044f2ee04031e01ed5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:20a45eea23b06400b1b9e99a0f4e09757f94dd6ccfcdc8ab0ef33874e0725c5c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:352ac6229a5ca938e0221dd77677216c69a129e017cc51a1d6bb0f3b1632d113_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:433bd6ada185b4f8c3a875bf17a8ca0c45c63a920aa14ba19bbca11c1c28ab8c_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:50ba7538b6d1dcd624bbb71794f5258c4847c8ab61176e829efc31c977a13291_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:28a7882aa61c39796ea17b0751e07574294d409447dbc22933d8671453ee42de_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:6a2fc0732a76a563dbbc1bdb6570ead630e8f52aa867275004b6ff95cf51d420_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:89b279931fe13f3b33c9dd6cdf0f5e7fc3e5384b944f998034d35af7242a47fa_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a84449ccc5ad9d2d7d43184419fa255f66e8ea93dbab04057ffe4445272d046a_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:60b204272b95861b1586b90f20ab94f9c9de5620b1e073fa0cad47e3a48556c7_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8246d9be6b2a340f13d16e017537054fa349a99c73204c5bf024b61df9ac5111_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8df5176264121d66911f8843574bf5a47d8781e3bbd85a7aae2592a3c9bc64d9_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc7ce082485f275003c2e573b8c5a867ea5542690d9ce74e7a84fbcfbedf75ed_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f283f7b5a4e3e0dcdd8cce990d9194e06a63f86007cf4d631999de45a5de124_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4a3e2790bda8898df5e4e9cf1878103ac483ea1633819d76ea68976b0b2062b6_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c7f8813b6c784375e200f567f4437e8f8c3657cba1638f40e6b6573124ae4814_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e6627cbbf00dc54e711f3b66d925a55442e797df87c336772e73d2212ae4839d_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:434808b43343f6f381cd94c85bcb61ce9b58f79bcb12f77bad9e315f408adf41_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:516948c60188bdb86bb8e7d01b50546666737496cdf5155e8c0234315e402fad_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:063bfc113ada350b0ea401ae3d4ef4c30d8f4c283e92d69f2fc3fc648e70114c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:727ec0cd9178d65a9eaaf97022e8be86462164f5c845d8ea869a3cf531f90c85_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:0caf4e026b07fd8d5b6a910f55c6589622af72e2476b100212df9509d97a983f_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:449c6ad30035fffdbd50cfa85565364f9bab189357ed8ceb6337effe38e150b7_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9a045e84becd62c12b1c0ba59ebb9f643ebe3eea869742a60928e96ef55063cb_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9e80ef5c8b5da718451b9f996874677e3f4842b434db9c0aed89f19625929f8b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cffd20b57cc924dcfd4f7d6afee6a7c4baf85f29a7311b2910c10cb933aef892_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:d4f0f608346be69e3a019c5812004b649e203de3fb9a5ad1202d242eb6442b73_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0015454fcf50ad2d14299528e4b520eb5d0b3862471bda332d394302a5024288_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0f556716b5fe0fef4468f35f192c6720d7ae7a32f977dacd72cda678edd4707b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4f5225fb0cb8c9e4a561d489c20ebb4f0192aaac85164e9c9cb9e7737852267e_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:680fd6619cdc308cfa11d969dd39f1fcabb5596895c063688512656e23dbf355_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0fcdceead9830d6ab0b4b81366ab9fd1fc3f2defa4e5754ecfac807bbffb8ca8_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a2c8c148a8d55f96866794bbbbdb6da024915a65a2aa2296ba7827c16dee2865_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:baef24f68fe77352ca646048bfc0e1c5c1367540c5eab5ba97533ca428ae0a74_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:cf8d3f31fc13d3264aa1224dc2d5302d50cc1d1920b36ce51c03c1bfbe8be946_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1131cd961ec2fae7ac9b8cca54ef1502b5c0cad6c20fbc7fc34d71171eae0f61_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:2649e3a95c3175d155cc9fbac6555de3490949b17b75e51fe4edc13250fc6085_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88baddb3011dcf938aab114136eecab4dafa1e4793be2eab369d2c8744747b4c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4052d6fab282d1eebc08f3f811f2cdce0ad6071b90caf3a1f42b89dada1d25b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6e64d6f75115344583aa96d27092074a273c7146ef75ab82813b746f8548bfa4_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a6d66e4b5eb618c35f8c44ffbe2a8c17890aa8a2b9d2e2f8a446ab1372281a39_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b66bbf093cd69de010fb9a293701ec313dbe04c9122ee0784e0c27303c9d3dd2_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c9fb32633c72721f04faf46d699dfa860341c6e0296a9f560390a0739b3d4692_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1be25c9c05a6e714c99239578a89ff6c2a2ed93a1e33add3a59899c7c8560031_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2098235ba74d65521f34d9c276d735801ccc1abac2c66709698ea4335f81130f_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:45b04092395e63a31a1e40fe58d26228639856835b436444cabde156cde87caf_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ff98e98b694de0e7df256d4a2739c16f6d7ef04e121368c547ddb0cf93c0c3cc_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1fa52ab43b14575311fe685f1d48cdf45e69da534820e1ca82e7cd7f0ea3bba0_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d26168e1e7cf231c7bcc8d0ba4ad6b01552a826caac19499fa4e2d610c9ff2a3_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d3563994c8c733b9419a6fbe81b57d4c97f1860bab5b92e7c1b000f76e510a71_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1f3ca9396ef70de7733d49ecf6cac6c5a07d35afdfcdf0cef8bda36ce653858_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:158e861d760f8978af816e677de34345f986879f6aa22f56ac23d05cefb2f96b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:27c29d8e86142844ef27dcdc7fdeb9d205fa92ea93ac882749c3f5dfba364e95_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dfd890f575e681dcb3ea5445462f47ef15d90e48dd0da483f02f62d547c973b8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e08741a30e2262b1cd9e35cbe9ac2a595360c0cc2964a386eb289bf9dc8e3798_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2e5c623ae39ad6df35bd7cdb03dfddb10e03db6e77ffd1c5b4400ea6287794aa_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8f779b92bb88fcd240c4f99de4b186847e5723335919e3d2557b7b0aa3743543_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d03dbca1e0021f5c0dd43c22482bb521cf1397a88e428149480048616b06843_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:d0ff8d70c04110930908efb43a504bad755c86a5090107b94c4b3ed8b146778c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8c3f914893cfbc9a20312e20ac0994cab788416f70a9c292f6bb4697a61ef463_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8cd0ea5f38bab237164bf5cc32cd8d6e9fe9680916dacce5f649985fc38e1445_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9877ca1ba3efa3cd9adef41dc8c4f080601879457e852fc20498f176e54d38b9_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:aab494e38593512e42f640749a9ef642c5c6f6d16b306882e4c68d8b0015f2c5_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2ad82327a0c3eac3d7a73ca67630eaf63bafc37514ea75cb6e8b51e995458b01_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56252c7e33ae119d45a84503bbc04d74823c33932052529c08ee6b9cea458754_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:9895bcafdc03ec2ea791fc89aa1a658e3964658e0da936cfb62ed142dccc6d54_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fcd4eece19f78975e7f8da99b85c1cb3b22657894761c9041ac20b08282a03ef_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0c921698d30c8175da0c124f72748e93551d6903b0f34d26743b60cb12d25cb1_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4ceea4c208c3d38a7d4bccc3f58f1cb72095adb1b903a951a6b04e1099a26916_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d57f961ee9a65dd5886b7f1fa4b24ceae6abd1d2c377d4ae1a69b0e30eaef5a9_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e3ac7d770ceda6d12487f682796772cba3298fee6cac1cd9ada91392603670c2_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95e80946a6d0664e556e26afb1208e2e0051c179a6e1cd448875ba96dd24d4ed_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:99c006e339d473b1a3c9dca698c708c3d5d2a2f9ee6451f012e88f3535a8fa1a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c9562b1bb57e930328da4ae9591c4af1f235b77c036f027efd6ab7c713c2e395_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:37c9ba257d23940e758f55b6cf6a154a04210a5eaaf1586c252736de52833519_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4540daea53b2b55b4cf81bec30db7c3c55a9f99c020569e8eeaf69eb9e3deaf6_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e40b3b642fcabda9039b5c91cd5f3375fc0300a6e4e2b10292645ae3fde50fd4_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:35bdbc4ed4ee8a23ea3bc7b3f8a456dd05e1e7dbf154a98ea7f91c94ae50c153_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:79f6c4f455de524d4dfd2844026530472adfa1978d0bb82d3f71fb07573db771_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ca110492e70a629b9a4ec26bc27d967c36ad0b7c642d9bd325bae1dee552fbed_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6ed83a45f46d58c73c981f8d59fbe1f00f5039d7ed32f17a95120d5cfaa905da_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7ab20a759d4a665e9dc2b58e1e28ca6d7f37884a6c1f73720c3172113900ba5a_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:aa248701542ff09abb301d2133fbca37075b38257930be86ae3502a313be16c9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:39df823dbdd0fbefb4cf43ba5de717b97777eda40d2eeebe37d74f7d2d6cd314_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:404c4123aee81e0ddf140cdac04675ea2bbd632454994bef5684debe3f1456c7_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:550db72339d7e8019891814de88212a0c41ac64faf0aabec29e295d1b650269e_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c23718b1bacaeb2e025bab24e636688b23de1c71add97ae0f933ab613e861614_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3ed4dc45b0e0d6229620e2ac6a53ecd180cad44a11daf9f0170d94b4acd35ded_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8bf37e65a9fb51cc2bcfcf29d08497b5875b28ec30d66a1529a644aee4f3da9c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a40ec6f97293e76126aa08928f51dbfec35644d98cf99b4b94c4fe09e2839f06_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:cd05945f1c0c198b0d77147ee28ccb30378fe9231ad5b30de25cb3fdbe357ffa_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:217c8b5ff3472df21aa31e9e6d47a3f28d4d0c55ad7eef04023e3757c4b02319_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:3ab4c6392c933105fdb81e20350aac7e3cdb23d7433e65a7b14bb66654382d5c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:479b03afc1e09e59eda7e92491f6f679e3c8215f66d18ea5b4e536d6fff17439_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7962935c1a3f77be35798d395f5878c1df815a753134d8319b00671580fe9d56_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0409319b8a1f2ddc67bad01a7f630880255b33470913f639df34bcb01819f423_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:2bddcefd55d1b723d0105fa70fd908b6f495ffcadfbea49a69dcd859472bb349_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:8a2da9e7572d811d30e6c97da431ef87d5e3465e43c23dbe57c4760038030335_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e074371f27c58f876444193f800b1d6413b9e8bf44a17bd47c46a4e009ceb529_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3de7563606b75893efe273cc7473d1dd4a9f786b6920e1b71fcf92ee89d84e99_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:da8bd3ec0d2544bfd7e650f3611a4f16885ac0b7b39700ecdaa92792dc7c90b4_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1d74291b1328340716a1740dbaf5abf18e8d1b19df0ca39d1a806db68a20292e_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cf5f87f20ff68240732c40819a8736eae1865e7b31bbef2ca34b3ea9f074c36b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:079f411ffb5077d6498ca401cb650cb71f4298123cb16377640f1d4b88334a91_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2279fba52e76da2ed639b39fbedc3326a46f44eb3db0e33ea7baf9b38697037b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:020d60d9a2195376c4a01c630141f7241c0a4be0d93deb02c4d481453fd08c48_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:40b57bf299fad7c519be21de7f142fa6d08130d0b3b4e53118c1ca2e162f519b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a7ec92fb8d9280e5f40253c9f54c35a288e933e3e44e08708e46ff8975ffb55d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1fe86336a32e7f038fdd25b11a28f15fb4f8ecd83dc8a2464c17b38663986bda_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:957234c299419646fb03c78a73f32b852178a3288371675442a065694a24d49a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:16011b29009d596478fc2521e7f36a27ba27910ce21e01f21ffb24b8b240f746_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:24a117b52767f07c39f2584adc9d95744e960a0e4023e8fa488c51b154db3224_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:35664d2eae834f770be79c350433ad751cac565171fa228d8162556f25553879_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:44e82a51fce7b5996b183c10c44bd79b0e1ae2257fd5809345fbca1c50aaa08f_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8429422f55423b6a207d7f4eec1b4fa2d4aa3dd9cb694a2c59096b039fb11fc7_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcc7abcc1cc63112b66811ceb9d87ac965ed4948741bf7beb3507d0e9648df78_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:4073af50d38ccfb54510ccae1879400ed263f012178e334c4c830ac5ed58b6cf_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:613e0e8ab8709b79ea2c9f5b18fd89299aa447e175c2efe00be6d0ce5f84da0a_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:93bf6c2b80d38168ed78180936c01b078bbffe7c83a09dae9da431a2cfec8660_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b14388b4a9c3e65458734f11578759781bd71c30000273dfcb3745a7fb579acb_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0b6ff35b3a21e9aa106405b54572b516051eec7dd473dd5fe36296f7c4e996ce_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1b986fc1ad3c9502b859414cf46433692def5e1a9562484eab4ded69ba8a2371_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:3b8b3feb3da957209e7e6af7e08ffceb314c0614b2298531cfc00035c6c4a9db_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:aed0cb7e3c1d7c8e526dd3fb69d09e57a9992f02af25889c2dcb8867f25e1ba2_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1676448585b18db664e05d028d1462933a83fa86f342d69c8006d787191635b0_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6435ccf44034d6236bd1ecbf1d920243c0e9c353a28b36d8a7ad69ec5a16baaa_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c0bb7a0d9adb53d84486df559e3b2c5074599394597996ad43bf0cff3bf11c74_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e2c9f75112c2b93fc99f6a0ca8828fe7fcac6aae36d96884eedc76c0a1f2e9a0_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:85dc30c854ad12d75b7fc77cba088bcff7421672d708b9fae727d9455a5ac542_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:d4b7877d8d082a2b844ad8b3a7a440976f79820693db91e6392b93b9ee50526c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0a33edb22d08e5d2c0702c4f3ea3ed3c512ebcf200a76af5d1180e99b193ccae_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df5101ff9d010c948f5233737fa58ee286ef8731756d0c0a062b259aa148fa47_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:42285ecbf77c9f1076eba932787de7f8ae851e832aa81d5b7261034d62e469c6_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:fcaacd4e9386bd1902b233c1b86ed71440fca50e45d4933d583843f7ca19d482_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:296462aa08198fa43aa0870287ed30733ebe3e1e9346a1b9a346c15406dcc3c5_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:96986a8a1e5bcfe6e7978a51f170f3eab6a3aea7bf88f761e794a91b4b1cb2bf_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1b45084ff66c981eef5574e61fcc5eeb1766bddec9ed2045f37c1f97ea0f1927_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:70433dff5951c3a0964b92bee9ae682bd5370323c9fce5be904ace1a69deeff4_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9a8b784347381afbe808e090cbb1ac34173822a81eca3ad83ee486a67bd15db9_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e3cc09f5a00c5f24b6bc0a5f232d38f17285bd2317b1a907c19b449af271094a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d813860dfe66e92148097fc794cf942ca61811c0b0a65783fa6c9c12a658d8e_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:7632f20c1637e999cf364dd5a45f672f2f182c3e1529d77a054636fcd9ee2679_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:783d0599baf25a5139db4363206642192240e8c3e377b983ebe1cdb52c520ab4_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9490d157ff00d94a1779e912da832c9a0244d3a411f9b5f7e66449064c1b429d_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2293b32fe1738479d0ce0131a6d9d18075e13943d5fc86f8baf7ac9331c885da_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b03d2897e7cc0e8d0c306acb68ca3d9396d502882c14942faadfdb16bc40e17d_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee2d0869ed54114b0ac86da76e3e68cf520c9d71d412b136efa38695c3e72212_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f7a35dee956e031494ccd1ebf6e8c330c93a3c0b66d674fc2c3d83dc4334b18e_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:585623dd7e40121c61e7cdc423e3b77a982d1bfd0a1fc9b16411969e9c6df9c3_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:70f36cec420e9896b9f16b4210e5ae4244570bc30f4e6241316409e179ba8003_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:81fa63884ae91064bf625cfd75719da88a8d7c38e30627cf6a9fe2446a3d9075_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b0737727dcbfb50c3c09b69684ba3c07b5a4ab7652bbe4970a46d6a11c4a2bca_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:68dbccdff76515d5b659c9c2d031235073d292cb56a5385f8e69d24ac5f48b8f_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a749b9c6fc25e02bee0b24937cde718c0146f71fbc834ff787a6b31025a1c904_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d156ce7c4ecf87eb521c94c32aaaaab4fcd3ddf2e1641f4a2203acd339657ecf_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5a5a330924e021402a9f9dda560382cb82c90af817f3d59fe78e3cb38243b2_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:064a8ef900cb5fa6e4bd80d1e71c1d6211227e1115552a12cf4e17a0a52ca164_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:076df6451aeb2e945904ce5fb7bb87727bcc578070cc3cb6ccaa48352bb6415b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2fe88405a52a67f79ad7495d72f3a59cdaaa3bcd0ce6b250b87dc26ec92f385d_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c19d73f65d86a37db689fdd81228424bdac0ed50030e55851c0299ca2374aa4a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2c15f4c21ea71b28768fe407ae34108c8544f47474ded28ba7e892903c04e545_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:593534ea80f11b9948db01fa7b3210250ce501fa8df57e494f8b5b6aee2e8cf2_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:959f68b94e2bcae5f07674c04022bef1ff6cff7dcbb1280223219d45c52ae4a9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d5d6b4899a6ed1f4406a85a2289d561e04975dbb1f0c765c355715337aba152b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8df78826ffbf29ea291cde12a4eb81b8d63103ddb15b01c5af55d22e80448989_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6287e63fc8c58ece4df9599b9db1260cac70c1ccf335548f10b2a65069dd9bc_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:03c9565adbc95e1742cd22cd7ced4406dbaa377775e7a935b7ca891bb5232654_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:65aa5da6db5780796290610495adb9d3aef29b22a51cc9c839715feddc580727_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:65fc32dc1cd765d36c0c50efc9803392ea8915e04edd950b13939df3f22c2968_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79552047f41bfeae58048c7637801d43c87aff1778abf47b9f93453835a8c7fa_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d8495c4d0e7789b5ac36be10fb40678f57bfceee1c35b3a7e3bf790264338e24_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1a598128ce752a4613ed3e40c04c8fe82035e75601662fb3948e0aee970a1184_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3f45a045dc2269d1f88310b741629e65c832aa7e16cc2c4506ef81c392e86400_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53af4c59a075eac36506da243d4c8194fd0e2ef9e421c6bbe2fad6b06fb1cc8f_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3899cd72991ff99a278f73e0bb46e89b3ed47c0712ee2747a0f4b16c71873f6_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:083ba51fff47a54ebc125e1c0ef0db93b364efb5eea19ba7de12c5b9dea0df35_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dae185138e65b7b66de184a49b53052547f7e1555800a2ccf1c55004c451c62_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb033da2b28b4a6c9cf998900c617afd2b1a18c474f75ce7670fbd40ea5601d5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f8a38d71a75c4fa803249cc709d60039d14878e218afd88a86083526ee8f78ad_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:708d42070d02267c62f104e616292a4935c76bb153bcdd6a0e0ea67504b78263_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:769c31c153161f4b696c0f1f53153f3e97298ac44dda8d2b0fe355a1d8fda86f_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c6a981fada837cd5e4534f19181c00b95f127e8df8c9f8ce31e8faf30e992f9b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d4511885072e0cd9c1231c2a7a5dd6351d5b4b40636dd8f64ae4e3f093cefd22_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4686140ac85b1755e477c5821f5a27a297ac4a02bae32c246a91d506e24125f8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:62d0d5d3ff8f887f993af83ebf5fd9b7c5bda6e9da901cc93d061c6272c567ff_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b605df3ae2dd6bd0e5fa997650922137212bac629d69b3fea3980b5f185e57b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e716f157d39d19261cbf721e6d1d4138f2959325bee814b0637103433db75118_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:25a0bb4afc4a39e369a8abf32fd4d8e1985bb2c3154f5e6b081155d7ec64214e_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:47beaa950d9e235ec7200f1e9363b001704babe37ad9727a84d8578910f41426_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:57fe65eadf9d6e7542305d692c1ed4d0935057f7760d8ee4f166d2091f9e6c0a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:64c173365c47097084502a149576397ba615a13362bf94e4bebb94823a1e5362_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:71e44f145d66649de0d28ebf7f0d5eb0344d5a1fbdac8a1314eda215776b6357_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:91a99f5578ca1657280f8300ca1c798580b141ea3db3caeb7bac16c805867520_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b102b535038cfa71af0b3bed058fbaa2564ad64bbba214992c7bd8f1adabf2c3_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:eac937aae64688cb47b38ad2cbba5aa7e6d41c691df1f3ca4ff81e5117084d1e_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:1ba3d01c2022693df433221b902460186b48aba7fa54ca4a8e059949328a7ab4_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:233ae3955f307cbf463e2d728006d5f9ca89af5dbcf97b1f8384e3178efcf5d0_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4c70c8783007e3db1c9f5a06bd15778572cf770e885192fe15ba06f19574d673_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7cb94c88b5f50e4a02baaa500fc72f1a39980f87d9212a2aaf79b6c334454cd7_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3830d0f1cad6920349dd4d95d9d5d6b5e6395c93b66d0b8fce9e16bed9905db5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:479a362bf09c7b3c9351b80b6f077bbbd91b8371b75508916152f7a57f0d753d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:98ce2d349f8bc693d76d9a68097b758b987cf17ea3beb66bbd09d12fa78b4d0c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e2aebfac0c4167bd9db42a7f193f794b87bf32f79c431aa26e78c5e9df226d35_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:324510f1f937d812babb7ea46bb51e0a9f03fc8cf27671dab2029b14972ad21b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:569d8e703a684e5b72d354eda3eec94374f7fc7d382b006bac968f5de5a14148_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b9e597b928c0bdcdebea19f093353a7ada98f5164601abf23aa97f0065c6e293_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e4bfe144a20933561b5ea6defd00cb37fc59e39f25d9da75ea4a0f4ab8bee570_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2f86d9ffe13cbab06ff676496b50a26bbc4819d8b81b98fbacca6aee9b56792f_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4f3f8d9c487d252f846fd4aa9d7cc63929c2f2b8d6244195b52cb6c2cb749316_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:555dfe7242c2b2ebdf6fa8d069e5a83b3b85fc8c4316fb8451f225c96c359235_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:cfeec66bf7c736cf3f6f47056a035f3f75577df249fcb0ddfe7dc8e02d09d241_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0d636139b3703107ceb11fd28faf031474810e308587a450fec6160b74016195_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43f9a542a707420c12cb167c65c9ea8fabf5c5162e4b764bb75547bbac2fab09_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e8f313372fe49afad871cc56225dcd4d31bed249abeab55fb288e1f854138fbf_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:f1e8104bfcec023d753cd8d265b20d2c7cc5f2302c0a019936f8f8d8fc6a7983_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:27a51ae94a026e5475a7db41dcf7ae7f06b12be7e0ab7f8f34ed16f763550429_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a2c8408dc6016a4df95d0e4ae7fc8e3cd580a478cce52c18ecd44b4b16993abd_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bfc34a20067e2ed14820f578635bf7db90a25c5b9e6a220e02c2eba4e6d44c05_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d37834301b4b99d216225563e55e5ddc094254a665a34d9272e1f1347ef3125a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:24d18a26c553f144430937c71eea47959734fc53222e29d21e23d4b64acc4075_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6ebb42af83e7c11f5a5a274cd5d43627263900ff0d8f0124bff212f7b02cb9cc_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:edb67f80737d668a683f9f1b5c21c6db8dc75e76d51ecc687ea447319530f648_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee896bce586a3fcd37b4be8165cf1b4a83e88b5d47667de10475ec43e31b7926_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b1e44fa0450395ef03d6703544c88b5917b68362444fdd3fea2d13969d6b34b_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d28a029cbf4779575f72adf6e6b0aa06445ac993d67d59ddb907a6f6f4a37f8_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:24e61dcbad485c389a7b2beaed1b00c685f9e61a9422b245b029357d4b8a49bc_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7825952834ade266ce08d1a9eb0665e4661dea0a40647d3e1de2cf6266665e9d_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:267294ec310519f961724ce00a31f24dde9a3a19b47510917ef65f6f19b2a5f2_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2f2b33fb46dfaa9720abcfb8011e56b1f4ceb325cad6daa892a62350d308bf5c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:5efd7e81685e696804441c29a933aef4115b18ce3f6eec1ab96e1f32b610bca2_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6de9992f019bdf4316a8feaffdcc6200fb4dd70ec76b93c7dac4a17e4de190fd_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7347193795ceafb41bcf6f6471f8e8975c4f8f9e55b15dfe1f3a731077188ff1_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9623383df0f01ec565daeefc81932ffcd513dd29f48f7a9c7dd38e79ec5f5b01_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:09bb190aeedd71a78d89f4f1eeb6f1650c21e9da1b7371a5b1bc731682f6fcf4_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:84adfe68e37858fe44aefedd527e5ae31531b3c4388ed021dcb19b49618f7712_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:8a39e266e11acd6079d09b8a05033b746797008c0b0a49757868feaecdeab480_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93fe898be5446e2b96a4e64163038888ca3d89dbc65faf07f7f6fb99f39b548a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1cf8d5236f64512a238b23688eaf78cbf74be23ac6ce8569e738d6275d0d2b40_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bc19fece33231889151dc7d302769f3e436a0fb97305afb67e3cdcc5480fd560_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c8fd694cf54d027e2220a228db6df46655bd880ba3e7654e2277fc1efb22ab5d_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f63e80b8797ca50d24401c2349425e48ef8d904629b7d86ee78e422f1885f3df_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1cbe6232c9edabd8b5fe6a8dc1fa8cdd881f354f9267983c6d593b2b7e4ec152_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4b15adcd64484cb83608ab8be517d44ab7911fd813f638b9162a3f83cabb5e59_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7b1f4dd8f564efdc42b26e12176e2a6393070db863a663b3839ad4d8c534509c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ef51f50a9bf1b4dfa6fdb7b484eae9e3126e813b48f380c833dd7eaf4e55853e_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0f789e6a6645600e711187035d21321a72dbd406dc9379b677c4c7a3e37cfdee_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:4f676f5e5fade4f87fbba6c1586a1cb4460ddd907a8b3b155032e43a7e70f82d_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5e45017b0fae0ac578a92ca4d610c579e1bcb5a2684ec6ff518ac5a2911d9797_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:6dd80564094a262c1bb53c037288c9c69a46b22dc7dd3ee5c52384404ebfdc81_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3677a72bdfabeae589366c9983ba90d6b3a7f36b623497cb90ddfec57fc6a9f2_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6199be91b821875ba2609cf7fa886b74b9a8b573622fe33cc1bc39cd55acac08_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a7847c48b71ad920dc1661bb4fed6b38abdef9027ea596b90301e72e3a7e1817_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:c59de3c7dc886c3fab3fdc166a113db03d0176f163690c956f40c58317ed8e01_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:72abd49cc9829a71605f3913d0e50684d627715d1725e8000c336f8e4fc5dd3d_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:bc088be8b405b6bfadfdc98dd0c58c9555d379c1a65d88a105eb0c0dc967caf4_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:da6f62afd2795d1b0af69532a5534c099bbb81d4e7abd2616b374db191552c51_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f854247d961e4596fcc2fccab829426168e4c5eeb77f42565a03216319c90082_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7120c68eb4277cab6dc773801ad04f507fed0bcde55e13ee7eb8831159684cfa_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8666bce6772c0a596269fb40ccd4ee7770f311c7f4d9d08f5ee8732527ae741b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:da4a5c93869f8feee4a8db37b8fe01d3a43415b770046754d40febf8a9952211_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:dc9758be9f0f0a480fb5e119ecb1e1101ef807bdc765a155212a8188d79b9e60_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1d2061a95c3c6b9d0c33acbe3c767a9860135782827ff58f5166dc1f33f673e9_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:45bcb7806625aec49f0abeb9778a61a58ceda2b3b10603f1ae997258b2da17b5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:55fcdc8121f3bc47d60f0f5e8cdc880f429edcd680230785a39934c1be99e320_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e39fd49a8aa33e4b750267b4e773492b85c08cc7830cd7b22e64a92bcb5b6729_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:825eed58e2e6f90c149cb4ba8de3f6203d13a3b2c1fdcf19c7cac8cd7a3f7f26_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:86258f84119d2ddb476143b4667bf6c0edb1f04ac61cfb76fbd6978e65b19e54_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:889eeeeacf2d2c4e9eeea0d72df08d8a258c0bcd35c78681e87f104fc63a134f_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c21c493002b55d5db934ed9257da69702929dbe40f1bf82b3965046dd182f0eb_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a3c0eb4922259125d9bcf35187e8078621db008a67465dd674f19758c1b3004_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49447713a00818edfe95c73df9e2c86d5be78033c63dd619620312331b7092ef_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4a0d6be102bdadc173e5ecfb475294bc0a10a50f4a929958961518908ae58f0c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c8364e272411f8159cba4cd5484776868c9d7bc8f0046a203bd35ac6be84c0bc_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:49fe08891e44cb5d06436fd7c36c8fbbeb3eefe29c3ecbc09b98e21879cb60eb_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a480afbab677e4c9d3b101ca69e668e04d924049750fc5b92d2ebccc3efcb89_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c15b5af7612af790acaa962f3e4427b322546e5413a477115621fc30539207e3_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d420f9098ae6cf0f6b227d4e8f6380172315d5dd1724251a2a1094408ce221f1_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2795807194ae44710039d798099380157a0b37d678be0c7bf551215d8e1ebfc8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83a7f6a1efb9d76485f7948de6382b5febdf882096b64a95385fe921c0542229_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:89dcd5e5ce4f15100fdb83893fb30f17a430de99f084b07a04ab17433e682e7e_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d2cbe5935c7c92a5e73ecaba9c722496c728f7596f3d0ce322902357c5538afc_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:1fabcb52e2a7247f7031ea6ff0150fdb94f51917f642673bd79a05efb3bd3718_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a5cee8a1e202afa47fd05893aa13dded796813c9f1002a530c785628f32ca02c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2fbaac4179172ff143d64c02a25d40ed379f49370ba22f687dd5d8ab353dcb8_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f5bccc6141c3141ad340daf42e673caa93b1719307d9e98e196160a375d0338e_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1d5ead105fa1dbd7a1be261203f56c514d6541e19c1c8c67676c8969a4d632e5_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:917cbee0b3922e0dd5f6bfb9a9387e876dcbfb3212162bcce0bb1b9ae3f28955_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d05a2664d893b13ebaef912bebbdefe8d23714cbd0655be2a302cf45249ec646_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dc72da7f7930eb09abf6f8dbe577bb537e3a2a59dc0e14a4319b42c0212218d1_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:36fa1378b9c26de6d45187b1e7352f3b1147109427fab3669b107d81fd967601_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:5e4f2cb5603233b80a8188ce24aacf4b6a4b6de97a61d6a61b58a5201184dc6d_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7aa20e6f82dc63700fa3ab086c5af6509318f96dd12d1b1f71cb9adbb8bba88d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9d30a766a6244be68b7393ad943f3b27f23aca0c9f3b277bbc93880414cd88e_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b33cd14c402e094937bb86f7eed9a08dfe7f74884b8f3af1baf8065c751350a3_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c842178f56c306c6b7ee87673c7821915a53210780d8670452643910a7f22138_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d3c0962dbbad51633a7d97ef253d0249269bfe3bbef3bfe99a99457470e7a682_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:dec74a8df6ed07abf9cc71d37e20e1d3e0f913d5028121e5f0b81073bfda3bbe_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:123d95b0429fed7fd474dca636ce4d16b25663108269c56b8feb9490030f1147_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1c5107dae573df1e922b73482849d203fd523d403f280fe5e7bfab5a6535e8e8_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8bb454a4881ded0093568bee7604435dc70a8030f6cd220351e357ead1de5507_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d06690b75fe95d1a52d1f3a6254ac8ec3e324761fd6a8048e0bfbc0b1c4b1f0c_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20510b2124ade39d5d1abc9fdee6e4c41818e35d8febaa67856cc47c5008f189_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:31a1d191e5616c47747a885bfcabc82abb70865ca65410b0af9a3b4a4a888fc8_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:52137bc82e0c06f051a8929a7daeeb5682f9e038d39d1b0cd2f5edf10ff487b9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:58bc5ce7bcfd826412dd8cdb51544a318eca9c3db093018b74f5c4dd9d006320_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2dd61c3354822d210acb39909f8d35bca687d10a5561b7fe95ba5704512875d3_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5a547a110954faa5259bea9697ff3a685b7da3f315f4363b731c56c06c8fb4d9_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c1c5077f796820d78d6fee5edaeb08d465c1d3e8ad1f2809ba3021e38581b49c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c9c4a3f9880d5c7c1dcf8a69b4c0e903533c936e55054cf0fa35926b240f902f_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:4bb7973c609c19a4195a61de54624bc6f436b05a819067353ac1cb219356e636_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:ccace2ccdd62eba0f958717d9a96389ee133530a5c25107eb3567929c5f79875_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:497e3ebe1ef6569fc00ed8e4c31bfabd5fe1efc13f30540d8e16ddc50f1eeee2_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:8d8855420e61180109ab150548daa356d20f7aa31bc26744800eaba0f7abe027_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:673d82432b385aa67a891139b7945a504b7dff8d9a7c933d538fd1b7701e23db_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:bfe6e1568e490776b69d308a283b7e8be5c5d14a328697c5c66434a679d29adf_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b6cfb0f9dcbef6fb2d7828e4ed3449ac9aa05aa06061863ab3a7f4f809891fd_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbcfe3a3e686412e7fe97abafb459188a75aec3c202a7c49e04e7e7b1285792d_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:3ef6fd8a728768571ca93950ec6d7222c9304a98d81b58329eeb7974fa2c8dc8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5d98a510fd6ba94b4272943af857881e9fe562f7f85ec075a38f92e609426fb1_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9a45f98fadd33b8ca2a9c03af1a043511f8c65e28c01416b3c0562be2fe1a0f7_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d1717389a90013647d50490472b286da363c67d58e782f5b7b16e8c8251ce2d3_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5d3573d978b42f90e959145d4b7ea0b34d7ad6c6fd7cbf812c7a6ddb2c7ec919_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:688312f23c2eef7f2c3e72f4f8555f16d2c8e64fd2662f71f518f0630d382f31_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ba2470cd30d8a835fd4d2245920c5d8e75c26f21f3ffe4cf6c88c444a1b16e97_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d12d87386ab9c19148c49c1e79d839a6f47f3a2cd7e078d94319d80b6936be13_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:548aaf6fcd446c065e6f17e32e8ffe6f26867529f51d6a5e14fd2dc8ba539294_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cc3335d2a930fa0e4e6c6c3515fa0ef85e9d7abb3b3007fbb185eabb498f_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:96e4d26aa0af69127aadc2af79d71956e6e6b1b5dc4412a35e73eccddd329f38_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1887a2842c2ef764a5d3c244f08549838ab9e6ef7c1e54f6f1a74df06b4207d_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6457a0d7c47dee1dba924858fa0720d660e7158e239accec1f53d96b84063223_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:7ca39def8a08fa71201d03ac9e14fd1aabf5db8c8a4d72cfa9beafb8f535a33c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:debbfa579e627e291b629851278c9e608e080a1642a6e676d023f218252a3ed0_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e2d2daadf8725971678638e4ecabfa0c07d629fe10bfcaa7afa457832906cd16_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03d69d3c0ad05847322e4f84764a021a40169eb24dec96aae9a1dfe6ee5bb5bf_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:077e0cb4a7966ce00464873efad6e4e5acc98c35b305e0d2fe70d6c686049361_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8e0f16aea45b5e94d8b03165d8b16b932edb1cd0553829f36baf9671e484ed8_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f870aa3c7bcd039c7905b2c7a9e9c0776d76ed4cf34ccbef872ae7ad8cf2157f_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3d9cd38f2308fcfff1b2fd3238945417d06a8656da7e6756fb2f8efcaf476db4_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7cee33152eece17a8cacb5523a7e9b1ae95c7b384e6cc5f05616d73a842713dc_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:903557bdbb44cf720481cc9b305a8060f327435d303c95e710b92669ff43d055_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c618af07390c641309193395002c1f5e78b70126d73f6c78f6579235f03f4d69_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:10c40f7fc100681a7de8e715a319014214ab91d2ed7b5f10c16a89a6c81e96e5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:1644b26bec9c82deb62f8379ad9b7f37cca9b398e07c790f885a818ffbfc83dc_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:78f6aebe76fa9da71b631ceced1ed159d8b60a6fa8e0325fd098c7b029039e89_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b36f5cda98bd1ec2bb6d8bbda7dd70cac5225efaa928296ad025a21ae1204a8a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:62c17d926ea4f0469fa16fc946b03dfc927ffae6b5c7a7f1908e81676dda62a5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:9312a3ea786125c4e021b06e7f93e2ec9117df592bcd4c0782bff7bc21554ac2_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a763f64c06e2741e3845cc8ef6c1604d2602902cdee5a37ff7c53ccc49ddf9af_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:eefdc67602b8bc3941001b030ab95d82e10432f814634b80eb8ce45bc9ebd3de_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:28b3ba29ff038781d3742df4ab05fac69a92cf2bf058c25487e47a2f4ff02627_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5b5e5b1b0b58a8800673c84aa849e1397283165c7c252f55fffc07e51da5e2f0_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:85d3363fb1962d634071eb74f660ec3330503cca94504148ded4f9d90e8f317c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:9d7e4415e241f26b71a9b7c4c54d130f1b961298b3362fc5fe9a637c7c8e39ce_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76bdb3e0d371a1182a74ce094bf04c9d0c5a28a8d2b6ebe050434aea75bcce19_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:883fd979757c5aa1288b4e82f0d412934052c6b992f83feeab0b08240b005ca8_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ca7a7e6fb225fff5531b234bcf2ba36b3d0fb2eac35e27e77a059b2da58026a0_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:efcc297b635136f17fa8071c1ca2ed49319b40e980c1d94a1ec922a5f1ca90b2_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:13131e171cc0fbc0495de5e46294a9d42d5a2d72f77b150d382ad3522b6d5f6a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:58e00477e0f942a5840de15f4f2e03292d3a730eecb9c256d2a9c3df786981b0_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e955ac7de27deecd1a88d06c08a1b7a43e867cadf4289f20a6ab982fa647e6b7_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e99e3d374536e45c167005c444a9bd17573118a95e0847e18e919b6b08287722_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:187f4337eb9990cdbac833d3116584fcfa4212d3eeb91f9a21645b4903632427_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:64a0ada34535f28adcd8a6211711cc23975d33e63aa5090a352619402c44af5a_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:844203757b219a6a7acd9c752938439617afa76363fbf6e7bd0f95fdc3347bd8_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b61d4e321749cb8e4ccbeda0c0a4e681c938964d943b23296232bedb68278d58_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:77d6fa15964fce99006d03f74ba49cdb25cece21d9fc35f8bdee8244e702d1c0_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:960d783c6edb80eb9afe52b0fc4f7b44fd0f28dc54fa3801395c18780ba6a524_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a5a68ca2de637b37480aea76d2e5637d5ffdb13dd69b9e7a82fd47b0736b22a8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:ae62948bab2f104c540a5c7ee1e3e8ba119496e05089c90acddbd32291dba1f9_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1da5bf06996d2f840c9fb3b80133f9d71646edc799dbcc990ffbefb8c8e950f0_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3730a26b6f10fe9cf3e780179386490bdc000b2433dbc5e45dc9bb2c609d2a3a_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:5dbe097c35812d331e985482e13e39c0c6f4f1a76c876259d9ff198f07a6a56c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b00fa5adcd382b610593cc4ba7fac30661058acbf44c3c900e392335c701e59d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d5b4fcac11b75f2d18178d6a2036021148d1fba4e237c486b4e16dfcd894af9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6239fad218d9f213900ff8395e1df30c48d4fd94676a7e47a05a1b650cf46e70_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b9f3dfbe2e3362b963e3f8784cac8fd0bda1c23a0fee80784a7e3dedf3a8bf7c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:f3514993c58feae1b508cc120dafb8f6e5dc1997bb4fda8e241b53f0f24091c2_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2322949"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A prototype pollution vulnerability was found in DOMPurify. This flaw allows a remote attacker to add or modify attributes of an object prototype. This issue can lead to the injection of malicious attributes used in other components or cause a crash by overriding existing attributes with ones of incompatible type.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dompurify: DOMPurify vulnerable to tampering by prototype pollution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The prototype pollution vulnerability in DOMPurify is considered a high-severity issue because it allows attackers to modify the prototype of built-in JavaScript objects, potentially impacting the entire application. This could lead to security risks, such as overwriting methods on fundamental objects like `Object`, `Array`, or `Function`, allowing attackers to manipulate application behavior, bypass security controls, or cause application crashes. Given that DOMPurify is a core library for sanitizing user input, an attacker exploiting this vulnerability could gain control over how sanitized content is processed, leading to the execution of malicious scripts or triggering other unintended behaviors across the application.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:24da82c00785cba7d60d1476e8e38ee3d0cc5a375a5638216db5ef27c9714e2b_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:3583a18e9a1278aaec3e29e51e54d4b43ba219d0fcd18e8398a3760f94e5da7f_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:9c85135cff5d01eee0e07456cb207e14beb0a7642d9768853ae086eb827929d8_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ea693854d11666860a69af5c6acfa65c931da56e16e4fab8b0e9541c7be6b953_ppc64le"
        ],
        "known_not_affected": [
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:34e2bf411ca7b4f77d4bb8b1361583a2aa9362be3010001a9fb7246a51d30683_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:93444064d1707591de4607207e0d89d8eef417e0981fc6a30c7b7681c3e0b615_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:aeb1a6f06d31faf67ce1854e92ca0bc88588a01350224eb43bb84c9e3f1edcee_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c1608276457870a16e65ffe85f485e98bcd6c27de04261bb393781205ef748d6_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:31cb2cc8c79a9bbba50da05a41a61c39fab2421ce8735369f81410338e4be0e8_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:79ffa97201ac533eb9dc63260946aabe2519d01caa98c141bcaeacc6567278b5_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:968a0fe14b6c2b495dfed202f4da3c1f5ce5ab701b15c1c1cdd4388176fdf9ed_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b991c78566941687c0a90038ff79ea7974f0c34a634358371908713c2af8b71f_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1b28451982a5114a3e3180ba0d03a8221257c337d2863b49ca671da8735e7910_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:3a1532c50cc214bfb9276b5e45e0b8548eff0207bdbcfeee20af218ea2822791_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:980e3ccd2844ef77dfcd6c58660eff4bd45515e70d8f8fea3d006c3344961d6b_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:cacb0e876e94f0a8c2c4a921beae723de554da10677be6d66b62bef665789dac_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2dc42ec15e3ecccc0942415ec68b27c2c10f53f084b6fa23caa1e81fc70f3629_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6f599e3c173309af537ba3cfdb131b285ef7976513c466997d43e307a03f7ea5_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:e460a215f6093cdec5262fa1b1308d24ceb1b50cd725d713dbcda5f14b79bff1_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbfd42bffd202b2d4ed7b69188059400bfe39fd058b50a288f8f8e024e8c8b82_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:32b7d44810b0b9cc65919051cdac16e9fbdc8bf325b50d6a93b059a9dea95781_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4b3e27877a3cfb218ce3a7a5163748ca4f3cd6c77774180c8824364498347763_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aa9c6da7152cb8028d683744096955bacd757e7d8de3ac9a2e258b75a731c0b8_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b6dd5aa8150fabe9a6c265dd600338a4f0f27f1cec596243c88bab4bc1c50457_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:053bd98282abf05a06fbc376e73e115d860a1879b63a65148ce6b92974608218_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:36edacc5167d38c00fd6fb0150d5f91535ac8b7e43c218ef275032d5178859bd_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:470966c00cb3258fa78d122ed19971a385539435801ab7eb1ea133d173a9f8b7_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:835266d237774df7b12dc174f9d71854099d31bd3e5d4173a50a16e88a32a718_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:389176c12ecfed45b37ef7a4071fceb89e9bd7b57b100364403cc235db79444f_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:78df73f12696c7ac232e29cb77a8309c164d7a0bbe3b9ad39759fa8c0b6d561b_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ceaa4102b35e54be54e23c8ea73bb0dac4978cffb54105ad00b51393f47595da_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ddca05cd371580279efcfc12862f27e2ce1c6ac03847f01c1eb56882c6f48c90_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:0b02e4aab139653d7e46feb217b3a02062176bc679c1fd0250b47a107d6c27a7_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:1347f08601c10d5876f71f23ac90f4f0a28a31134bd7177bba9665a7e107cdf1_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:dfafed0a1bf494f8d74b791edec2363feb0bb63af2f753e67abba54ba5a84fdb_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:f4ed63c0407f165f0246be25b88b9abebe36276f9bf3cead4bb08b365bbbc061_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5106f841e423f005eedf93a3f79b2952696f6176375191a79456a9714019b185_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8e20992311c6d3c5765e545ff35c891d32fa9d136c0ff2732faba74ae22ba79b_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:b7b10c78ffd29bee19d9249a2b5528612a197008dce2ecc146903fab40c9b946_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c0577b26beb8d01218378a31216c0e4e96e60dbd6f4581388401d1b3f924d174_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:02ae776fdf81d16508f65fb778543a3977cb3991391ed84804ce9ba0e3186593_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:0a76f8ebbc9820ba778bb02a7c6d94dccd2ded835f0c94a9bd6c96289191721a_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a01bde662d749691118d69f00c4bd0d7f5fe075fa3cd25b90b240ab240200cc6_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a4d86e14b3c43ba880bd7c12b19a5e26c0a2bb2caff35f27e97a9e6180c35428_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:3cc3977d34490059b692d5fbdb89bb9a676db39c88faa35f5d9b4e98f6b0c4e2_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8e74b793688785a4ce2a5bc0cc34e43bd2971b2bffac7a92f76c3f4179904341_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:de9045215fcddd04e52613c80d8aa69718b60766eb157e2d035dda84ffb5b908_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e595ea0fc1e17bf0bd0311a0b5684f99c45dbcbb7324db058bb35229944ab5ee_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3189d444ac52d18e2ed3a05c6ff646816ad0e7ecdafbb9a92d66efb4aece48ae_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c6521d954f65535f0e82a6083160fbee6d36404d8173cfa4f11d33e4265a48a1_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d8c6475baffce6aab773b7a79c4639f6eb50f3b9db999812c9c814c817496ac3_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:ddf90d361ce112ef2512da5eb26e9b6910af54670a71fae8c776c37dcdcb1f5d_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:533f6ecd94ba2760273d43ff483a60d13463ec5d3453b23e9c364bb42a1116c1_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5ae822f2bf0326874a2a8d39fd20453b5bfa150f0b5651a78c352da59db07881_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d1d33147bc8b08d7371025f4db558fea34d36f55f423b4cf25392483a93331b_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:a1b6e44a1cb35838dffab1a0ae3989eb44a3aa8e83a3cc9d6ff491c5ccd85b8d_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:092d0d7fcbb52aaac822433df5d199f001b41466e3d37c4176dbc682932ff92f_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:618dba83ac5957d5602e1561a9ce2a90a76dd5b90181af9a0d4c8366560b7a89_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c889df318bd6d0beb9b2c8a85f92ef052518802f25c484c4e4db4c9ae9ca1db3_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ecb123a49fe36f5975c2684e1a063ded0e3c7ce8ebaa6ad5d76922cb9bd41bcd_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4b77736742f13d10923272533fc070f22d9d658055d4b112ee9958382dd3140b_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:76e60ab170d9d9dbc880842a90dd6fbf87a04050416c58f0c69b82dbe90540f2_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b4c09f91de147ccdcb702689e572e6ad603e5ae976e94e5a991d408c659902a9_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ebd79294a663cb38370ae81f9cda91cef7fb1370ec5b495b4bdb95e77272e6a8_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3d4d8e5271ef47781b28af798fda7b7479b125cf6a8d475d40b48b457c044f26_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:468553c82e0426d71603093f83545a81544cfc756a067bcafc0a008408ee6d77_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7fc49790ff76c95e0af58afff1b412ca913fb4a9cfdac98f8aa66aeba50df4c8_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a86460ab7775fa868168ca4f3f2d9c1542adfb646cbfbeb9898ab2c7f63ae512_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:137444830f5307f8cf56bc0ba90ba8d777a0b16b31ca177798fcac9be3579df7_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:184239929f74bb7c56c1cf5b94b5f91dd4013a87034fe04b9fa1027d2bb6c5a4_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ee4a5aa7e0e568bb9687313cb379e7b6e12d1925867b99e07e496a796ba1d00_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8b5b2e957ac36fa0afbda4f2717d872b51c663884fab250f02c4c726eb0bb0b5_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c9d94ee73b04ee7afd653b7574f97c74efa5e1a4fc0cc697a4c8f8b08daea5c_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:409ebea5150838cde757a823a89b0d46be593d45d7be278048c0e5d865797f44_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:859304df668654f98981a125f29154b98b24dfe9ac959608fbbe2a9860c02ceb_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1f1f1015a17aeaacbc451eb64009bf387506b64dec4ebe8d013c1ec3d24e638_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2f048f24f6d9c9afe07ab8d64c6aa12a1c3f2be718df791814ee844bafbca660_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3db8d3e476c528bc61d7f586e7743b0383ac3a871613e1b6793e7586cb182949_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:68dc6ea8a09ab26e53b4e4b91e5ebf87b84e5de47385086c7ef733172e76f2fc_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:90346a3f13f3d8bb3fffe24c9c6874f08e88f763fdd871ba1316fef382a96830_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0b0898d8fcecb3333646065cda8dcc6e76c0146da974591a2257becdbf1c7418_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5a54526fc26aa00d7420949ff34224a8e2d7539ba48cb8f40f6da42c4b8a58c0_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:62de813f3c56440536a2b1c89edc66817a5c9460eab8e6913acb775540133fb1_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:854498ff4acee11de6ff711ba1199196f233adda6b302af7eb71973ed3357d5d_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6924ebc68bb0801398a42ce507b494be3f2a828e4e939b035c52e5d879ec9009_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c164f4151b3081c4fca16a7ea6dca8dd71555e9428757a8de0f8ae471846cd22_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cb217248078daa45c54ef5b7d74d9d326bc9158d9a71fde00801762b8861e42d_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f337b733b1a9b5649a5fa4e4941a0efe3132ec9e943c54fd5441296d24a806df_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:70205236c4903f3aae20abf93016bf48130ddefd26cc4388465ab87b01ce496a_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e50a270ad04d1e8d864d7cffc3ba3f3ca5d7111ba09ac4b234f4386c3da53576_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3a16741c4c5a3422be1f285ea78c4ea262326574e720c742c6dc3d8b2a6a9cd9_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:5ee6d947dc4ca8b2e2077aee59d37b4fb7f6038d20233b0b6c2b410be4727a81_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d0f12071e194db36edf1326b93818088cd2e92a4b02b93ba4c273569be5dc8cd_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e8824abf7d3ce371f5b2c31282157136c93ef863ebfaf37fd7e741029917f3dd_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7f656ff66f14895a1910ef7d0eb39c6f6f66f009c5cffbd5b3e53aa97090b638_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:dd56f3ee63f3cfe88a78a55e6fbcee4907ccac30cc146476481bc9b2cc5961ba_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e05710eb700b2d45545004a5cb0830e835df59efc45537415807baf64818b0a4_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e170472776049ecfc4867f6f37fa0a246831043e380dc74d00e3a13a91f2db77_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:52abe16e3fcb7c518c791cc37428c732f314bc5a38766d6eedc4a89ded7d2f0f_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f734c5d3db3668f61428823e244090b59c35b1165269284981607f1e74cd6478_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:22697aa8b9ecc72c7304f90ddba998c8336e60520e6770239a16700f2a00012b_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:8144a65a020a02c69c26c691bf67da81dea82c4a17936f3852fbbe39d294f5f0_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30f1940540c1413f24aa8c5551aa8ad96b95f375079df06335018e9cf623c37a_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3f0f1a97fe1de0c82f6b4472db7a1a473cdedcb91e33b9583417d3d05e760a80_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6ca7383e77955195448f5ce279683fd53e2295ccfd2c269d1bfe53f9b9b3c811_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a2033c4ef54d9d9fcadaa0e519a837454cbd3d67d0c35dd3444beaf57a8cc85b_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:79a35d1838130bf7c9ad82cd8fa3181774be9ec952fabb3544a6d9a9de250a0e_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:faba2837dc58c837289c79cd2c2e9e4c6185f7273f88c0b44cc6b30b17957bb6_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:334b51887b040e0103337f8573a6bcfa4de5580513415841d941f3e6c7349108_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:43ada42bcacdadf74bfe627c6ddcc822ec803874065298175ccff3c0f45f0f71_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:070c4c457c311a9bd4b04b1015d0d1ce289d7854921dee1266e27b06003e5951_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:42280dab8f7f462e033e4a0695b17dd5e5d2c9e9ff45e3c407850daf40533758_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:99327fbbfc29d31a82ff628e6bbdb75be36509956e43694de191c4a0a30aa1bc_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:b9c8f27eaacb98124f5f52ad5105fbe89b6999bc83b6cc23597bce8eeeffa9ff_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:30bed9450e5d28b23753737ca02d70265db9362dbc149d540b8711eb920950f1_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a147cb22223d53d55953c2f814c5ebaf46c51566986f4c043db9d01b06c4722d_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2a4587a68a5aab5babf5bc6b75642a2f1db2308e5dfd0908cc9e3a76ca7679b_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f303cafa5482c132a29f912051b0f8aeebd2f35f765b4b5b7ae9b8e68ce62ee6_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:32186e14f3f629eded5eecb48970a011b472a5583f0aec9fcf62c2388cd938c7_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4bb22a677842f859f0fed568e4a5d8cc2802b71ac69868e418e567f526acb4fe_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4c74265eefe994addb92c68ebb107dfa171da49690add1d8cdf403f959b96b52_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7a6cd145173174955555a703596315f18b2cfb5bedc47fd9e8db4f3152754b55_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:21309947d7a5a29072793aca4d89c63c5b90bd9e73396fe03693ffef24955448_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:43f2cdef40e40da7407a6e2e0c4b5057ba891fc0518764cce1c4c6850febc119_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b1dd537684c6f90c1dc6253baee3e840fc234925f3a48bfb899ec9633068f3cd_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:eef97335a9dba928c69e0d7690442adb3076b4c6f9defdcd692eca0f36e972bf_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:47bf3706e0f5a40f46467e08e3bf9c8280d5425db2a34502f8168d6d05e053f8_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4efcaad7b2a3d49a691b4ee59aa339da045a39eb5f5b04b35002e9b4efc7a8ea_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7b86643a0091df30cd5f81a3eda2e276b297c754e6e1d46ac2464cc5c781651e_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e0d284ed54dde41656e8420ced6198251f011c85feddf36ba7dd2eb3e763a274_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:634508b9d0e9892498318aad996b37f17ce18f8130f67547896ed535536b9207_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:79bc5d171f1878f0a76de12cb82cdd6685bcfc0804a8f5d064c63f1650e88a23_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a47fe8bdefe3b1189ffbf4987282d20b6c9f5d7f556b688e274ac2c6c7410be5_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bc8d3dffdcb474b9976b6cb6db0a879f9cd0d92f8963522c14439f0a6e96829a_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ad9bbf13c84aebd15d4b41667a60d3ff1a67654de6994ad66f261c7f6c84d9e_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ce6be04beaf8081e4fa3a2bcb9ea0a1802660eb1b0ef2cefd76630bec51a434_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:3d886210d2faa9ace5750adfc70c0c3c5512cdf492f19d1c536a446db659aabb_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:805601286b025e87224ef484eba2f28e96be1b3daef8909f437ce369ffe95f64_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2e1d0885c07935aa8343253e6ead4aa26e0f0e60ba22308a7443a580c9d36f1c_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:51a4c20765f54b6a6b5513f97cf54bb99631c2abe860949293456886a74f87fe_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:b67fae12666e577297ba513aae07d7921ce28f49dc229298ecf578385e528540_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:e6d307087b526fe309734417b379b1bd77a4a875c9f8fb9abd406b535004baf8_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:30818eab7dd12c8699bd193d42966222efea1302eefda8563d9831548d0755a1_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:7d4238e2be83a0841a75f13008b91e256d1dc98f7d2a736e579cc5811ee19621_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c3e280d1cc0a3ec94f95b9d582d4cfc64a64c9c2b650f6074f9347f2a42d9ddf_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dfc0403f71f7c926db1084c7fb5fb4f19007271213ee34f6f3d3eecdbe817d6b_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5476345e8361d400092eaad213326778089bd376a5d3c748ac2893eedb28a98e_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:9ea585285ffa2534e8c82fa2438e5e3a030d1fddcad1f102c64f09dc779937a7_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c2b8949f37f2f46e316cb62da6e3a028d3d43221be15dc28c3ead5c85dcc4d4c_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fba1eb61e3fca24811e03bb805f787121a34228e3b34298e20cf6e0c3f75ea62_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a2ef63f356c11ba629d8038474ab287797340de1219b4fee97c386975689110_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a07cd5eb9d8b013ed0f523e9b0ecc968da1ae60c3342a3eed7fa040d3f570494_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:acc3bcae5ef402f666f503be48458c9235020cd6c3175dc1767d20035c278aec_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d42a3d124761f8d6894a3ff7f0eead3bdac6a7c79c79b2aacd34312f096aaa87_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2d41c3e944e86b73b4ba0d037ff016562211988f3206b9deb6cc7dccca708248_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c1376a5159d95ac2d6af5f8a7051f5a82b67ec9a3d507345c81f80243657634_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:742b2c0d09ebcf4582ff20558ec67fdf22c4541c6ad078906081ebf9a06ceb6b_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8969df89978dbb2fc35ce1dfcc35d4725cd3a56043fc7e9015e7ec5ce604e50b_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:2204c582b474fcbb241df0668877849b729a2ebb04bcddd9caf265978a482a71_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:24f32f2189443752ce7abb0a4387120b977bde0a16782d69c9dc6ff6b27e5545_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4eb6df56d2857e650486d41c5e264e77cecd4f5797c7e2aa209cd38cee5b4a0d_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:628e73969de0b7005dfad0e738709d3216383406720e2cbdeb020630d06b84b0_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2ac50fc01fdab934c2c59b4656edaf9cbb9823a8665e9a7a9d93758ef360355d_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7b86a06f8842b20394f0764ea0150980087cfcf85af523265b6142ad193e8efe_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5977f11e1ecadf074805b4386f7c21f8eedc30e1690803a102b581b7f088a2e_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ff8a5f36a6ed22d1d37e936d78c742dfafebe2910bdd3ab44c5ba0148d3199c4_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:257433a0e789418bfe7d813f52655709a6060076e91999852c49a58b7627182c_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:574a57d64a22fcb5c685ed36afd58b77ec2fed26dae4fc4fb3b3c634c6658a67_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:709772e8ba043ac677521d771fe341bec08058bd4b4e0916f05ad055707c6d73_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8d0e074dd90d1aea0d90bd9a08871803bff83731f36dbd1562937dc93aabce56_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3016daed0299fe4e6a086799e04d2264692ce571489f06b6f8288e4acd835d79_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:55e804bf98151e551f0e660f4ab4ab07ba1272bf7bcc91a83e385b54acd8256e_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:68927631ebab9644417c35986e6cfdd9aea8570530d056f72249cbc485cc05fa_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f33561f0337024cddb2ea3240822a72a914bc7ad3fc35b7e8e486e3eb0138ce6_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:77b4a679090c8b28f480a0d5881622824eb370eac4611f9186bc23e5f49c1a21_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:833c54da99c8d1f6b50ea509bb1460ad281efac5894ee65ce24a4eccc821adfa_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c670073451b8559ce457edc116f4f8399f815cae604d3dba0a3caaefc0ed6552_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d9a3c6b9cbdd4cbd49a3d8edb78b346354fc2fa0b4993acdd5fbe06c5d43f633_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1daf2cac50f146fbd0715456cdf04053b5dbb18c24bae51a4fd6b5ea9e27cb44_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4b37295d6654ea03d337e17e54ebc013c846d79c2f781d0481630cdfb6aefa25_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a2c3bda1e88b5e5fbd3bad27f99b188e67f8f560e3150f2d5e43bc608abd3560_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:eadddcee1a73bc42cfa07b49ecb00cbec49f02f133508169c252d88f13c97eaa_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:8fe40bc3a440afb28d546f87814b3b9a7fe71a26c0e156e9c916109fba57ae1a_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d0c6de747539dd00ede882fb4f73cead462bf0a7efda7173fd5d443ef7a00251_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e7bd9f829682c8e5d0c5f0e8cd9329375cf7fe12ca6d4a0bad558d969268c98b_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ebd4ea0b005cf5558ee86cad72d48a3848cd16123624b872a3949dd7b7682b5c_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:23aa409d98c18a25b5dd3c14b4c5a88eba2c793d020f2deb3bafd58a2225c328_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:326753f1e9664bb456bac7900946dc4163a780a35a3b7c7ef2e800d3317d1ef6_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:547cdddcafabc0158dd3a0ed06bebeda0e404379af4f40171a24fa4d6ad72d5a_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:91128817b2205a17702c4f207de0eec0156aa5d32a9ffb3a95511e89d301033c_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4cb6ecfb89e53653b69ae494ebc940b9fcf7b7db317b156e186435cc541589d9_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7ce82880458456c610d841822937ce77c8072be7bbbbb31a32b93c698ba0402e_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8760f280d8c430b8530510e487a21e5ebda0932bc33365cc62fe657bcbb3c2f4_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e5059a83933757fc5a97f9fd38737adf48f77c7e062b38a697bdaa5f80f0d7_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:656fe650bac2929182cd0cf7d7e566d089f69e06541b8329c6d40b89346c03ca_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:c7d7d51fc46a848365fed467007038534941eb8cfa07d07cf7fe3341a2f0f65b_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ec58a28d7d7204183f04c5e6f369aacd93650f016a24232a06940b625994dcc9_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:fb2869f00a36b12613a743a8167f2b80fb9087618291970282d80fc743f8ded9_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:0e6f61c4c6f9775fb49ce3068c7dc2b815da88fc957d769438ba368ababa46f2_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8b346c6b212b7a0979545c93d154dedac82af964ee76244dae032fc9493705a4_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:972ef02f706de77ff38c8b2d5643bf71d1a39cc9916f9ac2de7e53f971efd51b_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca4933b9ba55069205ea53970128c4e8c4b46560ef721c8aaee00aaf736664b5_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1546af18f095a53f2c92b007b676b590b28618f033a026501aca162b5f9b3072_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e8903affdf29401b9a86b9f58795c9f445f34194960c7b2734f30601c48cbdf_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c359f3cb73f92444b0d4a211332f2d31ff1f703dd1def42f384796eca85abca1_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:db549f6ed72d51cec509e0e963ead7f183522881a001fe507d58b1bf3b653b63_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2eb106992b156562e4c2604633d19505639cfa9981ad2cfc9b707c167c79f007_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:492103a8365ef9a1d5f237b4ba90aff87369167ec91db29ff0251ba5aab2b419_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f342625b328a05611a483ea6a0129f6646981d9878ccde9dc371e397e1d68296_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:fcb31a685bb325592b19b049faa7d96f6931c3482982fcdef8fcb643b6fe8712_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5290b1843af439026c166e308f178a2b8963aa360c52ed874e4419b5c5864f92_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55d1fba5375687d36215e3e31fbf1d23c14bbb488b145ddd8fc73e551fdeb598_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ba191897afdd0f6ff5ad460b782b262131670755930ac21db773d41fc76ad7df_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f98a461beea6ddf1fadd11056a787b2f60c242327735f529224d51f4a4e789d6_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a7e1709e40684c6fd38ca7dcbaba93f886729f2cf3f3b3d289c0197c8f7a67bf_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bbe8bb4acfac2880787b6a4b73ce2c51b1741160e46f5ba5a291d9cc959d325c_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d98924221cc687dca57eefb0aaee0456030077c7e4dafa9361810a4467cd14f9_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f8585a57281bf5f0973f0321022e32bcf0e0b8b6169cb019f72ac73ceb985725_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0f37f787161588669e7476e4eb3dd3ca93060dfda50f1d51063c7d5ea8bc4b63_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:58ed827ee19ac91b6f860d307797b24b8aec02e671605388c4afe4fa19ddfc36_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95053a049de537d764a862486c0100ec87e0964c87c0e969d98554cf0a2e0ac2_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a0bd38928e71953fbd625635acd63154ee2565670a0be562f424fa5c6f8e9c07_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d835ce07d1bec4a4b13f0bca5ea20ea5c781ea7853d7b42310f4ad8aeba6d7c_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5327d5619ca188b84eac564a729c75f31ecd4307542a7128b6db9984e16ebd78_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7b5a5b9c7bc9d58e52b90a0f63e87dcd96e3d88248637f0de71a9f89bd26d5df_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d4488dac9f14c619efc61bbcc8f40d7d1d731d298c0332e0a33cef66b2def568_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:28347aac73bd0fe90da0c2a8893464f676317c73fc8c8f0aa16fbde4d33fc941_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3f439bb1845e4a7c875e813cbfd670fcbcdaeff8c03fdac5b13632ef51bc5086_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:93145fd0c004dc4fca21435a32c7e55e962f321aff260d702f387cfdebee92a5_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e6741a3f1ad956595c0da6d949c3464234fb5bbcbbb1177e85c441b3268af942_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1dbc602c332146db8dc571c765bcf28d9b821b8ecb07f05e038f6cf70a64c3c6_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:23d4d699f82c5e4d8ef7dfc567be02a9f632806d2be76bbdc9ad8d3805d9375c_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9f4724570795357eb097251a021f20c94c79b3054f3adb3bc0812143ba791dc1_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e387bc5ad2ad56922d5a6ef1649729cdffe33ceb1ed6803afb6dd0710a655750_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2720ef973ad0a644921ea6bae30335f15024f8084702b40a49daeb282713edc4_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ba6223778b254621258f171d589676ad7951462d37249ba9567a78d10852ad99_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ea45cda3c7328700c5fcd42fe197a01bcc8040d3d7da3b794cd5abd5720b281b_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9743b4b0b7c337f9eab906543370dc97f0ef13cab27d5aa9b732acc88bac8e8_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0a699bdd682d378fbe1f36242a60ae487a152710dc1eccacbd529582ea9e210a_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7a24e010f90d43d87d074b89e42296cb273697564b3638206dbdc18a3ec2d41a_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7f8b46f3afd805053aaf997bbe6c63e77621e2ece14ed4276f9cd87f90fc26f4_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:ff94e909d3b037c815e8ae67989a7616936e67195b758abac6b5d3f0d59562c8_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:186d3a3829ce2f8732da094af0e773148d91c95ce72ea15b34883e2c9ab6ccbc_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:65e52a0fe18c5f9a82198381fb3b63eebad2e71f96216950f22f1b4caf887e58_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67855b4a7e9f87f118e05a308a876e88da9a449555bcfb5fb1485f2ae9f42cf7_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6eb6cb8073bc8dd0eca28e94ab5663a75356778e0680c06eb326d52ae03dff53_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:38118a8e3119dee3bfc04156e5ab26559bedc703a6a45a8a978fc0a3cecc5898_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4650150d89e8742d3649afcbb739df3b6c9846bd92ecedc15904ee386f7e1f74_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:9d9256b36b5eaa1e9b4adaf9f93415134c012c4215568e379ecde21f9bf1a63a_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c2b518cb834a0b6ca50d73eceb5f8e64aefb09094d39e4ba0d8e4632f6cdf908_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:17d1dd950c49f99443159abec3e8b27f89387999d3906b50f98a2863a7df2980_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:227eba40d3d964ed3819c6cb542b0a2c15e9f3227abc1a73ebce616091174c75_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4079cacc08bb5a69739728bc266daaea152b5b2566e1cfa459a8accf8ad96dec_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:84a52132860e74998981b76c08d38543561197c3da77836c670fa8e394c5ec17_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:27717d14ae74d7eb5477698c2e0b879a4e8a70f4e522c70aeb79be67d7441883_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3051af3343018fecbf3a6edacea69de841fc5211c09e7fb6a2499188dc979395_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:33c06f18232f46cc3780d9e07654ca898710376042f4f0fb59f7102d933bb18b_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b375c7c060ae1596f4f8d460ed927fbb318717f00cb31f2bc215f34666b0e8c_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e254a7fb8a2643817718cfdb54bc819e86eb84232f6e2456548c55c5efb09d2_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5c2994464c5da3118f0cd0bb4d4338e350ade7535e4855ad70a8ef82021e3904_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a7db69309068578682c3376e5c23008c2e50c5ccac640e1531d60c29fd7b9657_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d1cdb79f8c5122d8ce9f8c0874c89805ff60a604f5b935cd36f0a372b3893c_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:0331005b926321624a48f4e38548eb2b83dd9eee3847cc8305f47278b18a77f3_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1bec27667450bef7028177eb5bd07b101d08990d79b5247921c2b963c18ea91a_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a0e46b31c73e7c8559ba78d8719e4b8ce6c851a17fa0769bcef5af27d107ba65_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ae14f87554bb73d7a637629e3cb1fd2104986035acbd7b8091b03b164a04a314_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6607d85463caf489038c1bd2f718317a806f9521b65dfda96c0edea34f7d07d9_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:79251562c34cddfb484d4cac68713712b6d2be5df042c3f4d82b47a21e90f326_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ae8c6193ace2c439dd93d8129f68f3704727650851a628c906bff9290940ef03_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cf9d3c04930b91186bc6fe736147f525e1d1baa8a775ae6237b6874a2d957173_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3a1fbe783766a9a47d90265e08cdd962f4feaf1e8e0b111c2347956958cfe61b_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:94825d2ee0596fa2ebcddbb6fc1c8550f1ec9f6c7e34aba898d38480137ae6b7_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a83be11628da4017ea2f7643f088ed8622d81c95f3fdff24fe46e502c7694640_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7a9baa486bdbe7f6cc5a50c5b03fd58c552f1c427974f28bfa4a65aeb75ab2e_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2731364c4c533fe90d89aa9fd5412e9cefe163457f1d69c25bb5f44d7ec901cb_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2d2ab54f10d6a64f729a41a98ba0c2d16fd8fc0592611cb0452871582d1cf846_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e01c1c9250112c2693943a3389b21d62427afa5250dcc4abd9998c5c1b1fed9c_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f1cc64348c66a61d6e6ce5f4183c5c534329a1dfa21757044f2ee04031e01ed5_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:20a45eea23b06400b1b9e99a0f4e09757f94dd6ccfcdc8ab0ef33874e0725c5c_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:352ac6229a5ca938e0221dd77677216c69a129e017cc51a1d6bb0f3b1632d113_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:433bd6ada185b4f8c3a875bf17a8ca0c45c63a920aa14ba19bbca11c1c28ab8c_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:50ba7538b6d1dcd624bbb71794f5258c4847c8ab61176e829efc31c977a13291_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:28a7882aa61c39796ea17b0751e07574294d409447dbc22933d8671453ee42de_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:6a2fc0732a76a563dbbc1bdb6570ead630e8f52aa867275004b6ff95cf51d420_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:89b279931fe13f3b33c9dd6cdf0f5e7fc3e5384b944f998034d35af7242a47fa_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a84449ccc5ad9d2d7d43184419fa255f66e8ea93dbab04057ffe4445272d046a_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:60b204272b95861b1586b90f20ab94f9c9de5620b1e073fa0cad47e3a48556c7_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8246d9be6b2a340f13d16e017537054fa349a99c73204c5bf024b61df9ac5111_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8df5176264121d66911f8843574bf5a47d8781e3bbd85a7aae2592a3c9bc64d9_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc7ce082485f275003c2e573b8c5a867ea5542690d9ce74e7a84fbcfbedf75ed_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f283f7b5a4e3e0dcdd8cce990d9194e06a63f86007cf4d631999de45a5de124_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4a3e2790bda8898df5e4e9cf1878103ac483ea1633819d76ea68976b0b2062b6_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c7f8813b6c784375e200f567f4437e8f8c3657cba1638f40e6b6573124ae4814_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e6627cbbf00dc54e711f3b66d925a55442e797df87c336772e73d2212ae4839d_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:434808b43343f6f381cd94c85bcb61ce9b58f79bcb12f77bad9e315f408adf41_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:516948c60188bdb86bb8e7d01b50546666737496cdf5155e8c0234315e402fad_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:063bfc113ada350b0ea401ae3d4ef4c30d8f4c283e92d69f2fc3fc648e70114c_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:727ec0cd9178d65a9eaaf97022e8be86462164f5c845d8ea869a3cf531f90c85_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:0caf4e026b07fd8d5b6a910f55c6589622af72e2476b100212df9509d97a983f_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:449c6ad30035fffdbd50cfa85565364f9bab189357ed8ceb6337effe38e150b7_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9a045e84becd62c12b1c0ba59ebb9f643ebe3eea869742a60928e96ef55063cb_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9e80ef5c8b5da718451b9f996874677e3f4842b434db9c0aed89f19625929f8b_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cffd20b57cc924dcfd4f7d6afee6a7c4baf85f29a7311b2910c10cb933aef892_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:d4f0f608346be69e3a019c5812004b649e203de3fb9a5ad1202d242eb6442b73_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0015454fcf50ad2d14299528e4b520eb5d0b3862471bda332d394302a5024288_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0f556716b5fe0fef4468f35f192c6720d7ae7a32f977dacd72cda678edd4707b_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4f5225fb0cb8c9e4a561d489c20ebb4f0192aaac85164e9c9cb9e7737852267e_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:680fd6619cdc308cfa11d969dd39f1fcabb5596895c063688512656e23dbf355_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0fcdceead9830d6ab0b4b81366ab9fd1fc3f2defa4e5754ecfac807bbffb8ca8_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a2c8c148a8d55f96866794bbbbdb6da024915a65a2aa2296ba7827c16dee2865_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:baef24f68fe77352ca646048bfc0e1c5c1367540c5eab5ba97533ca428ae0a74_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:cf8d3f31fc13d3264aa1224dc2d5302d50cc1d1920b36ce51c03c1bfbe8be946_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1131cd961ec2fae7ac9b8cca54ef1502b5c0cad6c20fbc7fc34d71171eae0f61_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:2649e3a95c3175d155cc9fbac6555de3490949b17b75e51fe4edc13250fc6085_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88baddb3011dcf938aab114136eecab4dafa1e4793be2eab369d2c8744747b4c_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4052d6fab282d1eebc08f3f811f2cdce0ad6071b90caf3a1f42b89dada1d25b_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6e64d6f75115344583aa96d27092074a273c7146ef75ab82813b746f8548bfa4_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a6d66e4b5eb618c35f8c44ffbe2a8c17890aa8a2b9d2e2f8a446ab1372281a39_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b66bbf093cd69de010fb9a293701ec313dbe04c9122ee0784e0c27303c9d3dd2_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c9fb32633c72721f04faf46d699dfa860341c6e0296a9f560390a0739b3d4692_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1be25c9c05a6e714c99239578a89ff6c2a2ed93a1e33add3a59899c7c8560031_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2098235ba74d65521f34d9c276d735801ccc1abac2c66709698ea4335f81130f_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:45b04092395e63a31a1e40fe58d26228639856835b436444cabde156cde87caf_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ff98e98b694de0e7df256d4a2739c16f6d7ef04e121368c547ddb0cf93c0c3cc_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1fa52ab43b14575311fe685f1d48cdf45e69da534820e1ca82e7cd7f0ea3bba0_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d26168e1e7cf231c7bcc8d0ba4ad6b01552a826caac19499fa4e2d610c9ff2a3_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d3563994c8c733b9419a6fbe81b57d4c97f1860bab5b92e7c1b000f76e510a71_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1f3ca9396ef70de7733d49ecf6cac6c5a07d35afdfcdf0cef8bda36ce653858_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:158e861d760f8978af816e677de34345f986879f6aa22f56ac23d05cefb2f96b_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:27c29d8e86142844ef27dcdc7fdeb9d205fa92ea93ac882749c3f5dfba364e95_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dfd890f575e681dcb3ea5445462f47ef15d90e48dd0da483f02f62d547c973b8_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e08741a30e2262b1cd9e35cbe9ac2a595360c0cc2964a386eb289bf9dc8e3798_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2e5c623ae39ad6df35bd7cdb03dfddb10e03db6e77ffd1c5b4400ea6287794aa_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8f779b92bb88fcd240c4f99de4b186847e5723335919e3d2557b7b0aa3743543_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d03dbca1e0021f5c0dd43c22482bb521cf1397a88e428149480048616b06843_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:d0ff8d70c04110930908efb43a504bad755c86a5090107b94c4b3ed8b146778c_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8c3f914893cfbc9a20312e20ac0994cab788416f70a9c292f6bb4697a61ef463_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8cd0ea5f38bab237164bf5cc32cd8d6e9fe9680916dacce5f649985fc38e1445_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9877ca1ba3efa3cd9adef41dc8c4f080601879457e852fc20498f176e54d38b9_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:aab494e38593512e42f640749a9ef642c5c6f6d16b306882e4c68d8b0015f2c5_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2ad82327a0c3eac3d7a73ca67630eaf63bafc37514ea75cb6e8b51e995458b01_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56252c7e33ae119d45a84503bbc04d74823c33932052529c08ee6b9cea458754_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:9895bcafdc03ec2ea791fc89aa1a658e3964658e0da936cfb62ed142dccc6d54_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fcd4eece19f78975e7f8da99b85c1cb3b22657894761c9041ac20b08282a03ef_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0c921698d30c8175da0c124f72748e93551d6903b0f34d26743b60cb12d25cb1_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4ceea4c208c3d38a7d4bccc3f58f1cb72095adb1b903a951a6b04e1099a26916_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d57f961ee9a65dd5886b7f1fa4b24ceae6abd1d2c377d4ae1a69b0e30eaef5a9_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e3ac7d770ceda6d12487f682796772cba3298fee6cac1cd9ada91392603670c2_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95e80946a6d0664e556e26afb1208e2e0051c179a6e1cd448875ba96dd24d4ed_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:99c006e339d473b1a3c9dca698c708c3d5d2a2f9ee6451f012e88f3535a8fa1a_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c9562b1bb57e930328da4ae9591c4af1f235b77c036f027efd6ab7c713c2e395_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:37c9ba257d23940e758f55b6cf6a154a04210a5eaaf1586c252736de52833519_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4540daea53b2b55b4cf81bec30db7c3c55a9f99c020569e8eeaf69eb9e3deaf6_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e40b3b642fcabda9039b5c91cd5f3375fc0300a6e4e2b10292645ae3fde50fd4_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:35bdbc4ed4ee8a23ea3bc7b3f8a456dd05e1e7dbf154a98ea7f91c94ae50c153_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:79f6c4f455de524d4dfd2844026530472adfa1978d0bb82d3f71fb07573db771_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ca110492e70a629b9a4ec26bc27d967c36ad0b7c642d9bd325bae1dee552fbed_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6ed83a45f46d58c73c981f8d59fbe1f00f5039d7ed32f17a95120d5cfaa905da_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7ab20a759d4a665e9dc2b58e1e28ca6d7f37884a6c1f73720c3172113900ba5a_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:aa248701542ff09abb301d2133fbca37075b38257930be86ae3502a313be16c9_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:39df823dbdd0fbefb4cf43ba5de717b97777eda40d2eeebe37d74f7d2d6cd314_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:404c4123aee81e0ddf140cdac04675ea2bbd632454994bef5684debe3f1456c7_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:550db72339d7e8019891814de88212a0c41ac64faf0aabec29e295d1b650269e_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c23718b1bacaeb2e025bab24e636688b23de1c71add97ae0f933ab613e861614_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3ed4dc45b0e0d6229620e2ac6a53ecd180cad44a11daf9f0170d94b4acd35ded_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8bf37e65a9fb51cc2bcfcf29d08497b5875b28ec30d66a1529a644aee4f3da9c_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a40ec6f97293e76126aa08928f51dbfec35644d98cf99b4b94c4fe09e2839f06_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:cd05945f1c0c198b0d77147ee28ccb30378fe9231ad5b30de25cb3fdbe357ffa_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:217c8b5ff3472df21aa31e9e6d47a3f28d4d0c55ad7eef04023e3757c4b02319_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:3ab4c6392c933105fdb81e20350aac7e3cdb23d7433e65a7b14bb66654382d5c_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:479b03afc1e09e59eda7e92491f6f679e3c8215f66d18ea5b4e536d6fff17439_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7962935c1a3f77be35798d395f5878c1df815a753134d8319b00671580fe9d56_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0409319b8a1f2ddc67bad01a7f630880255b33470913f639df34bcb01819f423_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:2bddcefd55d1b723d0105fa70fd908b6f495ffcadfbea49a69dcd859472bb349_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:8a2da9e7572d811d30e6c97da431ef87d5e3465e43c23dbe57c4760038030335_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e074371f27c58f876444193f800b1d6413b9e8bf44a17bd47c46a4e009ceb529_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3de7563606b75893efe273cc7473d1dd4a9f786b6920e1b71fcf92ee89d84e99_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:da8bd3ec0d2544bfd7e650f3611a4f16885ac0b7b39700ecdaa92792dc7c90b4_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1d74291b1328340716a1740dbaf5abf18e8d1b19df0ca39d1a806db68a20292e_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cf5f87f20ff68240732c40819a8736eae1865e7b31bbef2ca34b3ea9f074c36b_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:079f411ffb5077d6498ca401cb650cb71f4298123cb16377640f1d4b88334a91_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2279fba52e76da2ed639b39fbedc3326a46f44eb3db0e33ea7baf9b38697037b_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:020d60d9a2195376c4a01c630141f7241c0a4be0d93deb02c4d481453fd08c48_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:40b57bf299fad7c519be21de7f142fa6d08130d0b3b4e53118c1ca2e162f519b_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a7ec92fb8d9280e5f40253c9f54c35a288e933e3e44e08708e46ff8975ffb55d_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1fe86336a32e7f038fdd25b11a28f15fb4f8ecd83dc8a2464c17b38663986bda_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:957234c299419646fb03c78a73f32b852178a3288371675442a065694a24d49a_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:16011b29009d596478fc2521e7f36a27ba27910ce21e01f21ffb24b8b240f746_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:24a117b52767f07c39f2584adc9d95744e960a0e4023e8fa488c51b154db3224_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:35664d2eae834f770be79c350433ad751cac565171fa228d8162556f25553879_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:44e82a51fce7b5996b183c10c44bd79b0e1ae2257fd5809345fbca1c50aaa08f_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8429422f55423b6a207d7f4eec1b4fa2d4aa3dd9cb694a2c59096b039fb11fc7_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcc7abcc1cc63112b66811ceb9d87ac965ed4948741bf7beb3507d0e9648df78_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:4073af50d38ccfb54510ccae1879400ed263f012178e334c4c830ac5ed58b6cf_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:613e0e8ab8709b79ea2c9f5b18fd89299aa447e175c2efe00be6d0ce5f84da0a_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:93bf6c2b80d38168ed78180936c01b078bbffe7c83a09dae9da431a2cfec8660_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b14388b4a9c3e65458734f11578759781bd71c30000273dfcb3745a7fb579acb_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0b6ff35b3a21e9aa106405b54572b516051eec7dd473dd5fe36296f7c4e996ce_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1b986fc1ad3c9502b859414cf46433692def5e1a9562484eab4ded69ba8a2371_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:3b8b3feb3da957209e7e6af7e08ffceb314c0614b2298531cfc00035c6c4a9db_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:aed0cb7e3c1d7c8e526dd3fb69d09e57a9992f02af25889c2dcb8867f25e1ba2_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1676448585b18db664e05d028d1462933a83fa86f342d69c8006d787191635b0_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6435ccf44034d6236bd1ecbf1d920243c0e9c353a28b36d8a7ad69ec5a16baaa_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c0bb7a0d9adb53d84486df559e3b2c5074599394597996ad43bf0cff3bf11c74_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e2c9f75112c2b93fc99f6a0ca8828fe7fcac6aae36d96884eedc76c0a1f2e9a0_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:85dc30c854ad12d75b7fc77cba088bcff7421672d708b9fae727d9455a5ac542_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:d4b7877d8d082a2b844ad8b3a7a440976f79820693db91e6392b93b9ee50526c_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0a33edb22d08e5d2c0702c4f3ea3ed3c512ebcf200a76af5d1180e99b193ccae_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df5101ff9d010c948f5233737fa58ee286ef8731756d0c0a062b259aa148fa47_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:42285ecbf77c9f1076eba932787de7f8ae851e832aa81d5b7261034d62e469c6_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:fcaacd4e9386bd1902b233c1b86ed71440fca50e45d4933d583843f7ca19d482_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:296462aa08198fa43aa0870287ed30733ebe3e1e9346a1b9a346c15406dcc3c5_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:96986a8a1e5bcfe6e7978a51f170f3eab6a3aea7bf88f761e794a91b4b1cb2bf_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1b45084ff66c981eef5574e61fcc5eeb1766bddec9ed2045f37c1f97ea0f1927_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:70433dff5951c3a0964b92bee9ae682bd5370323c9fce5be904ace1a69deeff4_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9a8b784347381afbe808e090cbb1ac34173822a81eca3ad83ee486a67bd15db9_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e3cc09f5a00c5f24b6bc0a5f232d38f17285bd2317b1a907c19b449af271094a_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d813860dfe66e92148097fc794cf942ca61811c0b0a65783fa6c9c12a658d8e_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:7632f20c1637e999cf364dd5a45f672f2f182c3e1529d77a054636fcd9ee2679_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:783d0599baf25a5139db4363206642192240e8c3e377b983ebe1cdb52c520ab4_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9490d157ff00d94a1779e912da832c9a0244d3a411f9b5f7e66449064c1b429d_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2293b32fe1738479d0ce0131a6d9d18075e13943d5fc86f8baf7ac9331c885da_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b03d2897e7cc0e8d0c306acb68ca3d9396d502882c14942faadfdb16bc40e17d_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee2d0869ed54114b0ac86da76e3e68cf520c9d71d412b136efa38695c3e72212_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f7a35dee956e031494ccd1ebf6e8c330c93a3c0b66d674fc2c3d83dc4334b18e_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:585623dd7e40121c61e7cdc423e3b77a982d1bfd0a1fc9b16411969e9c6df9c3_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:70f36cec420e9896b9f16b4210e5ae4244570bc30f4e6241316409e179ba8003_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:81fa63884ae91064bf625cfd75719da88a8d7c38e30627cf6a9fe2446a3d9075_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b0737727dcbfb50c3c09b69684ba3c07b5a4ab7652bbe4970a46d6a11c4a2bca_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:68dbccdff76515d5b659c9c2d031235073d292cb56a5385f8e69d24ac5f48b8f_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a749b9c6fc25e02bee0b24937cde718c0146f71fbc834ff787a6b31025a1c904_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d156ce7c4ecf87eb521c94c32aaaaab4fcd3ddf2e1641f4a2203acd339657ecf_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5a5a330924e021402a9f9dda560382cb82c90af817f3d59fe78e3cb38243b2_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:064a8ef900cb5fa6e4bd80d1e71c1d6211227e1115552a12cf4e17a0a52ca164_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:076df6451aeb2e945904ce5fb7bb87727bcc578070cc3cb6ccaa48352bb6415b_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2fe88405a52a67f79ad7495d72f3a59cdaaa3bcd0ce6b250b87dc26ec92f385d_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c19d73f65d86a37db689fdd81228424bdac0ed50030e55851c0299ca2374aa4a_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2c15f4c21ea71b28768fe407ae34108c8544f47474ded28ba7e892903c04e545_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:593534ea80f11b9948db01fa7b3210250ce501fa8df57e494f8b5b6aee2e8cf2_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:959f68b94e2bcae5f07674c04022bef1ff6cff7dcbb1280223219d45c52ae4a9_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d5d6b4899a6ed1f4406a85a2289d561e04975dbb1f0c765c355715337aba152b_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8df78826ffbf29ea291cde12a4eb81b8d63103ddb15b01c5af55d22e80448989_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6287e63fc8c58ece4df9599b9db1260cac70c1ccf335548f10b2a65069dd9bc_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:03c9565adbc95e1742cd22cd7ced4406dbaa377775e7a935b7ca891bb5232654_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:65aa5da6db5780796290610495adb9d3aef29b22a51cc9c839715feddc580727_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:65fc32dc1cd765d36c0c50efc9803392ea8915e04edd950b13939df3f22c2968_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79552047f41bfeae58048c7637801d43c87aff1778abf47b9f93453835a8c7fa_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d8495c4d0e7789b5ac36be10fb40678f57bfceee1c35b3a7e3bf790264338e24_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1a598128ce752a4613ed3e40c04c8fe82035e75601662fb3948e0aee970a1184_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3f45a045dc2269d1f88310b741629e65c832aa7e16cc2c4506ef81c392e86400_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53af4c59a075eac36506da243d4c8194fd0e2ef9e421c6bbe2fad6b06fb1cc8f_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3899cd72991ff99a278f73e0bb46e89b3ed47c0712ee2747a0f4b16c71873f6_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:083ba51fff47a54ebc125e1c0ef0db93b364efb5eea19ba7de12c5b9dea0df35_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dae185138e65b7b66de184a49b53052547f7e1555800a2ccf1c55004c451c62_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb033da2b28b4a6c9cf998900c617afd2b1a18c474f75ce7670fbd40ea5601d5_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f8a38d71a75c4fa803249cc709d60039d14878e218afd88a86083526ee8f78ad_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:708d42070d02267c62f104e616292a4935c76bb153bcdd6a0e0ea67504b78263_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:769c31c153161f4b696c0f1f53153f3e97298ac44dda8d2b0fe355a1d8fda86f_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c6a981fada837cd5e4534f19181c00b95f127e8df8c9f8ce31e8faf30e992f9b_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d4511885072e0cd9c1231c2a7a5dd6351d5b4b40636dd8f64ae4e3f093cefd22_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4686140ac85b1755e477c5821f5a27a297ac4a02bae32c246a91d506e24125f8_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:62d0d5d3ff8f887f993af83ebf5fd9b7c5bda6e9da901cc93d061c6272c567ff_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b605df3ae2dd6bd0e5fa997650922137212bac629d69b3fea3980b5f185e57b_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e716f157d39d19261cbf721e6d1d4138f2959325bee814b0637103433db75118_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:25a0bb4afc4a39e369a8abf32fd4d8e1985bb2c3154f5e6b081155d7ec64214e_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:47beaa950d9e235ec7200f1e9363b001704babe37ad9727a84d8578910f41426_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:57fe65eadf9d6e7542305d692c1ed4d0935057f7760d8ee4f166d2091f9e6c0a_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:64c173365c47097084502a149576397ba615a13362bf94e4bebb94823a1e5362_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:71e44f145d66649de0d28ebf7f0d5eb0344d5a1fbdac8a1314eda215776b6357_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:91a99f5578ca1657280f8300ca1c798580b141ea3db3caeb7bac16c805867520_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b102b535038cfa71af0b3bed058fbaa2564ad64bbba214992c7bd8f1adabf2c3_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:eac937aae64688cb47b38ad2cbba5aa7e6d41c691df1f3ca4ff81e5117084d1e_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:1ba3d01c2022693df433221b902460186b48aba7fa54ca4a8e059949328a7ab4_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:233ae3955f307cbf463e2d728006d5f9ca89af5dbcf97b1f8384e3178efcf5d0_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4c70c8783007e3db1c9f5a06bd15778572cf770e885192fe15ba06f19574d673_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7cb94c88b5f50e4a02baaa500fc72f1a39980f87d9212a2aaf79b6c334454cd7_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3830d0f1cad6920349dd4d95d9d5d6b5e6395c93b66d0b8fce9e16bed9905db5_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:479a362bf09c7b3c9351b80b6f077bbbd91b8371b75508916152f7a57f0d753d_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:98ce2d349f8bc693d76d9a68097b758b987cf17ea3beb66bbd09d12fa78b4d0c_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e2aebfac0c4167bd9db42a7f193f794b87bf32f79c431aa26e78c5e9df226d35_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:324510f1f937d812babb7ea46bb51e0a9f03fc8cf27671dab2029b14972ad21b_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:569d8e703a684e5b72d354eda3eec94374f7fc7d382b006bac968f5de5a14148_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b9e597b928c0bdcdebea19f093353a7ada98f5164601abf23aa97f0065c6e293_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e4bfe144a20933561b5ea6defd00cb37fc59e39f25d9da75ea4a0f4ab8bee570_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2f86d9ffe13cbab06ff676496b50a26bbc4819d8b81b98fbacca6aee9b56792f_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4f3f8d9c487d252f846fd4aa9d7cc63929c2f2b8d6244195b52cb6c2cb749316_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:555dfe7242c2b2ebdf6fa8d069e5a83b3b85fc8c4316fb8451f225c96c359235_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:cfeec66bf7c736cf3f6f47056a035f3f75577df249fcb0ddfe7dc8e02d09d241_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0d636139b3703107ceb11fd28faf031474810e308587a450fec6160b74016195_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43f9a542a707420c12cb167c65c9ea8fabf5c5162e4b764bb75547bbac2fab09_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e8f313372fe49afad871cc56225dcd4d31bed249abeab55fb288e1f854138fbf_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:f1e8104bfcec023d753cd8d265b20d2c7cc5f2302c0a019936f8f8d8fc6a7983_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:27a51ae94a026e5475a7db41dcf7ae7f06b12be7e0ab7f8f34ed16f763550429_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a2c8408dc6016a4df95d0e4ae7fc8e3cd580a478cce52c18ecd44b4b16993abd_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bfc34a20067e2ed14820f578635bf7db90a25c5b9e6a220e02c2eba4e6d44c05_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d37834301b4b99d216225563e55e5ddc094254a665a34d9272e1f1347ef3125a_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:24d18a26c553f144430937c71eea47959734fc53222e29d21e23d4b64acc4075_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6ebb42af83e7c11f5a5a274cd5d43627263900ff0d8f0124bff212f7b02cb9cc_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:edb67f80737d668a683f9f1b5c21c6db8dc75e76d51ecc687ea447319530f648_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee896bce586a3fcd37b4be8165cf1b4a83e88b5d47667de10475ec43e31b7926_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b1e44fa0450395ef03d6703544c88b5917b68362444fdd3fea2d13969d6b34b_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d28a029cbf4779575f72adf6e6b0aa06445ac993d67d59ddb907a6f6f4a37f8_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:24e61dcbad485c389a7b2beaed1b00c685f9e61a9422b245b029357d4b8a49bc_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7825952834ade266ce08d1a9eb0665e4661dea0a40647d3e1de2cf6266665e9d_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:267294ec310519f961724ce00a31f24dde9a3a19b47510917ef65f6f19b2a5f2_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2f2b33fb46dfaa9720abcfb8011e56b1f4ceb325cad6daa892a62350d308bf5c_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:5efd7e81685e696804441c29a933aef4115b18ce3f6eec1ab96e1f32b610bca2_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6de9992f019bdf4316a8feaffdcc6200fb4dd70ec76b93c7dac4a17e4de190fd_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7347193795ceafb41bcf6f6471f8e8975c4f8f9e55b15dfe1f3a731077188ff1_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9623383df0f01ec565daeefc81932ffcd513dd29f48f7a9c7dd38e79ec5f5b01_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:09bb190aeedd71a78d89f4f1eeb6f1650c21e9da1b7371a5b1bc731682f6fcf4_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:84adfe68e37858fe44aefedd527e5ae31531b3c4388ed021dcb19b49618f7712_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:8a39e266e11acd6079d09b8a05033b746797008c0b0a49757868feaecdeab480_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93fe898be5446e2b96a4e64163038888ca3d89dbc65faf07f7f6fb99f39b548a_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1cf8d5236f64512a238b23688eaf78cbf74be23ac6ce8569e738d6275d0d2b40_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bc19fece33231889151dc7d302769f3e436a0fb97305afb67e3cdcc5480fd560_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c8fd694cf54d027e2220a228db6df46655bd880ba3e7654e2277fc1efb22ab5d_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f63e80b8797ca50d24401c2349425e48ef8d904629b7d86ee78e422f1885f3df_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1cbe6232c9edabd8b5fe6a8dc1fa8cdd881f354f9267983c6d593b2b7e4ec152_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4b15adcd64484cb83608ab8be517d44ab7911fd813f638b9162a3f83cabb5e59_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7b1f4dd8f564efdc42b26e12176e2a6393070db863a663b3839ad4d8c534509c_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ef51f50a9bf1b4dfa6fdb7b484eae9e3126e813b48f380c833dd7eaf4e55853e_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0f789e6a6645600e711187035d21321a72dbd406dc9379b677c4c7a3e37cfdee_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:4f676f5e5fade4f87fbba6c1586a1cb4460ddd907a8b3b155032e43a7e70f82d_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5e45017b0fae0ac578a92ca4d610c579e1bcb5a2684ec6ff518ac5a2911d9797_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:6dd80564094a262c1bb53c037288c9c69a46b22dc7dd3ee5c52384404ebfdc81_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3677a72bdfabeae589366c9983ba90d6b3a7f36b623497cb90ddfec57fc6a9f2_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6199be91b821875ba2609cf7fa886b74b9a8b573622fe33cc1bc39cd55acac08_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a7847c48b71ad920dc1661bb4fed6b38abdef9027ea596b90301e72e3a7e1817_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:c59de3c7dc886c3fab3fdc166a113db03d0176f163690c956f40c58317ed8e01_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:72abd49cc9829a71605f3913d0e50684d627715d1725e8000c336f8e4fc5dd3d_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:bc088be8b405b6bfadfdc98dd0c58c9555d379c1a65d88a105eb0c0dc967caf4_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:da6f62afd2795d1b0af69532a5534c099bbb81d4e7abd2616b374db191552c51_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f854247d961e4596fcc2fccab829426168e4c5eeb77f42565a03216319c90082_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7120c68eb4277cab6dc773801ad04f507fed0bcde55e13ee7eb8831159684cfa_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8666bce6772c0a596269fb40ccd4ee7770f311c7f4d9d08f5ee8732527ae741b_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:da4a5c93869f8feee4a8db37b8fe01d3a43415b770046754d40febf8a9952211_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:dc9758be9f0f0a480fb5e119ecb1e1101ef807bdc765a155212a8188d79b9e60_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1d2061a95c3c6b9d0c33acbe3c767a9860135782827ff58f5166dc1f33f673e9_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:45bcb7806625aec49f0abeb9778a61a58ceda2b3b10603f1ae997258b2da17b5_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:55fcdc8121f3bc47d60f0f5e8cdc880f429edcd680230785a39934c1be99e320_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e39fd49a8aa33e4b750267b4e773492b85c08cc7830cd7b22e64a92bcb5b6729_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:825eed58e2e6f90c149cb4ba8de3f6203d13a3b2c1fdcf19c7cac8cd7a3f7f26_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:86258f84119d2ddb476143b4667bf6c0edb1f04ac61cfb76fbd6978e65b19e54_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:889eeeeacf2d2c4e9eeea0d72df08d8a258c0bcd35c78681e87f104fc63a134f_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c21c493002b55d5db934ed9257da69702929dbe40f1bf82b3965046dd182f0eb_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a3c0eb4922259125d9bcf35187e8078621db008a67465dd674f19758c1b3004_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49447713a00818edfe95c73df9e2c86d5be78033c63dd619620312331b7092ef_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4a0d6be102bdadc173e5ecfb475294bc0a10a50f4a929958961518908ae58f0c_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c8364e272411f8159cba4cd5484776868c9d7bc8f0046a203bd35ac6be84c0bc_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:49fe08891e44cb5d06436fd7c36c8fbbeb3eefe29c3ecbc09b98e21879cb60eb_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a480afbab677e4c9d3b101ca69e668e04d924049750fc5b92d2ebccc3efcb89_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c15b5af7612af790acaa962f3e4427b322546e5413a477115621fc30539207e3_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d420f9098ae6cf0f6b227d4e8f6380172315d5dd1724251a2a1094408ce221f1_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2795807194ae44710039d798099380157a0b37d678be0c7bf551215d8e1ebfc8_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83a7f6a1efb9d76485f7948de6382b5febdf882096b64a95385fe921c0542229_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:89dcd5e5ce4f15100fdb83893fb30f17a430de99f084b07a04ab17433e682e7e_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d2cbe5935c7c92a5e73ecaba9c722496c728f7596f3d0ce322902357c5538afc_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:1fabcb52e2a7247f7031ea6ff0150fdb94f51917f642673bd79a05efb3bd3718_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a5cee8a1e202afa47fd05893aa13dded796813c9f1002a530c785628f32ca02c_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2fbaac4179172ff143d64c02a25d40ed379f49370ba22f687dd5d8ab353dcb8_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f5bccc6141c3141ad340daf42e673caa93b1719307d9e98e196160a375d0338e_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1d5ead105fa1dbd7a1be261203f56c514d6541e19c1c8c67676c8969a4d632e5_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:917cbee0b3922e0dd5f6bfb9a9387e876dcbfb3212162bcce0bb1b9ae3f28955_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d05a2664d893b13ebaef912bebbdefe8d23714cbd0655be2a302cf45249ec646_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dc72da7f7930eb09abf6f8dbe577bb537e3a2a59dc0e14a4319b42c0212218d1_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:36fa1378b9c26de6d45187b1e7352f3b1147109427fab3669b107d81fd967601_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:5e4f2cb5603233b80a8188ce24aacf4b6a4b6de97a61d6a61b58a5201184dc6d_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7aa20e6f82dc63700fa3ab086c5af6509318f96dd12d1b1f71cb9adbb8bba88d_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9d30a766a6244be68b7393ad943f3b27f23aca0c9f3b277bbc93880414cd88e_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b33cd14c402e094937bb86f7eed9a08dfe7f74884b8f3af1baf8065c751350a3_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c842178f56c306c6b7ee87673c7821915a53210780d8670452643910a7f22138_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d3c0962dbbad51633a7d97ef253d0249269bfe3bbef3bfe99a99457470e7a682_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:dec74a8df6ed07abf9cc71d37e20e1d3e0f913d5028121e5f0b81073bfda3bbe_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:123d95b0429fed7fd474dca636ce4d16b25663108269c56b8feb9490030f1147_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1c5107dae573df1e922b73482849d203fd523d403f280fe5e7bfab5a6535e8e8_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8bb454a4881ded0093568bee7604435dc70a8030f6cd220351e357ead1de5507_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d06690b75fe95d1a52d1f3a6254ac8ec3e324761fd6a8048e0bfbc0b1c4b1f0c_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20510b2124ade39d5d1abc9fdee6e4c41818e35d8febaa67856cc47c5008f189_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:31a1d191e5616c47747a885bfcabc82abb70865ca65410b0af9a3b4a4a888fc8_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:52137bc82e0c06f051a8929a7daeeb5682f9e038d39d1b0cd2f5edf10ff487b9_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:58bc5ce7bcfd826412dd8cdb51544a318eca9c3db093018b74f5c4dd9d006320_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2dd61c3354822d210acb39909f8d35bca687d10a5561b7fe95ba5704512875d3_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5a547a110954faa5259bea9697ff3a685b7da3f315f4363b731c56c06c8fb4d9_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c1c5077f796820d78d6fee5edaeb08d465c1d3e8ad1f2809ba3021e38581b49c_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c9c4a3f9880d5c7c1dcf8a69b4c0e903533c936e55054cf0fa35926b240f902f_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:4bb7973c609c19a4195a61de54624bc6f436b05a819067353ac1cb219356e636_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:ccace2ccdd62eba0f958717d9a96389ee133530a5c25107eb3567929c5f79875_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:497e3ebe1ef6569fc00ed8e4c31bfabd5fe1efc13f30540d8e16ddc50f1eeee2_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:8d8855420e61180109ab150548daa356d20f7aa31bc26744800eaba0f7abe027_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:673d82432b385aa67a891139b7945a504b7dff8d9a7c933d538fd1b7701e23db_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:bfe6e1568e490776b69d308a283b7e8be5c5d14a328697c5c66434a679d29adf_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b6cfb0f9dcbef6fb2d7828e4ed3449ac9aa05aa06061863ab3a7f4f809891fd_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbcfe3a3e686412e7fe97abafb459188a75aec3c202a7c49e04e7e7b1285792d_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:3ef6fd8a728768571ca93950ec6d7222c9304a98d81b58329eeb7974fa2c8dc8_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5d98a510fd6ba94b4272943af857881e9fe562f7f85ec075a38f92e609426fb1_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9a45f98fadd33b8ca2a9c03af1a043511f8c65e28c01416b3c0562be2fe1a0f7_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d1717389a90013647d50490472b286da363c67d58e782f5b7b16e8c8251ce2d3_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5d3573d978b42f90e959145d4b7ea0b34d7ad6c6fd7cbf812c7a6ddb2c7ec919_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:688312f23c2eef7f2c3e72f4f8555f16d2c8e64fd2662f71f518f0630d382f31_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ba2470cd30d8a835fd4d2245920c5d8e75c26f21f3ffe4cf6c88c444a1b16e97_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d12d87386ab9c19148c49c1e79d839a6f47f3a2cd7e078d94319d80b6936be13_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:548aaf6fcd446c065e6f17e32e8ffe6f26867529f51d6a5e14fd2dc8ba539294_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cc3335d2a930fa0e4e6c6c3515fa0ef85e9d7abb3b3007fbb185eabb498f_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:96e4d26aa0af69127aadc2af79d71956e6e6b1b5dc4412a35e73eccddd329f38_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1887a2842c2ef764a5d3c244f08549838ab9e6ef7c1e54f6f1a74df06b4207d_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6457a0d7c47dee1dba924858fa0720d660e7158e239accec1f53d96b84063223_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:7ca39def8a08fa71201d03ac9e14fd1aabf5db8c8a4d72cfa9beafb8f535a33c_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:debbfa579e627e291b629851278c9e608e080a1642a6e676d023f218252a3ed0_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e2d2daadf8725971678638e4ecabfa0c07d629fe10bfcaa7afa457832906cd16_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03d69d3c0ad05847322e4f84764a021a40169eb24dec96aae9a1dfe6ee5bb5bf_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:077e0cb4a7966ce00464873efad6e4e5acc98c35b305e0d2fe70d6c686049361_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8e0f16aea45b5e94d8b03165d8b16b932edb1cd0553829f36baf9671e484ed8_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f870aa3c7bcd039c7905b2c7a9e9c0776d76ed4cf34ccbef872ae7ad8cf2157f_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3d9cd38f2308fcfff1b2fd3238945417d06a8656da7e6756fb2f8efcaf476db4_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7cee33152eece17a8cacb5523a7e9b1ae95c7b384e6cc5f05616d73a842713dc_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:903557bdbb44cf720481cc9b305a8060f327435d303c95e710b92669ff43d055_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c618af07390c641309193395002c1f5e78b70126d73f6c78f6579235f03f4d69_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:10c40f7fc100681a7de8e715a319014214ab91d2ed7b5f10c16a89a6c81e96e5_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:1644b26bec9c82deb62f8379ad9b7f37cca9b398e07c790f885a818ffbfc83dc_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:78f6aebe76fa9da71b631ceced1ed159d8b60a6fa8e0325fd098c7b029039e89_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b36f5cda98bd1ec2bb6d8bbda7dd70cac5225efaa928296ad025a21ae1204a8a_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:62c17d926ea4f0469fa16fc946b03dfc927ffae6b5c7a7f1908e81676dda62a5_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:9312a3ea786125c4e021b06e7f93e2ec9117df592bcd4c0782bff7bc21554ac2_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a763f64c06e2741e3845cc8ef6c1604d2602902cdee5a37ff7c53ccc49ddf9af_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:eefdc67602b8bc3941001b030ab95d82e10432f814634b80eb8ce45bc9ebd3de_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:28b3ba29ff038781d3742df4ab05fac69a92cf2bf058c25487e47a2f4ff02627_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5b5e5b1b0b58a8800673c84aa849e1397283165c7c252f55fffc07e51da5e2f0_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:85d3363fb1962d634071eb74f660ec3330503cca94504148ded4f9d90e8f317c_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:9d7e4415e241f26b71a9b7c4c54d130f1b961298b3362fc5fe9a637c7c8e39ce_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76bdb3e0d371a1182a74ce094bf04c9d0c5a28a8d2b6ebe050434aea75bcce19_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:883fd979757c5aa1288b4e82f0d412934052c6b992f83feeab0b08240b005ca8_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ca7a7e6fb225fff5531b234bcf2ba36b3d0fb2eac35e27e77a059b2da58026a0_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:efcc297b635136f17fa8071c1ca2ed49319b40e980c1d94a1ec922a5f1ca90b2_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:13131e171cc0fbc0495de5e46294a9d42d5a2d72f77b150d382ad3522b6d5f6a_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:58e00477e0f942a5840de15f4f2e03292d3a730eecb9c256d2a9c3df786981b0_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e955ac7de27deecd1a88d06c08a1b7a43e867cadf4289f20a6ab982fa647e6b7_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e99e3d374536e45c167005c444a9bd17573118a95e0847e18e919b6b08287722_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:187f4337eb9990cdbac833d3116584fcfa4212d3eeb91f9a21645b4903632427_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:64a0ada34535f28adcd8a6211711cc23975d33e63aa5090a352619402c44af5a_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:844203757b219a6a7acd9c752938439617afa76363fbf6e7bd0f95fdc3347bd8_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b61d4e321749cb8e4ccbeda0c0a4e681c938964d943b23296232bedb68278d58_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:77d6fa15964fce99006d03f74ba49cdb25cece21d9fc35f8bdee8244e702d1c0_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:960d783c6edb80eb9afe52b0fc4f7b44fd0f28dc54fa3801395c18780ba6a524_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a5a68ca2de637b37480aea76d2e5637d5ffdb13dd69b9e7a82fd47b0736b22a8_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:ae62948bab2f104c540a5c7ee1e3e8ba119496e05089c90acddbd32291dba1f9_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1da5bf06996d2f840c9fb3b80133f9d71646edc799dbcc990ffbefb8c8e950f0_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3730a26b6f10fe9cf3e780179386490bdc000b2433dbc5e45dc9bb2c609d2a3a_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:5dbe097c35812d331e985482e13e39c0c6f4f1a76c876259d9ff198f07a6a56c_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b00fa5adcd382b610593cc4ba7fac30661058acbf44c3c900e392335c701e59d_s390x",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d5b4fcac11b75f2d18178d6a2036021148d1fba4e237c486b4e16dfcd894af9_arm64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6239fad218d9f213900ff8395e1df30c48d4fd94676a7e47a05a1b650cf46e70_ppc64le",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b9f3dfbe2e3362b963e3f8784cac8fd0bda1c23a0fee80784a7e3dedf3a8bf7c_amd64",
          "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:f3514993c58feae1b508cc120dafb8f6e5dc1997bb4fda8e241b53f0f24091c2_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-48910"
        },
        {
          "category": "external",
          "summary": "RHBZ#2322949",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322949"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-48910",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-48910"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-48910",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-48910"
        },
        {
          "category": "external",
          "summary": "https://github.com/cure53/DOMPurify/commit/d1dd0374caef2b4c56c3bd09fe1988c3479166dc",
          "url": "https://github.com/cure53/DOMPurify/commit/d1dd0374caef2b4c56c3bd09fe1988c3479166dc"
        },
        {
          "category": "external",
          "summary": "https://github.com/cure53/DOMPurify/security/advisories/GHSA-p3vf-v8qc-cwcr",
          "url": "https://github.com/cure53/DOMPurify/security/advisories/GHSA-p3vf-v8qc-cwcr"
        }
      ],
      "release_date": "2024-10-31T14:22:52.867000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-10-29T08:31:22+00:00",
          "details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n      (For x86_64 architecture)\n      The image digest is sha256:4686c8d26194f890c2a241271d41a762d4be26af0be60e9cfd0c563f61b3beab\n\n      (For s390x architecture)\n      The image digest is sha256:347f519159ec36a0484e62ecddab7b5aaa3259eda7bb03c3fb3b295ce999d380\n\n      (For ppc64le architecture)\n      The image digest is sha256:004463644cdeb879134cf7b0c59f55d7ae74694d6580fc6dedf05d0c51c5561b\n\n      (For aarch64 architecture)\n      The image digest is sha256:1045c0fdb163990ee75ad950c1a2760b8b22bf8616a32bafad5517bbd93c0219\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
          "product_ids": [
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:24da82c00785cba7d60d1476e8e38ee3d0cc5a375a5638216db5ef27c9714e2b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:3583a18e9a1278aaec3e29e51e54d4b43ba219d0fcd18e8398a3760f94e5da7f_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:9c85135cff5d01eee0e07456cb207e14beb0a7642d9768853ae086eb827929d8_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ea693854d11666860a69af5c6acfa65c931da56e16e4fab8b0e9541c7be6b953_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:19047"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:34e2bf411ca7b4f77d4bb8b1361583a2aa9362be3010001a9fb7246a51d30683_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:93444064d1707591de4607207e0d89d8eef417e0981fc6a30c7b7681c3e0b615_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:aeb1a6f06d31faf67ce1854e92ca0bc88588a01350224eb43bb84c9e3f1edcee_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c1608276457870a16e65ffe85f485e98bcd6c27de04261bb393781205ef748d6_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:31cb2cc8c79a9bbba50da05a41a61c39fab2421ce8735369f81410338e4be0e8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:79ffa97201ac533eb9dc63260946aabe2519d01caa98c141bcaeacc6567278b5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:968a0fe14b6c2b495dfed202f4da3c1f5ce5ab701b15c1c1cdd4388176fdf9ed_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b991c78566941687c0a90038ff79ea7974f0c34a634358371908713c2af8b71f_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1b28451982a5114a3e3180ba0d03a8221257c337d2863b49ca671da8735e7910_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:3a1532c50cc214bfb9276b5e45e0b8548eff0207bdbcfeee20af218ea2822791_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:980e3ccd2844ef77dfcd6c58660eff4bd45515e70d8f8fea3d006c3344961d6b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:cacb0e876e94f0a8c2c4a921beae723de554da10677be6d66b62bef665789dac_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2dc42ec15e3ecccc0942415ec68b27c2c10f53f084b6fa23caa1e81fc70f3629_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6f599e3c173309af537ba3cfdb131b285ef7976513c466997d43e307a03f7ea5_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:e460a215f6093cdec5262fa1b1308d24ceb1b50cd725d713dbcda5f14b79bff1_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbfd42bffd202b2d4ed7b69188059400bfe39fd058b50a288f8f8e024e8c8b82_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:32b7d44810b0b9cc65919051cdac16e9fbdc8bf325b50d6a93b059a9dea95781_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4b3e27877a3cfb218ce3a7a5163748ca4f3cd6c77774180c8824364498347763_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aa9c6da7152cb8028d683744096955bacd757e7d8de3ac9a2e258b75a731c0b8_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b6dd5aa8150fabe9a6c265dd600338a4f0f27f1cec596243c88bab4bc1c50457_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:053bd98282abf05a06fbc376e73e115d860a1879b63a65148ce6b92974608218_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:36edacc5167d38c00fd6fb0150d5f91535ac8b7e43c218ef275032d5178859bd_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:470966c00cb3258fa78d122ed19971a385539435801ab7eb1ea133d173a9f8b7_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:835266d237774df7b12dc174f9d71854099d31bd3e5d4173a50a16e88a32a718_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:389176c12ecfed45b37ef7a4071fceb89e9bd7b57b100364403cc235db79444f_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:78df73f12696c7ac232e29cb77a8309c164d7a0bbe3b9ad39759fa8c0b6d561b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ceaa4102b35e54be54e23c8ea73bb0dac4978cffb54105ad00b51393f47595da_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ddca05cd371580279efcfc12862f27e2ce1c6ac03847f01c1eb56882c6f48c90_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:0b02e4aab139653d7e46feb217b3a02062176bc679c1fd0250b47a107d6c27a7_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:1347f08601c10d5876f71f23ac90f4f0a28a31134bd7177bba9665a7e107cdf1_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:dfafed0a1bf494f8d74b791edec2363feb0bb63af2f753e67abba54ba5a84fdb_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:f4ed63c0407f165f0246be25b88b9abebe36276f9bf3cead4bb08b365bbbc061_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5106f841e423f005eedf93a3f79b2952696f6176375191a79456a9714019b185_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8e20992311c6d3c5765e545ff35c891d32fa9d136c0ff2732faba74ae22ba79b_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:b7b10c78ffd29bee19d9249a2b5528612a197008dce2ecc146903fab40c9b946_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c0577b26beb8d01218378a31216c0e4e96e60dbd6f4581388401d1b3f924d174_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:02ae776fdf81d16508f65fb778543a3977cb3991391ed84804ce9ba0e3186593_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:0a76f8ebbc9820ba778bb02a7c6d94dccd2ded835f0c94a9bd6c96289191721a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a01bde662d749691118d69f00c4bd0d7f5fe075fa3cd25b90b240ab240200cc6_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a4d86e14b3c43ba880bd7c12b19a5e26c0a2bb2caff35f27e97a9e6180c35428_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:3cc3977d34490059b692d5fbdb89bb9a676db39c88faa35f5d9b4e98f6b0c4e2_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8e74b793688785a4ce2a5bc0cc34e43bd2971b2bffac7a92f76c3f4179904341_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:de9045215fcddd04e52613c80d8aa69718b60766eb157e2d035dda84ffb5b908_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e595ea0fc1e17bf0bd0311a0b5684f99c45dbcbb7324db058bb35229944ab5ee_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3189d444ac52d18e2ed3a05c6ff646816ad0e7ecdafbb9a92d66efb4aece48ae_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c6521d954f65535f0e82a6083160fbee6d36404d8173cfa4f11d33e4265a48a1_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d8c6475baffce6aab773b7a79c4639f6eb50f3b9db999812c9c814c817496ac3_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:ddf90d361ce112ef2512da5eb26e9b6910af54670a71fae8c776c37dcdcb1f5d_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:533f6ecd94ba2760273d43ff483a60d13463ec5d3453b23e9c364bb42a1116c1_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5ae822f2bf0326874a2a8d39fd20453b5bfa150f0b5651a78c352da59db07881_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d1d33147bc8b08d7371025f4db558fea34d36f55f423b4cf25392483a93331b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:a1b6e44a1cb35838dffab1a0ae3989eb44a3aa8e83a3cc9d6ff491c5ccd85b8d_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:092d0d7fcbb52aaac822433df5d199f001b41466e3d37c4176dbc682932ff92f_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:618dba83ac5957d5602e1561a9ce2a90a76dd5b90181af9a0d4c8366560b7a89_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c889df318bd6d0beb9b2c8a85f92ef052518802f25c484c4e4db4c9ae9ca1db3_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ecb123a49fe36f5975c2684e1a063ded0e3c7ce8ebaa6ad5d76922cb9bd41bcd_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4b77736742f13d10923272533fc070f22d9d658055d4b112ee9958382dd3140b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:76e60ab170d9d9dbc880842a90dd6fbf87a04050416c58f0c69b82dbe90540f2_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b4c09f91de147ccdcb702689e572e6ad603e5ae976e94e5a991d408c659902a9_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ebd79294a663cb38370ae81f9cda91cef7fb1370ec5b495b4bdb95e77272e6a8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3d4d8e5271ef47781b28af798fda7b7479b125cf6a8d475d40b48b457c044f26_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:468553c82e0426d71603093f83545a81544cfc756a067bcafc0a008408ee6d77_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7fc49790ff76c95e0af58afff1b412ca913fb4a9cfdac98f8aa66aeba50df4c8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a86460ab7775fa868168ca4f3f2d9c1542adfb646cbfbeb9898ab2c7f63ae512_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:137444830f5307f8cf56bc0ba90ba8d777a0b16b31ca177798fcac9be3579df7_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:184239929f74bb7c56c1cf5b94b5f91dd4013a87034fe04b9fa1027d2bb6c5a4_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ee4a5aa7e0e568bb9687313cb379e7b6e12d1925867b99e07e496a796ba1d00_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8b5b2e957ac36fa0afbda4f2717d872b51c663884fab250f02c4c726eb0bb0b5_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c9d94ee73b04ee7afd653b7574f97c74efa5e1a4fc0cc697a4c8f8b08daea5c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:409ebea5150838cde757a823a89b0d46be593d45d7be278048c0e5d865797f44_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:859304df668654f98981a125f29154b98b24dfe9ac959608fbbe2a9860c02ceb_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1f1f1015a17aeaacbc451eb64009bf387506b64dec4ebe8d013c1ec3d24e638_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2f048f24f6d9c9afe07ab8d64c6aa12a1c3f2be718df791814ee844bafbca660_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3db8d3e476c528bc61d7f586e7743b0383ac3a871613e1b6793e7586cb182949_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:68dc6ea8a09ab26e53b4e4b91e5ebf87b84e5de47385086c7ef733172e76f2fc_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:90346a3f13f3d8bb3fffe24c9c6874f08e88f763fdd871ba1316fef382a96830_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0b0898d8fcecb3333646065cda8dcc6e76c0146da974591a2257becdbf1c7418_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5a54526fc26aa00d7420949ff34224a8e2d7539ba48cb8f40f6da42c4b8a58c0_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:62de813f3c56440536a2b1c89edc66817a5c9460eab8e6913acb775540133fb1_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:854498ff4acee11de6ff711ba1199196f233adda6b302af7eb71973ed3357d5d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6924ebc68bb0801398a42ce507b494be3f2a828e4e939b035c52e5d879ec9009_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c164f4151b3081c4fca16a7ea6dca8dd71555e9428757a8de0f8ae471846cd22_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cb217248078daa45c54ef5b7d74d9d326bc9158d9a71fde00801762b8861e42d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f337b733b1a9b5649a5fa4e4941a0efe3132ec9e943c54fd5441296d24a806df_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:70205236c4903f3aae20abf93016bf48130ddefd26cc4388465ab87b01ce496a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e50a270ad04d1e8d864d7cffc3ba3f3ca5d7111ba09ac4b234f4386c3da53576_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3a16741c4c5a3422be1f285ea78c4ea262326574e720c742c6dc3d8b2a6a9cd9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:5ee6d947dc4ca8b2e2077aee59d37b4fb7f6038d20233b0b6c2b410be4727a81_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d0f12071e194db36edf1326b93818088cd2e92a4b02b93ba4c273569be5dc8cd_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e8824abf7d3ce371f5b2c31282157136c93ef863ebfaf37fd7e741029917f3dd_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7f656ff66f14895a1910ef7d0eb39c6f6f66f009c5cffbd5b3e53aa97090b638_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:dd56f3ee63f3cfe88a78a55e6fbcee4907ccac30cc146476481bc9b2cc5961ba_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e05710eb700b2d45545004a5cb0830e835df59efc45537415807baf64818b0a4_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e170472776049ecfc4867f6f37fa0a246831043e380dc74d00e3a13a91f2db77_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:52abe16e3fcb7c518c791cc37428c732f314bc5a38766d6eedc4a89ded7d2f0f_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f734c5d3db3668f61428823e244090b59c35b1165269284981607f1e74cd6478_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:22697aa8b9ecc72c7304f90ddba998c8336e60520e6770239a16700f2a00012b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:8144a65a020a02c69c26c691bf67da81dea82c4a17936f3852fbbe39d294f5f0_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30f1940540c1413f24aa8c5551aa8ad96b95f375079df06335018e9cf623c37a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3f0f1a97fe1de0c82f6b4472db7a1a473cdedcb91e33b9583417d3d05e760a80_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6ca7383e77955195448f5ce279683fd53e2295ccfd2c269d1bfe53f9b9b3c811_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a2033c4ef54d9d9fcadaa0e519a837454cbd3d67d0c35dd3444beaf57a8cc85b_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:79a35d1838130bf7c9ad82cd8fa3181774be9ec952fabb3544a6d9a9de250a0e_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:faba2837dc58c837289c79cd2c2e9e4c6185f7273f88c0b44cc6b30b17957bb6_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:334b51887b040e0103337f8573a6bcfa4de5580513415841d941f3e6c7349108_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:43ada42bcacdadf74bfe627c6ddcc822ec803874065298175ccff3c0f45f0f71_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:070c4c457c311a9bd4b04b1015d0d1ce289d7854921dee1266e27b06003e5951_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:42280dab8f7f462e033e4a0695b17dd5e5d2c9e9ff45e3c407850daf40533758_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:99327fbbfc29d31a82ff628e6bbdb75be36509956e43694de191c4a0a30aa1bc_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:b9c8f27eaacb98124f5f52ad5105fbe89b6999bc83b6cc23597bce8eeeffa9ff_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:30bed9450e5d28b23753737ca02d70265db9362dbc149d540b8711eb920950f1_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a147cb22223d53d55953c2f814c5ebaf46c51566986f4c043db9d01b06c4722d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2a4587a68a5aab5babf5bc6b75642a2f1db2308e5dfd0908cc9e3a76ca7679b_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f303cafa5482c132a29f912051b0f8aeebd2f35f765b4b5b7ae9b8e68ce62ee6_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:32186e14f3f629eded5eecb48970a011b472a5583f0aec9fcf62c2388cd938c7_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4bb22a677842f859f0fed568e4a5d8cc2802b71ac69868e418e567f526acb4fe_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4c74265eefe994addb92c68ebb107dfa171da49690add1d8cdf403f959b96b52_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7a6cd145173174955555a703596315f18b2cfb5bedc47fd9e8db4f3152754b55_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:21309947d7a5a29072793aca4d89c63c5b90bd9e73396fe03693ffef24955448_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:43f2cdef40e40da7407a6e2e0c4b5057ba891fc0518764cce1c4c6850febc119_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b1dd537684c6f90c1dc6253baee3e840fc234925f3a48bfb899ec9633068f3cd_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:eef97335a9dba928c69e0d7690442adb3076b4c6f9defdcd692eca0f36e972bf_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:47bf3706e0f5a40f46467e08e3bf9c8280d5425db2a34502f8168d6d05e053f8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4efcaad7b2a3d49a691b4ee59aa339da045a39eb5f5b04b35002e9b4efc7a8ea_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7b86643a0091df30cd5f81a3eda2e276b297c754e6e1d46ac2464cc5c781651e_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e0d284ed54dde41656e8420ced6198251f011c85feddf36ba7dd2eb3e763a274_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:634508b9d0e9892498318aad996b37f17ce18f8130f67547896ed535536b9207_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:79bc5d171f1878f0a76de12cb82cdd6685bcfc0804a8f5d064c63f1650e88a23_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a47fe8bdefe3b1189ffbf4987282d20b6c9f5d7f556b688e274ac2c6c7410be5_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bc8d3dffdcb474b9976b6cb6db0a879f9cd0d92f8963522c14439f0a6e96829a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ad9bbf13c84aebd15d4b41667a60d3ff1a67654de6994ad66f261c7f6c84d9e_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ce6be04beaf8081e4fa3a2bcb9ea0a1802660eb1b0ef2cefd76630bec51a434_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:3d886210d2faa9ace5750adfc70c0c3c5512cdf492f19d1c536a446db659aabb_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:805601286b025e87224ef484eba2f28e96be1b3daef8909f437ce369ffe95f64_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2e1d0885c07935aa8343253e6ead4aa26e0f0e60ba22308a7443a580c9d36f1c_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:51a4c20765f54b6a6b5513f97cf54bb99631c2abe860949293456886a74f87fe_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:b67fae12666e577297ba513aae07d7921ce28f49dc229298ecf578385e528540_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:e6d307087b526fe309734417b379b1bd77a4a875c9f8fb9abd406b535004baf8_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:30818eab7dd12c8699bd193d42966222efea1302eefda8563d9831548d0755a1_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:7d4238e2be83a0841a75f13008b91e256d1dc98f7d2a736e579cc5811ee19621_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c3e280d1cc0a3ec94f95b9d582d4cfc64a64c9c2b650f6074f9347f2a42d9ddf_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dfc0403f71f7c926db1084c7fb5fb4f19007271213ee34f6f3d3eecdbe817d6b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5476345e8361d400092eaad213326778089bd376a5d3c748ac2893eedb28a98e_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:9ea585285ffa2534e8c82fa2438e5e3a030d1fddcad1f102c64f09dc779937a7_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c2b8949f37f2f46e316cb62da6e3a028d3d43221be15dc28c3ead5c85dcc4d4c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fba1eb61e3fca24811e03bb805f787121a34228e3b34298e20cf6e0c3f75ea62_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a2ef63f356c11ba629d8038474ab287797340de1219b4fee97c386975689110_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a07cd5eb9d8b013ed0f523e9b0ecc968da1ae60c3342a3eed7fa040d3f570494_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:acc3bcae5ef402f666f503be48458c9235020cd6c3175dc1767d20035c278aec_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d42a3d124761f8d6894a3ff7f0eead3bdac6a7c79c79b2aacd34312f096aaa87_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2d41c3e944e86b73b4ba0d037ff016562211988f3206b9deb6cc7dccca708248_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c1376a5159d95ac2d6af5f8a7051f5a82b67ec9a3d507345c81f80243657634_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:742b2c0d09ebcf4582ff20558ec67fdf22c4541c6ad078906081ebf9a06ceb6b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8969df89978dbb2fc35ce1dfcc35d4725cd3a56043fc7e9015e7ec5ce604e50b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:2204c582b474fcbb241df0668877849b729a2ebb04bcddd9caf265978a482a71_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:24f32f2189443752ce7abb0a4387120b977bde0a16782d69c9dc6ff6b27e5545_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4eb6df56d2857e650486d41c5e264e77cecd4f5797c7e2aa209cd38cee5b4a0d_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:628e73969de0b7005dfad0e738709d3216383406720e2cbdeb020630d06b84b0_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2ac50fc01fdab934c2c59b4656edaf9cbb9823a8665e9a7a9d93758ef360355d_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7b86a06f8842b20394f0764ea0150980087cfcf85af523265b6142ad193e8efe_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5977f11e1ecadf074805b4386f7c21f8eedc30e1690803a102b581b7f088a2e_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ff8a5f36a6ed22d1d37e936d78c742dfafebe2910bdd3ab44c5ba0148d3199c4_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:257433a0e789418bfe7d813f52655709a6060076e91999852c49a58b7627182c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:574a57d64a22fcb5c685ed36afd58b77ec2fed26dae4fc4fb3b3c634c6658a67_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:709772e8ba043ac677521d771fe341bec08058bd4b4e0916f05ad055707c6d73_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8d0e074dd90d1aea0d90bd9a08871803bff83731f36dbd1562937dc93aabce56_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3016daed0299fe4e6a086799e04d2264692ce571489f06b6f8288e4acd835d79_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:55e804bf98151e551f0e660f4ab4ab07ba1272bf7bcc91a83e385b54acd8256e_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:68927631ebab9644417c35986e6cfdd9aea8570530d056f72249cbc485cc05fa_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f33561f0337024cddb2ea3240822a72a914bc7ad3fc35b7e8e486e3eb0138ce6_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:77b4a679090c8b28f480a0d5881622824eb370eac4611f9186bc23e5f49c1a21_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:833c54da99c8d1f6b50ea509bb1460ad281efac5894ee65ce24a4eccc821adfa_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c670073451b8559ce457edc116f4f8399f815cae604d3dba0a3caaefc0ed6552_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d9a3c6b9cbdd4cbd49a3d8edb78b346354fc2fa0b4993acdd5fbe06c5d43f633_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1daf2cac50f146fbd0715456cdf04053b5dbb18c24bae51a4fd6b5ea9e27cb44_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4b37295d6654ea03d337e17e54ebc013c846d79c2f781d0481630cdfb6aefa25_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a2c3bda1e88b5e5fbd3bad27f99b188e67f8f560e3150f2d5e43bc608abd3560_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:eadddcee1a73bc42cfa07b49ecb00cbec49f02f133508169c252d88f13c97eaa_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:8fe40bc3a440afb28d546f87814b3b9a7fe71a26c0e156e9c916109fba57ae1a_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d0c6de747539dd00ede882fb4f73cead462bf0a7efda7173fd5d443ef7a00251_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e7bd9f829682c8e5d0c5f0e8cd9329375cf7fe12ca6d4a0bad558d969268c98b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ebd4ea0b005cf5558ee86cad72d48a3848cd16123624b872a3949dd7b7682b5c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:23aa409d98c18a25b5dd3c14b4c5a88eba2c793d020f2deb3bafd58a2225c328_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:326753f1e9664bb456bac7900946dc4163a780a35a3b7c7ef2e800d3317d1ef6_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:547cdddcafabc0158dd3a0ed06bebeda0e404379af4f40171a24fa4d6ad72d5a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:91128817b2205a17702c4f207de0eec0156aa5d32a9ffb3a95511e89d301033c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4cb6ecfb89e53653b69ae494ebc940b9fcf7b7db317b156e186435cc541589d9_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7ce82880458456c610d841822937ce77c8072be7bbbbb31a32b93c698ba0402e_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8760f280d8c430b8530510e487a21e5ebda0932bc33365cc62fe657bcbb3c2f4_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e5059a83933757fc5a97f9fd38737adf48f77c7e062b38a697bdaa5f80f0d7_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:656fe650bac2929182cd0cf7d7e566d089f69e06541b8329c6d40b89346c03ca_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:c7d7d51fc46a848365fed467007038534941eb8cfa07d07cf7fe3341a2f0f65b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ec58a28d7d7204183f04c5e6f369aacd93650f016a24232a06940b625994dcc9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:fb2869f00a36b12613a743a8167f2b80fb9087618291970282d80fc743f8ded9_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:0e6f61c4c6f9775fb49ce3068c7dc2b815da88fc957d769438ba368ababa46f2_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8b346c6b212b7a0979545c93d154dedac82af964ee76244dae032fc9493705a4_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:972ef02f706de77ff38c8b2d5643bf71d1a39cc9916f9ac2de7e53f971efd51b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca4933b9ba55069205ea53970128c4e8c4b46560ef721c8aaee00aaf736664b5_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1546af18f095a53f2c92b007b676b590b28618f033a026501aca162b5f9b3072_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e8903affdf29401b9a86b9f58795c9f445f34194960c7b2734f30601c48cbdf_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c359f3cb73f92444b0d4a211332f2d31ff1f703dd1def42f384796eca85abca1_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:db549f6ed72d51cec509e0e963ead7f183522881a001fe507d58b1bf3b653b63_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2eb106992b156562e4c2604633d19505639cfa9981ad2cfc9b707c167c79f007_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:492103a8365ef9a1d5f237b4ba90aff87369167ec91db29ff0251ba5aab2b419_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f342625b328a05611a483ea6a0129f6646981d9878ccde9dc371e397e1d68296_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:fcb31a685bb325592b19b049faa7d96f6931c3482982fcdef8fcb643b6fe8712_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5290b1843af439026c166e308f178a2b8963aa360c52ed874e4419b5c5864f92_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55d1fba5375687d36215e3e31fbf1d23c14bbb488b145ddd8fc73e551fdeb598_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ba191897afdd0f6ff5ad460b782b262131670755930ac21db773d41fc76ad7df_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f98a461beea6ddf1fadd11056a787b2f60c242327735f529224d51f4a4e789d6_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a7e1709e40684c6fd38ca7dcbaba93f886729f2cf3f3b3d289c0197c8f7a67bf_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bbe8bb4acfac2880787b6a4b73ce2c51b1741160e46f5ba5a291d9cc959d325c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d98924221cc687dca57eefb0aaee0456030077c7e4dafa9361810a4467cd14f9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f8585a57281bf5f0973f0321022e32bcf0e0b8b6169cb019f72ac73ceb985725_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0f37f787161588669e7476e4eb3dd3ca93060dfda50f1d51063c7d5ea8bc4b63_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:58ed827ee19ac91b6f860d307797b24b8aec02e671605388c4afe4fa19ddfc36_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95053a049de537d764a862486c0100ec87e0964c87c0e969d98554cf0a2e0ac2_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a0bd38928e71953fbd625635acd63154ee2565670a0be562f424fa5c6f8e9c07_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d835ce07d1bec4a4b13f0bca5ea20ea5c781ea7853d7b42310f4ad8aeba6d7c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5327d5619ca188b84eac564a729c75f31ecd4307542a7128b6db9984e16ebd78_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7b5a5b9c7bc9d58e52b90a0f63e87dcd96e3d88248637f0de71a9f89bd26d5df_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d4488dac9f14c619efc61bbcc8f40d7d1d731d298c0332e0a33cef66b2def568_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:28347aac73bd0fe90da0c2a8893464f676317c73fc8c8f0aa16fbde4d33fc941_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3f439bb1845e4a7c875e813cbfd670fcbcdaeff8c03fdac5b13632ef51bc5086_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:93145fd0c004dc4fca21435a32c7e55e962f321aff260d702f387cfdebee92a5_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e6741a3f1ad956595c0da6d949c3464234fb5bbcbbb1177e85c441b3268af942_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1dbc602c332146db8dc571c765bcf28d9b821b8ecb07f05e038f6cf70a64c3c6_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:23d4d699f82c5e4d8ef7dfc567be02a9f632806d2be76bbdc9ad8d3805d9375c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9f4724570795357eb097251a021f20c94c79b3054f3adb3bc0812143ba791dc1_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e387bc5ad2ad56922d5a6ef1649729cdffe33ceb1ed6803afb6dd0710a655750_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2720ef973ad0a644921ea6bae30335f15024f8084702b40a49daeb282713edc4_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ba6223778b254621258f171d589676ad7951462d37249ba9567a78d10852ad99_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ea45cda3c7328700c5fcd42fe197a01bcc8040d3d7da3b794cd5abd5720b281b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9743b4b0b7c337f9eab906543370dc97f0ef13cab27d5aa9b732acc88bac8e8_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0a699bdd682d378fbe1f36242a60ae487a152710dc1eccacbd529582ea9e210a_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7a24e010f90d43d87d074b89e42296cb273697564b3638206dbdc18a3ec2d41a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7f8b46f3afd805053aaf997bbe6c63e77621e2ece14ed4276f9cd87f90fc26f4_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:ff94e909d3b037c815e8ae67989a7616936e67195b758abac6b5d3f0d59562c8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:186d3a3829ce2f8732da094af0e773148d91c95ce72ea15b34883e2c9ab6ccbc_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:65e52a0fe18c5f9a82198381fb3b63eebad2e71f96216950f22f1b4caf887e58_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67855b4a7e9f87f118e05a308a876e88da9a449555bcfb5fb1485f2ae9f42cf7_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6eb6cb8073bc8dd0eca28e94ab5663a75356778e0680c06eb326d52ae03dff53_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:38118a8e3119dee3bfc04156e5ab26559bedc703a6a45a8a978fc0a3cecc5898_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4650150d89e8742d3649afcbb739df3b6c9846bd92ecedc15904ee386f7e1f74_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:9d9256b36b5eaa1e9b4adaf9f93415134c012c4215568e379ecde21f9bf1a63a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c2b518cb834a0b6ca50d73eceb5f8e64aefb09094d39e4ba0d8e4632f6cdf908_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:17d1dd950c49f99443159abec3e8b27f89387999d3906b50f98a2863a7df2980_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:227eba40d3d964ed3819c6cb542b0a2c15e9f3227abc1a73ebce616091174c75_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4079cacc08bb5a69739728bc266daaea152b5b2566e1cfa459a8accf8ad96dec_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:84a52132860e74998981b76c08d38543561197c3da77836c670fa8e394c5ec17_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:27717d14ae74d7eb5477698c2e0b879a4e8a70f4e522c70aeb79be67d7441883_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3051af3343018fecbf3a6edacea69de841fc5211c09e7fb6a2499188dc979395_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:33c06f18232f46cc3780d9e07654ca898710376042f4f0fb59f7102d933bb18b_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b375c7c060ae1596f4f8d460ed927fbb318717f00cb31f2bc215f34666b0e8c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e254a7fb8a2643817718cfdb54bc819e86eb84232f6e2456548c55c5efb09d2_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5c2994464c5da3118f0cd0bb4d4338e350ade7535e4855ad70a8ef82021e3904_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a7db69309068578682c3376e5c23008c2e50c5ccac640e1531d60c29fd7b9657_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d1cdb79f8c5122d8ce9f8c0874c89805ff60a604f5b935cd36f0a372b3893c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:0331005b926321624a48f4e38548eb2b83dd9eee3847cc8305f47278b18a77f3_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1bec27667450bef7028177eb5bd07b101d08990d79b5247921c2b963c18ea91a_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a0e46b31c73e7c8559ba78d8719e4b8ce6c851a17fa0769bcef5af27d107ba65_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ae14f87554bb73d7a637629e3cb1fd2104986035acbd7b8091b03b164a04a314_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6607d85463caf489038c1bd2f718317a806f9521b65dfda96c0edea34f7d07d9_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:79251562c34cddfb484d4cac68713712b6d2be5df042c3f4d82b47a21e90f326_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ae8c6193ace2c439dd93d8129f68f3704727650851a628c906bff9290940ef03_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cf9d3c04930b91186bc6fe736147f525e1d1baa8a775ae6237b6874a2d957173_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3a1fbe783766a9a47d90265e08cdd962f4feaf1e8e0b111c2347956958cfe61b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:94825d2ee0596fa2ebcddbb6fc1c8550f1ec9f6c7e34aba898d38480137ae6b7_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a83be11628da4017ea2f7643f088ed8622d81c95f3fdff24fe46e502c7694640_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7a9baa486bdbe7f6cc5a50c5b03fd58c552f1c427974f28bfa4a65aeb75ab2e_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2731364c4c533fe90d89aa9fd5412e9cefe163457f1d69c25bb5f44d7ec901cb_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2d2ab54f10d6a64f729a41a98ba0c2d16fd8fc0592611cb0452871582d1cf846_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e01c1c9250112c2693943a3389b21d62427afa5250dcc4abd9998c5c1b1fed9c_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f1cc64348c66a61d6e6ce5f4183c5c534329a1dfa21757044f2ee04031e01ed5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:20a45eea23b06400b1b9e99a0f4e09757f94dd6ccfcdc8ab0ef33874e0725c5c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:352ac6229a5ca938e0221dd77677216c69a129e017cc51a1d6bb0f3b1632d113_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:433bd6ada185b4f8c3a875bf17a8ca0c45c63a920aa14ba19bbca11c1c28ab8c_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:50ba7538b6d1dcd624bbb71794f5258c4847c8ab61176e829efc31c977a13291_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:28a7882aa61c39796ea17b0751e07574294d409447dbc22933d8671453ee42de_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:6a2fc0732a76a563dbbc1bdb6570ead630e8f52aa867275004b6ff95cf51d420_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:89b279931fe13f3b33c9dd6cdf0f5e7fc3e5384b944f998034d35af7242a47fa_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a84449ccc5ad9d2d7d43184419fa255f66e8ea93dbab04057ffe4445272d046a_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:24da82c00785cba7d60d1476e8e38ee3d0cc5a375a5638216db5ef27c9714e2b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:3583a18e9a1278aaec3e29e51e54d4b43ba219d0fcd18e8398a3760f94e5da7f_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:9c85135cff5d01eee0e07456cb207e14beb0a7642d9768853ae086eb827929d8_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ea693854d11666860a69af5c6acfa65c931da56e16e4fab8b0e9541c7be6b953_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:60b204272b95861b1586b90f20ab94f9c9de5620b1e073fa0cad47e3a48556c7_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8246d9be6b2a340f13d16e017537054fa349a99c73204c5bf024b61df9ac5111_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8df5176264121d66911f8843574bf5a47d8781e3bbd85a7aae2592a3c9bc64d9_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc7ce082485f275003c2e573b8c5a867ea5542690d9ce74e7a84fbcfbedf75ed_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f283f7b5a4e3e0dcdd8cce990d9194e06a63f86007cf4d631999de45a5de124_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4a3e2790bda8898df5e4e9cf1878103ac483ea1633819d76ea68976b0b2062b6_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c7f8813b6c784375e200f567f4437e8f8c3657cba1638f40e6b6573124ae4814_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e6627cbbf00dc54e711f3b66d925a55442e797df87c336772e73d2212ae4839d_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:434808b43343f6f381cd94c85bcb61ce9b58f79bcb12f77bad9e315f408adf41_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:516948c60188bdb86bb8e7d01b50546666737496cdf5155e8c0234315e402fad_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:063bfc113ada350b0ea401ae3d4ef4c30d8f4c283e92d69f2fc3fc648e70114c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:727ec0cd9178d65a9eaaf97022e8be86462164f5c845d8ea869a3cf531f90c85_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:0caf4e026b07fd8d5b6a910f55c6589622af72e2476b100212df9509d97a983f_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:449c6ad30035fffdbd50cfa85565364f9bab189357ed8ceb6337effe38e150b7_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9a045e84becd62c12b1c0ba59ebb9f643ebe3eea869742a60928e96ef55063cb_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9e80ef5c8b5da718451b9f996874677e3f4842b434db9c0aed89f19625929f8b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cffd20b57cc924dcfd4f7d6afee6a7c4baf85f29a7311b2910c10cb933aef892_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:d4f0f608346be69e3a019c5812004b649e203de3fb9a5ad1202d242eb6442b73_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0015454fcf50ad2d14299528e4b520eb5d0b3862471bda332d394302a5024288_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0f556716b5fe0fef4468f35f192c6720d7ae7a32f977dacd72cda678edd4707b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4f5225fb0cb8c9e4a561d489c20ebb4f0192aaac85164e9c9cb9e7737852267e_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:680fd6619cdc308cfa11d969dd39f1fcabb5596895c063688512656e23dbf355_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0fcdceead9830d6ab0b4b81366ab9fd1fc3f2defa4e5754ecfac807bbffb8ca8_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a2c8c148a8d55f96866794bbbbdb6da024915a65a2aa2296ba7827c16dee2865_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:baef24f68fe77352ca646048bfc0e1c5c1367540c5eab5ba97533ca428ae0a74_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:cf8d3f31fc13d3264aa1224dc2d5302d50cc1d1920b36ce51c03c1bfbe8be946_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1131cd961ec2fae7ac9b8cca54ef1502b5c0cad6c20fbc7fc34d71171eae0f61_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:2649e3a95c3175d155cc9fbac6555de3490949b17b75e51fe4edc13250fc6085_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88baddb3011dcf938aab114136eecab4dafa1e4793be2eab369d2c8744747b4c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4052d6fab282d1eebc08f3f811f2cdce0ad6071b90caf3a1f42b89dada1d25b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6e64d6f75115344583aa96d27092074a273c7146ef75ab82813b746f8548bfa4_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a6d66e4b5eb618c35f8c44ffbe2a8c17890aa8a2b9d2e2f8a446ab1372281a39_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b66bbf093cd69de010fb9a293701ec313dbe04c9122ee0784e0c27303c9d3dd2_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c9fb32633c72721f04faf46d699dfa860341c6e0296a9f560390a0739b3d4692_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1be25c9c05a6e714c99239578a89ff6c2a2ed93a1e33add3a59899c7c8560031_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2098235ba74d65521f34d9c276d735801ccc1abac2c66709698ea4335f81130f_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:45b04092395e63a31a1e40fe58d26228639856835b436444cabde156cde87caf_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ff98e98b694de0e7df256d4a2739c16f6d7ef04e121368c547ddb0cf93c0c3cc_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1fa52ab43b14575311fe685f1d48cdf45e69da534820e1ca82e7cd7f0ea3bba0_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d26168e1e7cf231c7bcc8d0ba4ad6b01552a826caac19499fa4e2d610c9ff2a3_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d3563994c8c733b9419a6fbe81b57d4c97f1860bab5b92e7c1b000f76e510a71_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1f3ca9396ef70de7733d49ecf6cac6c5a07d35afdfcdf0cef8bda36ce653858_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:158e861d760f8978af816e677de34345f986879f6aa22f56ac23d05cefb2f96b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:27c29d8e86142844ef27dcdc7fdeb9d205fa92ea93ac882749c3f5dfba364e95_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dfd890f575e681dcb3ea5445462f47ef15d90e48dd0da483f02f62d547c973b8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e08741a30e2262b1cd9e35cbe9ac2a595360c0cc2964a386eb289bf9dc8e3798_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2e5c623ae39ad6df35bd7cdb03dfddb10e03db6e77ffd1c5b4400ea6287794aa_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8f779b92bb88fcd240c4f99de4b186847e5723335919e3d2557b7b0aa3743543_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d03dbca1e0021f5c0dd43c22482bb521cf1397a88e428149480048616b06843_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:d0ff8d70c04110930908efb43a504bad755c86a5090107b94c4b3ed8b146778c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8c3f914893cfbc9a20312e20ac0994cab788416f70a9c292f6bb4697a61ef463_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8cd0ea5f38bab237164bf5cc32cd8d6e9fe9680916dacce5f649985fc38e1445_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9877ca1ba3efa3cd9adef41dc8c4f080601879457e852fc20498f176e54d38b9_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:aab494e38593512e42f640749a9ef642c5c6f6d16b306882e4c68d8b0015f2c5_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2ad82327a0c3eac3d7a73ca67630eaf63bafc37514ea75cb6e8b51e995458b01_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56252c7e33ae119d45a84503bbc04d74823c33932052529c08ee6b9cea458754_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:9895bcafdc03ec2ea791fc89aa1a658e3964658e0da936cfb62ed142dccc6d54_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fcd4eece19f78975e7f8da99b85c1cb3b22657894761c9041ac20b08282a03ef_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0c921698d30c8175da0c124f72748e93551d6903b0f34d26743b60cb12d25cb1_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4ceea4c208c3d38a7d4bccc3f58f1cb72095adb1b903a951a6b04e1099a26916_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d57f961ee9a65dd5886b7f1fa4b24ceae6abd1d2c377d4ae1a69b0e30eaef5a9_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e3ac7d770ceda6d12487f682796772cba3298fee6cac1cd9ada91392603670c2_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95e80946a6d0664e556e26afb1208e2e0051c179a6e1cd448875ba96dd24d4ed_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:99c006e339d473b1a3c9dca698c708c3d5d2a2f9ee6451f012e88f3535a8fa1a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c9562b1bb57e930328da4ae9591c4af1f235b77c036f027efd6ab7c713c2e395_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:37c9ba257d23940e758f55b6cf6a154a04210a5eaaf1586c252736de52833519_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4540daea53b2b55b4cf81bec30db7c3c55a9f99c020569e8eeaf69eb9e3deaf6_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e40b3b642fcabda9039b5c91cd5f3375fc0300a6e4e2b10292645ae3fde50fd4_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:35bdbc4ed4ee8a23ea3bc7b3f8a456dd05e1e7dbf154a98ea7f91c94ae50c153_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:79f6c4f455de524d4dfd2844026530472adfa1978d0bb82d3f71fb07573db771_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ca110492e70a629b9a4ec26bc27d967c36ad0b7c642d9bd325bae1dee552fbed_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6ed83a45f46d58c73c981f8d59fbe1f00f5039d7ed32f17a95120d5cfaa905da_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7ab20a759d4a665e9dc2b58e1e28ca6d7f37884a6c1f73720c3172113900ba5a_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:aa248701542ff09abb301d2133fbca37075b38257930be86ae3502a313be16c9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:39df823dbdd0fbefb4cf43ba5de717b97777eda40d2eeebe37d74f7d2d6cd314_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:404c4123aee81e0ddf140cdac04675ea2bbd632454994bef5684debe3f1456c7_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:550db72339d7e8019891814de88212a0c41ac64faf0aabec29e295d1b650269e_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c23718b1bacaeb2e025bab24e636688b23de1c71add97ae0f933ab613e861614_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3ed4dc45b0e0d6229620e2ac6a53ecd180cad44a11daf9f0170d94b4acd35ded_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8bf37e65a9fb51cc2bcfcf29d08497b5875b28ec30d66a1529a644aee4f3da9c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a40ec6f97293e76126aa08928f51dbfec35644d98cf99b4b94c4fe09e2839f06_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:cd05945f1c0c198b0d77147ee28ccb30378fe9231ad5b30de25cb3fdbe357ffa_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:217c8b5ff3472df21aa31e9e6d47a3f28d4d0c55ad7eef04023e3757c4b02319_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:3ab4c6392c933105fdb81e20350aac7e3cdb23d7433e65a7b14bb66654382d5c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:479b03afc1e09e59eda7e92491f6f679e3c8215f66d18ea5b4e536d6fff17439_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7962935c1a3f77be35798d395f5878c1df815a753134d8319b00671580fe9d56_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0409319b8a1f2ddc67bad01a7f630880255b33470913f639df34bcb01819f423_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:2bddcefd55d1b723d0105fa70fd908b6f495ffcadfbea49a69dcd859472bb349_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:8a2da9e7572d811d30e6c97da431ef87d5e3465e43c23dbe57c4760038030335_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e074371f27c58f876444193f800b1d6413b9e8bf44a17bd47c46a4e009ceb529_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3de7563606b75893efe273cc7473d1dd4a9f786b6920e1b71fcf92ee89d84e99_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:da8bd3ec0d2544bfd7e650f3611a4f16885ac0b7b39700ecdaa92792dc7c90b4_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1d74291b1328340716a1740dbaf5abf18e8d1b19df0ca39d1a806db68a20292e_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cf5f87f20ff68240732c40819a8736eae1865e7b31bbef2ca34b3ea9f074c36b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:079f411ffb5077d6498ca401cb650cb71f4298123cb16377640f1d4b88334a91_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2279fba52e76da2ed639b39fbedc3326a46f44eb3db0e33ea7baf9b38697037b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:020d60d9a2195376c4a01c630141f7241c0a4be0d93deb02c4d481453fd08c48_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:40b57bf299fad7c519be21de7f142fa6d08130d0b3b4e53118c1ca2e162f519b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a7ec92fb8d9280e5f40253c9f54c35a288e933e3e44e08708e46ff8975ffb55d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1fe86336a32e7f038fdd25b11a28f15fb4f8ecd83dc8a2464c17b38663986bda_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:957234c299419646fb03c78a73f32b852178a3288371675442a065694a24d49a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:16011b29009d596478fc2521e7f36a27ba27910ce21e01f21ffb24b8b240f746_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:24a117b52767f07c39f2584adc9d95744e960a0e4023e8fa488c51b154db3224_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:35664d2eae834f770be79c350433ad751cac565171fa228d8162556f25553879_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:44e82a51fce7b5996b183c10c44bd79b0e1ae2257fd5809345fbca1c50aaa08f_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8429422f55423b6a207d7f4eec1b4fa2d4aa3dd9cb694a2c59096b039fb11fc7_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcc7abcc1cc63112b66811ceb9d87ac965ed4948741bf7beb3507d0e9648df78_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:4073af50d38ccfb54510ccae1879400ed263f012178e334c4c830ac5ed58b6cf_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:613e0e8ab8709b79ea2c9f5b18fd89299aa447e175c2efe00be6d0ce5f84da0a_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:93bf6c2b80d38168ed78180936c01b078bbffe7c83a09dae9da431a2cfec8660_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b14388b4a9c3e65458734f11578759781bd71c30000273dfcb3745a7fb579acb_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0b6ff35b3a21e9aa106405b54572b516051eec7dd473dd5fe36296f7c4e996ce_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1b986fc1ad3c9502b859414cf46433692def5e1a9562484eab4ded69ba8a2371_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:3b8b3feb3da957209e7e6af7e08ffceb314c0614b2298531cfc00035c6c4a9db_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:aed0cb7e3c1d7c8e526dd3fb69d09e57a9992f02af25889c2dcb8867f25e1ba2_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1676448585b18db664e05d028d1462933a83fa86f342d69c8006d787191635b0_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6435ccf44034d6236bd1ecbf1d920243c0e9c353a28b36d8a7ad69ec5a16baaa_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c0bb7a0d9adb53d84486df559e3b2c5074599394597996ad43bf0cff3bf11c74_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e2c9f75112c2b93fc99f6a0ca8828fe7fcac6aae36d96884eedc76c0a1f2e9a0_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:85dc30c854ad12d75b7fc77cba088bcff7421672d708b9fae727d9455a5ac542_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:d4b7877d8d082a2b844ad8b3a7a440976f79820693db91e6392b93b9ee50526c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0a33edb22d08e5d2c0702c4f3ea3ed3c512ebcf200a76af5d1180e99b193ccae_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df5101ff9d010c948f5233737fa58ee286ef8731756d0c0a062b259aa148fa47_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:42285ecbf77c9f1076eba932787de7f8ae851e832aa81d5b7261034d62e469c6_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:fcaacd4e9386bd1902b233c1b86ed71440fca50e45d4933d583843f7ca19d482_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:296462aa08198fa43aa0870287ed30733ebe3e1e9346a1b9a346c15406dcc3c5_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:96986a8a1e5bcfe6e7978a51f170f3eab6a3aea7bf88f761e794a91b4b1cb2bf_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1b45084ff66c981eef5574e61fcc5eeb1766bddec9ed2045f37c1f97ea0f1927_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:70433dff5951c3a0964b92bee9ae682bd5370323c9fce5be904ace1a69deeff4_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9a8b784347381afbe808e090cbb1ac34173822a81eca3ad83ee486a67bd15db9_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e3cc09f5a00c5f24b6bc0a5f232d38f17285bd2317b1a907c19b449af271094a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d813860dfe66e92148097fc794cf942ca61811c0b0a65783fa6c9c12a658d8e_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:7632f20c1637e999cf364dd5a45f672f2f182c3e1529d77a054636fcd9ee2679_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:783d0599baf25a5139db4363206642192240e8c3e377b983ebe1cdb52c520ab4_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9490d157ff00d94a1779e912da832c9a0244d3a411f9b5f7e66449064c1b429d_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2293b32fe1738479d0ce0131a6d9d18075e13943d5fc86f8baf7ac9331c885da_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b03d2897e7cc0e8d0c306acb68ca3d9396d502882c14942faadfdb16bc40e17d_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee2d0869ed54114b0ac86da76e3e68cf520c9d71d412b136efa38695c3e72212_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f7a35dee956e031494ccd1ebf6e8c330c93a3c0b66d674fc2c3d83dc4334b18e_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:585623dd7e40121c61e7cdc423e3b77a982d1bfd0a1fc9b16411969e9c6df9c3_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:70f36cec420e9896b9f16b4210e5ae4244570bc30f4e6241316409e179ba8003_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:81fa63884ae91064bf625cfd75719da88a8d7c38e30627cf6a9fe2446a3d9075_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b0737727dcbfb50c3c09b69684ba3c07b5a4ab7652bbe4970a46d6a11c4a2bca_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:68dbccdff76515d5b659c9c2d031235073d292cb56a5385f8e69d24ac5f48b8f_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a749b9c6fc25e02bee0b24937cde718c0146f71fbc834ff787a6b31025a1c904_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d156ce7c4ecf87eb521c94c32aaaaab4fcd3ddf2e1641f4a2203acd339657ecf_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5a5a330924e021402a9f9dda560382cb82c90af817f3d59fe78e3cb38243b2_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:064a8ef900cb5fa6e4bd80d1e71c1d6211227e1115552a12cf4e17a0a52ca164_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:076df6451aeb2e945904ce5fb7bb87727bcc578070cc3cb6ccaa48352bb6415b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2fe88405a52a67f79ad7495d72f3a59cdaaa3bcd0ce6b250b87dc26ec92f385d_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c19d73f65d86a37db689fdd81228424bdac0ed50030e55851c0299ca2374aa4a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2c15f4c21ea71b28768fe407ae34108c8544f47474ded28ba7e892903c04e545_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:593534ea80f11b9948db01fa7b3210250ce501fa8df57e494f8b5b6aee2e8cf2_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:959f68b94e2bcae5f07674c04022bef1ff6cff7dcbb1280223219d45c52ae4a9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d5d6b4899a6ed1f4406a85a2289d561e04975dbb1f0c765c355715337aba152b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8df78826ffbf29ea291cde12a4eb81b8d63103ddb15b01c5af55d22e80448989_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6287e63fc8c58ece4df9599b9db1260cac70c1ccf335548f10b2a65069dd9bc_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:03c9565adbc95e1742cd22cd7ced4406dbaa377775e7a935b7ca891bb5232654_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:65aa5da6db5780796290610495adb9d3aef29b22a51cc9c839715feddc580727_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:65fc32dc1cd765d36c0c50efc9803392ea8915e04edd950b13939df3f22c2968_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79552047f41bfeae58048c7637801d43c87aff1778abf47b9f93453835a8c7fa_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d8495c4d0e7789b5ac36be10fb40678f57bfceee1c35b3a7e3bf790264338e24_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1a598128ce752a4613ed3e40c04c8fe82035e75601662fb3948e0aee970a1184_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3f45a045dc2269d1f88310b741629e65c832aa7e16cc2c4506ef81c392e86400_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53af4c59a075eac36506da243d4c8194fd0e2ef9e421c6bbe2fad6b06fb1cc8f_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3899cd72991ff99a278f73e0bb46e89b3ed47c0712ee2747a0f4b16c71873f6_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:083ba51fff47a54ebc125e1c0ef0db93b364efb5eea19ba7de12c5b9dea0df35_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dae185138e65b7b66de184a49b53052547f7e1555800a2ccf1c55004c451c62_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb033da2b28b4a6c9cf998900c617afd2b1a18c474f75ce7670fbd40ea5601d5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f8a38d71a75c4fa803249cc709d60039d14878e218afd88a86083526ee8f78ad_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:708d42070d02267c62f104e616292a4935c76bb153bcdd6a0e0ea67504b78263_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:769c31c153161f4b696c0f1f53153f3e97298ac44dda8d2b0fe355a1d8fda86f_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c6a981fada837cd5e4534f19181c00b95f127e8df8c9f8ce31e8faf30e992f9b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d4511885072e0cd9c1231c2a7a5dd6351d5b4b40636dd8f64ae4e3f093cefd22_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4686140ac85b1755e477c5821f5a27a297ac4a02bae32c246a91d506e24125f8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:62d0d5d3ff8f887f993af83ebf5fd9b7c5bda6e9da901cc93d061c6272c567ff_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b605df3ae2dd6bd0e5fa997650922137212bac629d69b3fea3980b5f185e57b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e716f157d39d19261cbf721e6d1d4138f2959325bee814b0637103433db75118_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:25a0bb4afc4a39e369a8abf32fd4d8e1985bb2c3154f5e6b081155d7ec64214e_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:47beaa950d9e235ec7200f1e9363b001704babe37ad9727a84d8578910f41426_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:57fe65eadf9d6e7542305d692c1ed4d0935057f7760d8ee4f166d2091f9e6c0a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:64c173365c47097084502a149576397ba615a13362bf94e4bebb94823a1e5362_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:71e44f145d66649de0d28ebf7f0d5eb0344d5a1fbdac8a1314eda215776b6357_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:91a99f5578ca1657280f8300ca1c798580b141ea3db3caeb7bac16c805867520_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b102b535038cfa71af0b3bed058fbaa2564ad64bbba214992c7bd8f1adabf2c3_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:eac937aae64688cb47b38ad2cbba5aa7e6d41c691df1f3ca4ff81e5117084d1e_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:1ba3d01c2022693df433221b902460186b48aba7fa54ca4a8e059949328a7ab4_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:233ae3955f307cbf463e2d728006d5f9ca89af5dbcf97b1f8384e3178efcf5d0_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4c70c8783007e3db1c9f5a06bd15778572cf770e885192fe15ba06f19574d673_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7cb94c88b5f50e4a02baaa500fc72f1a39980f87d9212a2aaf79b6c334454cd7_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3830d0f1cad6920349dd4d95d9d5d6b5e6395c93b66d0b8fce9e16bed9905db5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:479a362bf09c7b3c9351b80b6f077bbbd91b8371b75508916152f7a57f0d753d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:98ce2d349f8bc693d76d9a68097b758b987cf17ea3beb66bbd09d12fa78b4d0c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e2aebfac0c4167bd9db42a7f193f794b87bf32f79c431aa26e78c5e9df226d35_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:324510f1f937d812babb7ea46bb51e0a9f03fc8cf27671dab2029b14972ad21b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:569d8e703a684e5b72d354eda3eec94374f7fc7d382b006bac968f5de5a14148_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b9e597b928c0bdcdebea19f093353a7ada98f5164601abf23aa97f0065c6e293_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e4bfe144a20933561b5ea6defd00cb37fc59e39f25d9da75ea4a0f4ab8bee570_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2f86d9ffe13cbab06ff676496b50a26bbc4819d8b81b98fbacca6aee9b56792f_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4f3f8d9c487d252f846fd4aa9d7cc63929c2f2b8d6244195b52cb6c2cb749316_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:555dfe7242c2b2ebdf6fa8d069e5a83b3b85fc8c4316fb8451f225c96c359235_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:cfeec66bf7c736cf3f6f47056a035f3f75577df249fcb0ddfe7dc8e02d09d241_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0d636139b3703107ceb11fd28faf031474810e308587a450fec6160b74016195_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43f9a542a707420c12cb167c65c9ea8fabf5c5162e4b764bb75547bbac2fab09_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e8f313372fe49afad871cc56225dcd4d31bed249abeab55fb288e1f854138fbf_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:f1e8104bfcec023d753cd8d265b20d2c7cc5f2302c0a019936f8f8d8fc6a7983_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:27a51ae94a026e5475a7db41dcf7ae7f06b12be7e0ab7f8f34ed16f763550429_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a2c8408dc6016a4df95d0e4ae7fc8e3cd580a478cce52c18ecd44b4b16993abd_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bfc34a20067e2ed14820f578635bf7db90a25c5b9e6a220e02c2eba4e6d44c05_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d37834301b4b99d216225563e55e5ddc094254a665a34d9272e1f1347ef3125a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:24d18a26c553f144430937c71eea47959734fc53222e29d21e23d4b64acc4075_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6ebb42af83e7c11f5a5a274cd5d43627263900ff0d8f0124bff212f7b02cb9cc_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:edb67f80737d668a683f9f1b5c21c6db8dc75e76d51ecc687ea447319530f648_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee896bce586a3fcd37b4be8165cf1b4a83e88b5d47667de10475ec43e31b7926_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b1e44fa0450395ef03d6703544c88b5917b68362444fdd3fea2d13969d6b34b_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d28a029cbf4779575f72adf6e6b0aa06445ac993d67d59ddb907a6f6f4a37f8_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:24e61dcbad485c389a7b2beaed1b00c685f9e61a9422b245b029357d4b8a49bc_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7825952834ade266ce08d1a9eb0665e4661dea0a40647d3e1de2cf6266665e9d_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:267294ec310519f961724ce00a31f24dde9a3a19b47510917ef65f6f19b2a5f2_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2f2b33fb46dfaa9720abcfb8011e56b1f4ceb325cad6daa892a62350d308bf5c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:5efd7e81685e696804441c29a933aef4115b18ce3f6eec1ab96e1f32b610bca2_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6de9992f019bdf4316a8feaffdcc6200fb4dd70ec76b93c7dac4a17e4de190fd_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7347193795ceafb41bcf6f6471f8e8975c4f8f9e55b15dfe1f3a731077188ff1_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9623383df0f01ec565daeefc81932ffcd513dd29f48f7a9c7dd38e79ec5f5b01_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:09bb190aeedd71a78d89f4f1eeb6f1650c21e9da1b7371a5b1bc731682f6fcf4_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:84adfe68e37858fe44aefedd527e5ae31531b3c4388ed021dcb19b49618f7712_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:8a39e266e11acd6079d09b8a05033b746797008c0b0a49757868feaecdeab480_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93fe898be5446e2b96a4e64163038888ca3d89dbc65faf07f7f6fb99f39b548a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1cf8d5236f64512a238b23688eaf78cbf74be23ac6ce8569e738d6275d0d2b40_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bc19fece33231889151dc7d302769f3e436a0fb97305afb67e3cdcc5480fd560_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c8fd694cf54d027e2220a228db6df46655bd880ba3e7654e2277fc1efb22ab5d_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f63e80b8797ca50d24401c2349425e48ef8d904629b7d86ee78e422f1885f3df_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1cbe6232c9edabd8b5fe6a8dc1fa8cdd881f354f9267983c6d593b2b7e4ec152_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4b15adcd64484cb83608ab8be517d44ab7911fd813f638b9162a3f83cabb5e59_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7b1f4dd8f564efdc42b26e12176e2a6393070db863a663b3839ad4d8c534509c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ef51f50a9bf1b4dfa6fdb7b484eae9e3126e813b48f380c833dd7eaf4e55853e_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0f789e6a6645600e711187035d21321a72dbd406dc9379b677c4c7a3e37cfdee_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:4f676f5e5fade4f87fbba6c1586a1cb4460ddd907a8b3b155032e43a7e70f82d_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5e45017b0fae0ac578a92ca4d610c579e1bcb5a2684ec6ff518ac5a2911d9797_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:6dd80564094a262c1bb53c037288c9c69a46b22dc7dd3ee5c52384404ebfdc81_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3677a72bdfabeae589366c9983ba90d6b3a7f36b623497cb90ddfec57fc6a9f2_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6199be91b821875ba2609cf7fa886b74b9a8b573622fe33cc1bc39cd55acac08_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a7847c48b71ad920dc1661bb4fed6b38abdef9027ea596b90301e72e3a7e1817_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:c59de3c7dc886c3fab3fdc166a113db03d0176f163690c956f40c58317ed8e01_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:72abd49cc9829a71605f3913d0e50684d627715d1725e8000c336f8e4fc5dd3d_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:bc088be8b405b6bfadfdc98dd0c58c9555d379c1a65d88a105eb0c0dc967caf4_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:da6f62afd2795d1b0af69532a5534c099bbb81d4e7abd2616b374db191552c51_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f854247d961e4596fcc2fccab829426168e4c5eeb77f42565a03216319c90082_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7120c68eb4277cab6dc773801ad04f507fed0bcde55e13ee7eb8831159684cfa_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8666bce6772c0a596269fb40ccd4ee7770f311c7f4d9d08f5ee8732527ae741b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:da4a5c93869f8feee4a8db37b8fe01d3a43415b770046754d40febf8a9952211_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:dc9758be9f0f0a480fb5e119ecb1e1101ef807bdc765a155212a8188d79b9e60_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1d2061a95c3c6b9d0c33acbe3c767a9860135782827ff58f5166dc1f33f673e9_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:45bcb7806625aec49f0abeb9778a61a58ceda2b3b10603f1ae997258b2da17b5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:55fcdc8121f3bc47d60f0f5e8cdc880f429edcd680230785a39934c1be99e320_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e39fd49a8aa33e4b750267b4e773492b85c08cc7830cd7b22e64a92bcb5b6729_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:825eed58e2e6f90c149cb4ba8de3f6203d13a3b2c1fdcf19c7cac8cd7a3f7f26_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:86258f84119d2ddb476143b4667bf6c0edb1f04ac61cfb76fbd6978e65b19e54_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:889eeeeacf2d2c4e9eeea0d72df08d8a258c0bcd35c78681e87f104fc63a134f_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c21c493002b55d5db934ed9257da69702929dbe40f1bf82b3965046dd182f0eb_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a3c0eb4922259125d9bcf35187e8078621db008a67465dd674f19758c1b3004_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49447713a00818edfe95c73df9e2c86d5be78033c63dd619620312331b7092ef_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4a0d6be102bdadc173e5ecfb475294bc0a10a50f4a929958961518908ae58f0c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c8364e272411f8159cba4cd5484776868c9d7bc8f0046a203bd35ac6be84c0bc_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:49fe08891e44cb5d06436fd7c36c8fbbeb3eefe29c3ecbc09b98e21879cb60eb_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a480afbab677e4c9d3b101ca69e668e04d924049750fc5b92d2ebccc3efcb89_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c15b5af7612af790acaa962f3e4427b322546e5413a477115621fc30539207e3_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d420f9098ae6cf0f6b227d4e8f6380172315d5dd1724251a2a1094408ce221f1_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2795807194ae44710039d798099380157a0b37d678be0c7bf551215d8e1ebfc8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83a7f6a1efb9d76485f7948de6382b5febdf882096b64a95385fe921c0542229_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:89dcd5e5ce4f15100fdb83893fb30f17a430de99f084b07a04ab17433e682e7e_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d2cbe5935c7c92a5e73ecaba9c722496c728f7596f3d0ce322902357c5538afc_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:1fabcb52e2a7247f7031ea6ff0150fdb94f51917f642673bd79a05efb3bd3718_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a5cee8a1e202afa47fd05893aa13dded796813c9f1002a530c785628f32ca02c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2fbaac4179172ff143d64c02a25d40ed379f49370ba22f687dd5d8ab353dcb8_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f5bccc6141c3141ad340daf42e673caa93b1719307d9e98e196160a375d0338e_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1d5ead105fa1dbd7a1be261203f56c514d6541e19c1c8c67676c8969a4d632e5_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:917cbee0b3922e0dd5f6bfb9a9387e876dcbfb3212162bcce0bb1b9ae3f28955_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d05a2664d893b13ebaef912bebbdefe8d23714cbd0655be2a302cf45249ec646_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dc72da7f7930eb09abf6f8dbe577bb537e3a2a59dc0e14a4319b42c0212218d1_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:36fa1378b9c26de6d45187b1e7352f3b1147109427fab3669b107d81fd967601_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:5e4f2cb5603233b80a8188ce24aacf4b6a4b6de97a61d6a61b58a5201184dc6d_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7aa20e6f82dc63700fa3ab086c5af6509318f96dd12d1b1f71cb9adbb8bba88d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9d30a766a6244be68b7393ad943f3b27f23aca0c9f3b277bbc93880414cd88e_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b33cd14c402e094937bb86f7eed9a08dfe7f74884b8f3af1baf8065c751350a3_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c842178f56c306c6b7ee87673c7821915a53210780d8670452643910a7f22138_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d3c0962dbbad51633a7d97ef253d0249269bfe3bbef3bfe99a99457470e7a682_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:dec74a8df6ed07abf9cc71d37e20e1d3e0f913d5028121e5f0b81073bfda3bbe_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:123d95b0429fed7fd474dca636ce4d16b25663108269c56b8feb9490030f1147_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1c5107dae573df1e922b73482849d203fd523d403f280fe5e7bfab5a6535e8e8_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8bb454a4881ded0093568bee7604435dc70a8030f6cd220351e357ead1de5507_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d06690b75fe95d1a52d1f3a6254ac8ec3e324761fd6a8048e0bfbc0b1c4b1f0c_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20510b2124ade39d5d1abc9fdee6e4c41818e35d8febaa67856cc47c5008f189_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:31a1d191e5616c47747a885bfcabc82abb70865ca65410b0af9a3b4a4a888fc8_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:52137bc82e0c06f051a8929a7daeeb5682f9e038d39d1b0cd2f5edf10ff487b9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:58bc5ce7bcfd826412dd8cdb51544a318eca9c3db093018b74f5c4dd9d006320_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2dd61c3354822d210acb39909f8d35bca687d10a5561b7fe95ba5704512875d3_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5a547a110954faa5259bea9697ff3a685b7da3f315f4363b731c56c06c8fb4d9_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c1c5077f796820d78d6fee5edaeb08d465c1d3e8ad1f2809ba3021e38581b49c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c9c4a3f9880d5c7c1dcf8a69b4c0e903533c936e55054cf0fa35926b240f902f_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:4bb7973c609c19a4195a61de54624bc6f436b05a819067353ac1cb219356e636_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:ccace2ccdd62eba0f958717d9a96389ee133530a5c25107eb3567929c5f79875_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:497e3ebe1ef6569fc00ed8e4c31bfabd5fe1efc13f30540d8e16ddc50f1eeee2_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:8d8855420e61180109ab150548daa356d20f7aa31bc26744800eaba0f7abe027_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:673d82432b385aa67a891139b7945a504b7dff8d9a7c933d538fd1b7701e23db_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:bfe6e1568e490776b69d308a283b7e8be5c5d14a328697c5c66434a679d29adf_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b6cfb0f9dcbef6fb2d7828e4ed3449ac9aa05aa06061863ab3a7f4f809891fd_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbcfe3a3e686412e7fe97abafb459188a75aec3c202a7c49e04e7e7b1285792d_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:3ef6fd8a728768571ca93950ec6d7222c9304a98d81b58329eeb7974fa2c8dc8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5d98a510fd6ba94b4272943af857881e9fe562f7f85ec075a38f92e609426fb1_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9a45f98fadd33b8ca2a9c03af1a043511f8c65e28c01416b3c0562be2fe1a0f7_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d1717389a90013647d50490472b286da363c67d58e782f5b7b16e8c8251ce2d3_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5d3573d978b42f90e959145d4b7ea0b34d7ad6c6fd7cbf812c7a6ddb2c7ec919_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:688312f23c2eef7f2c3e72f4f8555f16d2c8e64fd2662f71f518f0630d382f31_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ba2470cd30d8a835fd4d2245920c5d8e75c26f21f3ffe4cf6c88c444a1b16e97_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d12d87386ab9c19148c49c1e79d839a6f47f3a2cd7e078d94319d80b6936be13_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:548aaf6fcd446c065e6f17e32e8ffe6f26867529f51d6a5e14fd2dc8ba539294_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cc3335d2a930fa0e4e6c6c3515fa0ef85e9d7abb3b3007fbb185eabb498f_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:96e4d26aa0af69127aadc2af79d71956e6e6b1b5dc4412a35e73eccddd329f38_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1887a2842c2ef764a5d3c244f08549838ab9e6ef7c1e54f6f1a74df06b4207d_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6457a0d7c47dee1dba924858fa0720d660e7158e239accec1f53d96b84063223_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:7ca39def8a08fa71201d03ac9e14fd1aabf5db8c8a4d72cfa9beafb8f535a33c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:debbfa579e627e291b629851278c9e608e080a1642a6e676d023f218252a3ed0_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e2d2daadf8725971678638e4ecabfa0c07d629fe10bfcaa7afa457832906cd16_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03d69d3c0ad05847322e4f84764a021a40169eb24dec96aae9a1dfe6ee5bb5bf_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:077e0cb4a7966ce00464873efad6e4e5acc98c35b305e0d2fe70d6c686049361_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8e0f16aea45b5e94d8b03165d8b16b932edb1cd0553829f36baf9671e484ed8_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f870aa3c7bcd039c7905b2c7a9e9c0776d76ed4cf34ccbef872ae7ad8cf2157f_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3d9cd38f2308fcfff1b2fd3238945417d06a8656da7e6756fb2f8efcaf476db4_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7cee33152eece17a8cacb5523a7e9b1ae95c7b384e6cc5f05616d73a842713dc_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:903557bdbb44cf720481cc9b305a8060f327435d303c95e710b92669ff43d055_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c618af07390c641309193395002c1f5e78b70126d73f6c78f6579235f03f4d69_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:10c40f7fc100681a7de8e715a319014214ab91d2ed7b5f10c16a89a6c81e96e5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:1644b26bec9c82deb62f8379ad9b7f37cca9b398e07c790f885a818ffbfc83dc_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:78f6aebe76fa9da71b631ceced1ed159d8b60a6fa8e0325fd098c7b029039e89_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b36f5cda98bd1ec2bb6d8bbda7dd70cac5225efaa928296ad025a21ae1204a8a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:62c17d926ea4f0469fa16fc946b03dfc927ffae6b5c7a7f1908e81676dda62a5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:9312a3ea786125c4e021b06e7f93e2ec9117df592bcd4c0782bff7bc21554ac2_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a763f64c06e2741e3845cc8ef6c1604d2602902cdee5a37ff7c53ccc49ddf9af_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:eefdc67602b8bc3941001b030ab95d82e10432f814634b80eb8ce45bc9ebd3de_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:28b3ba29ff038781d3742df4ab05fac69a92cf2bf058c25487e47a2f4ff02627_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5b5e5b1b0b58a8800673c84aa849e1397283165c7c252f55fffc07e51da5e2f0_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:85d3363fb1962d634071eb74f660ec3330503cca94504148ded4f9d90e8f317c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:9d7e4415e241f26b71a9b7c4c54d130f1b961298b3362fc5fe9a637c7c8e39ce_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76bdb3e0d371a1182a74ce094bf04c9d0c5a28a8d2b6ebe050434aea75bcce19_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:883fd979757c5aa1288b4e82f0d412934052c6b992f83feeab0b08240b005ca8_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ca7a7e6fb225fff5531b234bcf2ba36b3d0fb2eac35e27e77a059b2da58026a0_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:efcc297b635136f17fa8071c1ca2ed49319b40e980c1d94a1ec922a5f1ca90b2_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:13131e171cc0fbc0495de5e46294a9d42d5a2d72f77b150d382ad3522b6d5f6a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:58e00477e0f942a5840de15f4f2e03292d3a730eecb9c256d2a9c3df786981b0_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e955ac7de27deecd1a88d06c08a1b7a43e867cadf4289f20a6ab982fa647e6b7_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e99e3d374536e45c167005c444a9bd17573118a95e0847e18e919b6b08287722_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:187f4337eb9990cdbac833d3116584fcfa4212d3eeb91f9a21645b4903632427_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:64a0ada34535f28adcd8a6211711cc23975d33e63aa5090a352619402c44af5a_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:844203757b219a6a7acd9c752938439617afa76363fbf6e7bd0f95fdc3347bd8_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b61d4e321749cb8e4ccbeda0c0a4e681c938964d943b23296232bedb68278d58_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:77d6fa15964fce99006d03f74ba49cdb25cece21d9fc35f8bdee8244e702d1c0_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:960d783c6edb80eb9afe52b0fc4f7b44fd0f28dc54fa3801395c18780ba6a524_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a5a68ca2de637b37480aea76d2e5637d5ffdb13dd69b9e7a82fd47b0736b22a8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:ae62948bab2f104c540a5c7ee1e3e8ba119496e05089c90acddbd32291dba1f9_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1da5bf06996d2f840c9fb3b80133f9d71646edc799dbcc990ffbefb8c8e950f0_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3730a26b6f10fe9cf3e780179386490bdc000b2433dbc5e45dc9bb2c609d2a3a_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:5dbe097c35812d331e985482e13e39c0c6f4f1a76c876259d9ff198f07a6a56c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b00fa5adcd382b610593cc4ba7fac30661058acbf44c3c900e392335c701e59d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d5b4fcac11b75f2d18178d6a2036021148d1fba4e237c486b4e16dfcd894af9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6239fad218d9f213900ff8395e1df30c48d4fd94676a7e47a05a1b650cf46e70_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b9f3dfbe2e3362b963e3f8784cac8fd0bda1c23a0fee80784a7e3dedf3a8bf7c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:f3514993c58feae1b508cc120dafb8f6e5dc1997bb4fda8e241b53f0f24091c2_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:34e2bf411ca7b4f77d4bb8b1361583a2aa9362be3010001a9fb7246a51d30683_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:93444064d1707591de4607207e0d89d8eef417e0981fc6a30c7b7681c3e0b615_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:aeb1a6f06d31faf67ce1854e92ca0bc88588a01350224eb43bb84c9e3f1edcee_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c1608276457870a16e65ffe85f485e98bcd6c27de04261bb393781205ef748d6_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:31cb2cc8c79a9bbba50da05a41a61c39fab2421ce8735369f81410338e4be0e8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:79ffa97201ac533eb9dc63260946aabe2519d01caa98c141bcaeacc6567278b5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:968a0fe14b6c2b495dfed202f4da3c1f5ce5ab701b15c1c1cdd4388176fdf9ed_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b991c78566941687c0a90038ff79ea7974f0c34a634358371908713c2af8b71f_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1b28451982a5114a3e3180ba0d03a8221257c337d2863b49ca671da8735e7910_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:3a1532c50cc214bfb9276b5e45e0b8548eff0207bdbcfeee20af218ea2822791_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:980e3ccd2844ef77dfcd6c58660eff4bd45515e70d8f8fea3d006c3344961d6b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:cacb0e876e94f0a8c2c4a921beae723de554da10677be6d66b62bef665789dac_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2dc42ec15e3ecccc0942415ec68b27c2c10f53f084b6fa23caa1e81fc70f3629_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6f599e3c173309af537ba3cfdb131b285ef7976513c466997d43e307a03f7ea5_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:e460a215f6093cdec5262fa1b1308d24ceb1b50cd725d713dbcda5f14b79bff1_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbfd42bffd202b2d4ed7b69188059400bfe39fd058b50a288f8f8e024e8c8b82_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:32b7d44810b0b9cc65919051cdac16e9fbdc8bf325b50d6a93b059a9dea95781_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4b3e27877a3cfb218ce3a7a5163748ca4f3cd6c77774180c8824364498347763_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aa9c6da7152cb8028d683744096955bacd757e7d8de3ac9a2e258b75a731c0b8_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b6dd5aa8150fabe9a6c265dd600338a4f0f27f1cec596243c88bab4bc1c50457_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:053bd98282abf05a06fbc376e73e115d860a1879b63a65148ce6b92974608218_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:36edacc5167d38c00fd6fb0150d5f91535ac8b7e43c218ef275032d5178859bd_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:470966c00cb3258fa78d122ed19971a385539435801ab7eb1ea133d173a9f8b7_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:835266d237774df7b12dc174f9d71854099d31bd3e5d4173a50a16e88a32a718_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:389176c12ecfed45b37ef7a4071fceb89e9bd7b57b100364403cc235db79444f_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:78df73f12696c7ac232e29cb77a8309c164d7a0bbe3b9ad39759fa8c0b6d561b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ceaa4102b35e54be54e23c8ea73bb0dac4978cffb54105ad00b51393f47595da_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ddca05cd371580279efcfc12862f27e2ce1c6ac03847f01c1eb56882c6f48c90_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:0b02e4aab139653d7e46feb217b3a02062176bc679c1fd0250b47a107d6c27a7_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:1347f08601c10d5876f71f23ac90f4f0a28a31134bd7177bba9665a7e107cdf1_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:dfafed0a1bf494f8d74b791edec2363feb0bb63af2f753e67abba54ba5a84fdb_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:f4ed63c0407f165f0246be25b88b9abebe36276f9bf3cead4bb08b365bbbc061_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5106f841e423f005eedf93a3f79b2952696f6176375191a79456a9714019b185_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8e20992311c6d3c5765e545ff35c891d32fa9d136c0ff2732faba74ae22ba79b_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:b7b10c78ffd29bee19d9249a2b5528612a197008dce2ecc146903fab40c9b946_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c0577b26beb8d01218378a31216c0e4e96e60dbd6f4581388401d1b3f924d174_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:02ae776fdf81d16508f65fb778543a3977cb3991391ed84804ce9ba0e3186593_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:0a76f8ebbc9820ba778bb02a7c6d94dccd2ded835f0c94a9bd6c96289191721a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a01bde662d749691118d69f00c4bd0d7f5fe075fa3cd25b90b240ab240200cc6_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a4d86e14b3c43ba880bd7c12b19a5e26c0a2bb2caff35f27e97a9e6180c35428_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:3cc3977d34490059b692d5fbdb89bb9a676db39c88faa35f5d9b4e98f6b0c4e2_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8e74b793688785a4ce2a5bc0cc34e43bd2971b2bffac7a92f76c3f4179904341_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:de9045215fcddd04e52613c80d8aa69718b60766eb157e2d035dda84ffb5b908_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e595ea0fc1e17bf0bd0311a0b5684f99c45dbcbb7324db058bb35229944ab5ee_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3189d444ac52d18e2ed3a05c6ff646816ad0e7ecdafbb9a92d66efb4aece48ae_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c6521d954f65535f0e82a6083160fbee6d36404d8173cfa4f11d33e4265a48a1_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d8c6475baffce6aab773b7a79c4639f6eb50f3b9db999812c9c814c817496ac3_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:ddf90d361ce112ef2512da5eb26e9b6910af54670a71fae8c776c37dcdcb1f5d_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:533f6ecd94ba2760273d43ff483a60d13463ec5d3453b23e9c364bb42a1116c1_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5ae822f2bf0326874a2a8d39fd20453b5bfa150f0b5651a78c352da59db07881_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d1d33147bc8b08d7371025f4db558fea34d36f55f423b4cf25392483a93331b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:a1b6e44a1cb35838dffab1a0ae3989eb44a3aa8e83a3cc9d6ff491c5ccd85b8d_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:092d0d7fcbb52aaac822433df5d199f001b41466e3d37c4176dbc682932ff92f_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:618dba83ac5957d5602e1561a9ce2a90a76dd5b90181af9a0d4c8366560b7a89_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c889df318bd6d0beb9b2c8a85f92ef052518802f25c484c4e4db4c9ae9ca1db3_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ecb123a49fe36f5975c2684e1a063ded0e3c7ce8ebaa6ad5d76922cb9bd41bcd_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4b77736742f13d10923272533fc070f22d9d658055d4b112ee9958382dd3140b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:76e60ab170d9d9dbc880842a90dd6fbf87a04050416c58f0c69b82dbe90540f2_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b4c09f91de147ccdcb702689e572e6ad603e5ae976e94e5a991d408c659902a9_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ebd79294a663cb38370ae81f9cda91cef7fb1370ec5b495b4bdb95e77272e6a8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3d4d8e5271ef47781b28af798fda7b7479b125cf6a8d475d40b48b457c044f26_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:468553c82e0426d71603093f83545a81544cfc756a067bcafc0a008408ee6d77_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7fc49790ff76c95e0af58afff1b412ca913fb4a9cfdac98f8aa66aeba50df4c8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a86460ab7775fa868168ca4f3f2d9c1542adfb646cbfbeb9898ab2c7f63ae512_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:137444830f5307f8cf56bc0ba90ba8d777a0b16b31ca177798fcac9be3579df7_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:184239929f74bb7c56c1cf5b94b5f91dd4013a87034fe04b9fa1027d2bb6c5a4_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ee4a5aa7e0e568bb9687313cb379e7b6e12d1925867b99e07e496a796ba1d00_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8b5b2e957ac36fa0afbda4f2717d872b51c663884fab250f02c4c726eb0bb0b5_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c9d94ee73b04ee7afd653b7574f97c74efa5e1a4fc0cc697a4c8f8b08daea5c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:409ebea5150838cde757a823a89b0d46be593d45d7be278048c0e5d865797f44_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:859304df668654f98981a125f29154b98b24dfe9ac959608fbbe2a9860c02ceb_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1f1f1015a17aeaacbc451eb64009bf387506b64dec4ebe8d013c1ec3d24e638_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2f048f24f6d9c9afe07ab8d64c6aa12a1c3f2be718df791814ee844bafbca660_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3db8d3e476c528bc61d7f586e7743b0383ac3a871613e1b6793e7586cb182949_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:68dc6ea8a09ab26e53b4e4b91e5ebf87b84e5de47385086c7ef733172e76f2fc_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:90346a3f13f3d8bb3fffe24c9c6874f08e88f763fdd871ba1316fef382a96830_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0b0898d8fcecb3333646065cda8dcc6e76c0146da974591a2257becdbf1c7418_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5a54526fc26aa00d7420949ff34224a8e2d7539ba48cb8f40f6da42c4b8a58c0_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:62de813f3c56440536a2b1c89edc66817a5c9460eab8e6913acb775540133fb1_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:854498ff4acee11de6ff711ba1199196f233adda6b302af7eb71973ed3357d5d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6924ebc68bb0801398a42ce507b494be3f2a828e4e939b035c52e5d879ec9009_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c164f4151b3081c4fca16a7ea6dca8dd71555e9428757a8de0f8ae471846cd22_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cb217248078daa45c54ef5b7d74d9d326bc9158d9a71fde00801762b8861e42d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f337b733b1a9b5649a5fa4e4941a0efe3132ec9e943c54fd5441296d24a806df_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:70205236c4903f3aae20abf93016bf48130ddefd26cc4388465ab87b01ce496a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e50a270ad04d1e8d864d7cffc3ba3f3ca5d7111ba09ac4b234f4386c3da53576_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3a16741c4c5a3422be1f285ea78c4ea262326574e720c742c6dc3d8b2a6a9cd9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:5ee6d947dc4ca8b2e2077aee59d37b4fb7f6038d20233b0b6c2b410be4727a81_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d0f12071e194db36edf1326b93818088cd2e92a4b02b93ba4c273569be5dc8cd_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e8824abf7d3ce371f5b2c31282157136c93ef863ebfaf37fd7e741029917f3dd_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7f656ff66f14895a1910ef7d0eb39c6f6f66f009c5cffbd5b3e53aa97090b638_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:dd56f3ee63f3cfe88a78a55e6fbcee4907ccac30cc146476481bc9b2cc5961ba_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e05710eb700b2d45545004a5cb0830e835df59efc45537415807baf64818b0a4_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e170472776049ecfc4867f6f37fa0a246831043e380dc74d00e3a13a91f2db77_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:52abe16e3fcb7c518c791cc37428c732f314bc5a38766d6eedc4a89ded7d2f0f_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f734c5d3db3668f61428823e244090b59c35b1165269284981607f1e74cd6478_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:22697aa8b9ecc72c7304f90ddba998c8336e60520e6770239a16700f2a00012b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:8144a65a020a02c69c26c691bf67da81dea82c4a17936f3852fbbe39d294f5f0_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30f1940540c1413f24aa8c5551aa8ad96b95f375079df06335018e9cf623c37a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3f0f1a97fe1de0c82f6b4472db7a1a473cdedcb91e33b9583417d3d05e760a80_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6ca7383e77955195448f5ce279683fd53e2295ccfd2c269d1bfe53f9b9b3c811_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a2033c4ef54d9d9fcadaa0e519a837454cbd3d67d0c35dd3444beaf57a8cc85b_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:79a35d1838130bf7c9ad82cd8fa3181774be9ec952fabb3544a6d9a9de250a0e_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:faba2837dc58c837289c79cd2c2e9e4c6185f7273f88c0b44cc6b30b17957bb6_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:334b51887b040e0103337f8573a6bcfa4de5580513415841d941f3e6c7349108_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:43ada42bcacdadf74bfe627c6ddcc822ec803874065298175ccff3c0f45f0f71_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:070c4c457c311a9bd4b04b1015d0d1ce289d7854921dee1266e27b06003e5951_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:42280dab8f7f462e033e4a0695b17dd5e5d2c9e9ff45e3c407850daf40533758_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:99327fbbfc29d31a82ff628e6bbdb75be36509956e43694de191c4a0a30aa1bc_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:b9c8f27eaacb98124f5f52ad5105fbe89b6999bc83b6cc23597bce8eeeffa9ff_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:30bed9450e5d28b23753737ca02d70265db9362dbc149d540b8711eb920950f1_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a147cb22223d53d55953c2f814c5ebaf46c51566986f4c043db9d01b06c4722d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2a4587a68a5aab5babf5bc6b75642a2f1db2308e5dfd0908cc9e3a76ca7679b_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f303cafa5482c132a29f912051b0f8aeebd2f35f765b4b5b7ae9b8e68ce62ee6_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:32186e14f3f629eded5eecb48970a011b472a5583f0aec9fcf62c2388cd938c7_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4bb22a677842f859f0fed568e4a5d8cc2802b71ac69868e418e567f526acb4fe_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4c74265eefe994addb92c68ebb107dfa171da49690add1d8cdf403f959b96b52_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7a6cd145173174955555a703596315f18b2cfb5bedc47fd9e8db4f3152754b55_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:21309947d7a5a29072793aca4d89c63c5b90bd9e73396fe03693ffef24955448_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:43f2cdef40e40da7407a6e2e0c4b5057ba891fc0518764cce1c4c6850febc119_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b1dd537684c6f90c1dc6253baee3e840fc234925f3a48bfb899ec9633068f3cd_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:eef97335a9dba928c69e0d7690442adb3076b4c6f9defdcd692eca0f36e972bf_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:47bf3706e0f5a40f46467e08e3bf9c8280d5425db2a34502f8168d6d05e053f8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4efcaad7b2a3d49a691b4ee59aa339da045a39eb5f5b04b35002e9b4efc7a8ea_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7b86643a0091df30cd5f81a3eda2e276b297c754e6e1d46ac2464cc5c781651e_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e0d284ed54dde41656e8420ced6198251f011c85feddf36ba7dd2eb3e763a274_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:634508b9d0e9892498318aad996b37f17ce18f8130f67547896ed535536b9207_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:79bc5d171f1878f0a76de12cb82cdd6685bcfc0804a8f5d064c63f1650e88a23_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a47fe8bdefe3b1189ffbf4987282d20b6c9f5d7f556b688e274ac2c6c7410be5_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bc8d3dffdcb474b9976b6cb6db0a879f9cd0d92f8963522c14439f0a6e96829a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ad9bbf13c84aebd15d4b41667a60d3ff1a67654de6994ad66f261c7f6c84d9e_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ce6be04beaf8081e4fa3a2bcb9ea0a1802660eb1b0ef2cefd76630bec51a434_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:3d886210d2faa9ace5750adfc70c0c3c5512cdf492f19d1c536a446db659aabb_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:805601286b025e87224ef484eba2f28e96be1b3daef8909f437ce369ffe95f64_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2e1d0885c07935aa8343253e6ead4aa26e0f0e60ba22308a7443a580c9d36f1c_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:51a4c20765f54b6a6b5513f97cf54bb99631c2abe860949293456886a74f87fe_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:b67fae12666e577297ba513aae07d7921ce28f49dc229298ecf578385e528540_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:e6d307087b526fe309734417b379b1bd77a4a875c9f8fb9abd406b535004baf8_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:30818eab7dd12c8699bd193d42966222efea1302eefda8563d9831548d0755a1_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:7d4238e2be83a0841a75f13008b91e256d1dc98f7d2a736e579cc5811ee19621_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c3e280d1cc0a3ec94f95b9d582d4cfc64a64c9c2b650f6074f9347f2a42d9ddf_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dfc0403f71f7c926db1084c7fb5fb4f19007271213ee34f6f3d3eecdbe817d6b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5476345e8361d400092eaad213326778089bd376a5d3c748ac2893eedb28a98e_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:9ea585285ffa2534e8c82fa2438e5e3a030d1fddcad1f102c64f09dc779937a7_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c2b8949f37f2f46e316cb62da6e3a028d3d43221be15dc28c3ead5c85dcc4d4c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fba1eb61e3fca24811e03bb805f787121a34228e3b34298e20cf6e0c3f75ea62_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a2ef63f356c11ba629d8038474ab287797340de1219b4fee97c386975689110_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a07cd5eb9d8b013ed0f523e9b0ecc968da1ae60c3342a3eed7fa040d3f570494_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:acc3bcae5ef402f666f503be48458c9235020cd6c3175dc1767d20035c278aec_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d42a3d124761f8d6894a3ff7f0eead3bdac6a7c79c79b2aacd34312f096aaa87_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2d41c3e944e86b73b4ba0d037ff016562211988f3206b9deb6cc7dccca708248_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c1376a5159d95ac2d6af5f8a7051f5a82b67ec9a3d507345c81f80243657634_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:742b2c0d09ebcf4582ff20558ec67fdf22c4541c6ad078906081ebf9a06ceb6b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8969df89978dbb2fc35ce1dfcc35d4725cd3a56043fc7e9015e7ec5ce604e50b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:2204c582b474fcbb241df0668877849b729a2ebb04bcddd9caf265978a482a71_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:24f32f2189443752ce7abb0a4387120b977bde0a16782d69c9dc6ff6b27e5545_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4eb6df56d2857e650486d41c5e264e77cecd4f5797c7e2aa209cd38cee5b4a0d_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:628e73969de0b7005dfad0e738709d3216383406720e2cbdeb020630d06b84b0_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2ac50fc01fdab934c2c59b4656edaf9cbb9823a8665e9a7a9d93758ef360355d_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7b86a06f8842b20394f0764ea0150980087cfcf85af523265b6142ad193e8efe_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5977f11e1ecadf074805b4386f7c21f8eedc30e1690803a102b581b7f088a2e_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ff8a5f36a6ed22d1d37e936d78c742dfafebe2910bdd3ab44c5ba0148d3199c4_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:257433a0e789418bfe7d813f52655709a6060076e91999852c49a58b7627182c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:574a57d64a22fcb5c685ed36afd58b77ec2fed26dae4fc4fb3b3c634c6658a67_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:709772e8ba043ac677521d771fe341bec08058bd4b4e0916f05ad055707c6d73_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8d0e074dd90d1aea0d90bd9a08871803bff83731f36dbd1562937dc93aabce56_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3016daed0299fe4e6a086799e04d2264692ce571489f06b6f8288e4acd835d79_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:55e804bf98151e551f0e660f4ab4ab07ba1272bf7bcc91a83e385b54acd8256e_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:68927631ebab9644417c35986e6cfdd9aea8570530d056f72249cbc485cc05fa_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f33561f0337024cddb2ea3240822a72a914bc7ad3fc35b7e8e486e3eb0138ce6_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:77b4a679090c8b28f480a0d5881622824eb370eac4611f9186bc23e5f49c1a21_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:833c54da99c8d1f6b50ea509bb1460ad281efac5894ee65ce24a4eccc821adfa_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c670073451b8559ce457edc116f4f8399f815cae604d3dba0a3caaefc0ed6552_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d9a3c6b9cbdd4cbd49a3d8edb78b346354fc2fa0b4993acdd5fbe06c5d43f633_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1daf2cac50f146fbd0715456cdf04053b5dbb18c24bae51a4fd6b5ea9e27cb44_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4b37295d6654ea03d337e17e54ebc013c846d79c2f781d0481630cdfb6aefa25_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a2c3bda1e88b5e5fbd3bad27f99b188e67f8f560e3150f2d5e43bc608abd3560_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:eadddcee1a73bc42cfa07b49ecb00cbec49f02f133508169c252d88f13c97eaa_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:8fe40bc3a440afb28d546f87814b3b9a7fe71a26c0e156e9c916109fba57ae1a_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d0c6de747539dd00ede882fb4f73cead462bf0a7efda7173fd5d443ef7a00251_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e7bd9f829682c8e5d0c5f0e8cd9329375cf7fe12ca6d4a0bad558d969268c98b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ebd4ea0b005cf5558ee86cad72d48a3848cd16123624b872a3949dd7b7682b5c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:23aa409d98c18a25b5dd3c14b4c5a88eba2c793d020f2deb3bafd58a2225c328_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:326753f1e9664bb456bac7900946dc4163a780a35a3b7c7ef2e800d3317d1ef6_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:547cdddcafabc0158dd3a0ed06bebeda0e404379af4f40171a24fa4d6ad72d5a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:91128817b2205a17702c4f207de0eec0156aa5d32a9ffb3a95511e89d301033c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4cb6ecfb89e53653b69ae494ebc940b9fcf7b7db317b156e186435cc541589d9_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7ce82880458456c610d841822937ce77c8072be7bbbbb31a32b93c698ba0402e_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8760f280d8c430b8530510e487a21e5ebda0932bc33365cc62fe657bcbb3c2f4_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e5059a83933757fc5a97f9fd38737adf48f77c7e062b38a697bdaa5f80f0d7_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:656fe650bac2929182cd0cf7d7e566d089f69e06541b8329c6d40b89346c03ca_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:c7d7d51fc46a848365fed467007038534941eb8cfa07d07cf7fe3341a2f0f65b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ec58a28d7d7204183f04c5e6f369aacd93650f016a24232a06940b625994dcc9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:fb2869f00a36b12613a743a8167f2b80fb9087618291970282d80fc743f8ded9_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:0e6f61c4c6f9775fb49ce3068c7dc2b815da88fc957d769438ba368ababa46f2_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8b346c6b212b7a0979545c93d154dedac82af964ee76244dae032fc9493705a4_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:972ef02f706de77ff38c8b2d5643bf71d1a39cc9916f9ac2de7e53f971efd51b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca4933b9ba55069205ea53970128c4e8c4b46560ef721c8aaee00aaf736664b5_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1546af18f095a53f2c92b007b676b590b28618f033a026501aca162b5f9b3072_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e8903affdf29401b9a86b9f58795c9f445f34194960c7b2734f30601c48cbdf_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c359f3cb73f92444b0d4a211332f2d31ff1f703dd1def42f384796eca85abca1_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:db549f6ed72d51cec509e0e963ead7f183522881a001fe507d58b1bf3b653b63_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2eb106992b156562e4c2604633d19505639cfa9981ad2cfc9b707c167c79f007_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:492103a8365ef9a1d5f237b4ba90aff87369167ec91db29ff0251ba5aab2b419_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f342625b328a05611a483ea6a0129f6646981d9878ccde9dc371e397e1d68296_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:fcb31a685bb325592b19b049faa7d96f6931c3482982fcdef8fcb643b6fe8712_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5290b1843af439026c166e308f178a2b8963aa360c52ed874e4419b5c5864f92_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55d1fba5375687d36215e3e31fbf1d23c14bbb488b145ddd8fc73e551fdeb598_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ba191897afdd0f6ff5ad460b782b262131670755930ac21db773d41fc76ad7df_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f98a461beea6ddf1fadd11056a787b2f60c242327735f529224d51f4a4e789d6_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a7e1709e40684c6fd38ca7dcbaba93f886729f2cf3f3b3d289c0197c8f7a67bf_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bbe8bb4acfac2880787b6a4b73ce2c51b1741160e46f5ba5a291d9cc959d325c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d98924221cc687dca57eefb0aaee0456030077c7e4dafa9361810a4467cd14f9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f8585a57281bf5f0973f0321022e32bcf0e0b8b6169cb019f72ac73ceb985725_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0f37f787161588669e7476e4eb3dd3ca93060dfda50f1d51063c7d5ea8bc4b63_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:58ed827ee19ac91b6f860d307797b24b8aec02e671605388c4afe4fa19ddfc36_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95053a049de537d764a862486c0100ec87e0964c87c0e969d98554cf0a2e0ac2_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a0bd38928e71953fbd625635acd63154ee2565670a0be562f424fa5c6f8e9c07_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d835ce07d1bec4a4b13f0bca5ea20ea5c781ea7853d7b42310f4ad8aeba6d7c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5327d5619ca188b84eac564a729c75f31ecd4307542a7128b6db9984e16ebd78_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7b5a5b9c7bc9d58e52b90a0f63e87dcd96e3d88248637f0de71a9f89bd26d5df_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d4488dac9f14c619efc61bbcc8f40d7d1d731d298c0332e0a33cef66b2def568_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:28347aac73bd0fe90da0c2a8893464f676317c73fc8c8f0aa16fbde4d33fc941_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3f439bb1845e4a7c875e813cbfd670fcbcdaeff8c03fdac5b13632ef51bc5086_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:93145fd0c004dc4fca21435a32c7e55e962f321aff260d702f387cfdebee92a5_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e6741a3f1ad956595c0da6d949c3464234fb5bbcbbb1177e85c441b3268af942_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1dbc602c332146db8dc571c765bcf28d9b821b8ecb07f05e038f6cf70a64c3c6_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:23d4d699f82c5e4d8ef7dfc567be02a9f632806d2be76bbdc9ad8d3805d9375c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9f4724570795357eb097251a021f20c94c79b3054f3adb3bc0812143ba791dc1_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e387bc5ad2ad56922d5a6ef1649729cdffe33ceb1ed6803afb6dd0710a655750_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2720ef973ad0a644921ea6bae30335f15024f8084702b40a49daeb282713edc4_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ba6223778b254621258f171d589676ad7951462d37249ba9567a78d10852ad99_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ea45cda3c7328700c5fcd42fe197a01bcc8040d3d7da3b794cd5abd5720b281b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9743b4b0b7c337f9eab906543370dc97f0ef13cab27d5aa9b732acc88bac8e8_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0a699bdd682d378fbe1f36242a60ae487a152710dc1eccacbd529582ea9e210a_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7a24e010f90d43d87d074b89e42296cb273697564b3638206dbdc18a3ec2d41a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7f8b46f3afd805053aaf997bbe6c63e77621e2ece14ed4276f9cd87f90fc26f4_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:ff94e909d3b037c815e8ae67989a7616936e67195b758abac6b5d3f0d59562c8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:186d3a3829ce2f8732da094af0e773148d91c95ce72ea15b34883e2c9ab6ccbc_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:65e52a0fe18c5f9a82198381fb3b63eebad2e71f96216950f22f1b4caf887e58_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67855b4a7e9f87f118e05a308a876e88da9a449555bcfb5fb1485f2ae9f42cf7_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6eb6cb8073bc8dd0eca28e94ab5663a75356778e0680c06eb326d52ae03dff53_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:38118a8e3119dee3bfc04156e5ab26559bedc703a6a45a8a978fc0a3cecc5898_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4650150d89e8742d3649afcbb739df3b6c9846bd92ecedc15904ee386f7e1f74_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:9d9256b36b5eaa1e9b4adaf9f93415134c012c4215568e379ecde21f9bf1a63a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c2b518cb834a0b6ca50d73eceb5f8e64aefb09094d39e4ba0d8e4632f6cdf908_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:17d1dd950c49f99443159abec3e8b27f89387999d3906b50f98a2863a7df2980_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:227eba40d3d964ed3819c6cb542b0a2c15e9f3227abc1a73ebce616091174c75_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4079cacc08bb5a69739728bc266daaea152b5b2566e1cfa459a8accf8ad96dec_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:84a52132860e74998981b76c08d38543561197c3da77836c670fa8e394c5ec17_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:27717d14ae74d7eb5477698c2e0b879a4e8a70f4e522c70aeb79be67d7441883_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3051af3343018fecbf3a6edacea69de841fc5211c09e7fb6a2499188dc979395_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:33c06f18232f46cc3780d9e07654ca898710376042f4f0fb59f7102d933bb18b_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b375c7c060ae1596f4f8d460ed927fbb318717f00cb31f2bc215f34666b0e8c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e254a7fb8a2643817718cfdb54bc819e86eb84232f6e2456548c55c5efb09d2_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5c2994464c5da3118f0cd0bb4d4338e350ade7535e4855ad70a8ef82021e3904_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a7db69309068578682c3376e5c23008c2e50c5ccac640e1531d60c29fd7b9657_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d1cdb79f8c5122d8ce9f8c0874c89805ff60a604f5b935cd36f0a372b3893c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:0331005b926321624a48f4e38548eb2b83dd9eee3847cc8305f47278b18a77f3_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1bec27667450bef7028177eb5bd07b101d08990d79b5247921c2b963c18ea91a_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a0e46b31c73e7c8559ba78d8719e4b8ce6c851a17fa0769bcef5af27d107ba65_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ae14f87554bb73d7a637629e3cb1fd2104986035acbd7b8091b03b164a04a314_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6607d85463caf489038c1bd2f718317a806f9521b65dfda96c0edea34f7d07d9_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:79251562c34cddfb484d4cac68713712b6d2be5df042c3f4d82b47a21e90f326_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ae8c6193ace2c439dd93d8129f68f3704727650851a628c906bff9290940ef03_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cf9d3c04930b91186bc6fe736147f525e1d1baa8a775ae6237b6874a2d957173_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3a1fbe783766a9a47d90265e08cdd962f4feaf1e8e0b111c2347956958cfe61b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:94825d2ee0596fa2ebcddbb6fc1c8550f1ec9f6c7e34aba898d38480137ae6b7_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a83be11628da4017ea2f7643f088ed8622d81c95f3fdff24fe46e502c7694640_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7a9baa486bdbe7f6cc5a50c5b03fd58c552f1c427974f28bfa4a65aeb75ab2e_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2731364c4c533fe90d89aa9fd5412e9cefe163457f1d69c25bb5f44d7ec901cb_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2d2ab54f10d6a64f729a41a98ba0c2d16fd8fc0592611cb0452871582d1cf846_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e01c1c9250112c2693943a3389b21d62427afa5250dcc4abd9998c5c1b1fed9c_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f1cc64348c66a61d6e6ce5f4183c5c534329a1dfa21757044f2ee04031e01ed5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:20a45eea23b06400b1b9e99a0f4e09757f94dd6ccfcdc8ab0ef33874e0725c5c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:352ac6229a5ca938e0221dd77677216c69a129e017cc51a1d6bb0f3b1632d113_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:433bd6ada185b4f8c3a875bf17a8ca0c45c63a920aa14ba19bbca11c1c28ab8c_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:50ba7538b6d1dcd624bbb71794f5258c4847c8ab61176e829efc31c977a13291_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:28a7882aa61c39796ea17b0751e07574294d409447dbc22933d8671453ee42de_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:6a2fc0732a76a563dbbc1bdb6570ead630e8f52aa867275004b6ff95cf51d420_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:89b279931fe13f3b33c9dd6cdf0f5e7fc3e5384b944f998034d35af7242a47fa_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a84449ccc5ad9d2d7d43184419fa255f66e8ea93dbab04057ffe4445272d046a_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:24da82c00785cba7d60d1476e8e38ee3d0cc5a375a5638216db5ef27c9714e2b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:3583a18e9a1278aaec3e29e51e54d4b43ba219d0fcd18e8398a3760f94e5da7f_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:9c85135cff5d01eee0e07456cb207e14beb0a7642d9768853ae086eb827929d8_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ea693854d11666860a69af5c6acfa65c931da56e16e4fab8b0e9541c7be6b953_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:60b204272b95861b1586b90f20ab94f9c9de5620b1e073fa0cad47e3a48556c7_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8246d9be6b2a340f13d16e017537054fa349a99c73204c5bf024b61df9ac5111_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8df5176264121d66911f8843574bf5a47d8781e3bbd85a7aae2592a3c9bc64d9_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc7ce082485f275003c2e573b8c5a867ea5542690d9ce74e7a84fbcfbedf75ed_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f283f7b5a4e3e0dcdd8cce990d9194e06a63f86007cf4d631999de45a5de124_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4a3e2790bda8898df5e4e9cf1878103ac483ea1633819d76ea68976b0b2062b6_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c7f8813b6c784375e200f567f4437e8f8c3657cba1638f40e6b6573124ae4814_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e6627cbbf00dc54e711f3b66d925a55442e797df87c336772e73d2212ae4839d_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:434808b43343f6f381cd94c85bcb61ce9b58f79bcb12f77bad9e315f408adf41_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:516948c60188bdb86bb8e7d01b50546666737496cdf5155e8c0234315e402fad_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:063bfc113ada350b0ea401ae3d4ef4c30d8f4c283e92d69f2fc3fc648e70114c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:727ec0cd9178d65a9eaaf97022e8be86462164f5c845d8ea869a3cf531f90c85_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:0caf4e026b07fd8d5b6a910f55c6589622af72e2476b100212df9509d97a983f_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:449c6ad30035fffdbd50cfa85565364f9bab189357ed8ceb6337effe38e150b7_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9a045e84becd62c12b1c0ba59ebb9f643ebe3eea869742a60928e96ef55063cb_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9e80ef5c8b5da718451b9f996874677e3f4842b434db9c0aed89f19625929f8b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cffd20b57cc924dcfd4f7d6afee6a7c4baf85f29a7311b2910c10cb933aef892_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:d4f0f608346be69e3a019c5812004b649e203de3fb9a5ad1202d242eb6442b73_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0015454fcf50ad2d14299528e4b520eb5d0b3862471bda332d394302a5024288_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0f556716b5fe0fef4468f35f192c6720d7ae7a32f977dacd72cda678edd4707b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4f5225fb0cb8c9e4a561d489c20ebb4f0192aaac85164e9c9cb9e7737852267e_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:680fd6619cdc308cfa11d969dd39f1fcabb5596895c063688512656e23dbf355_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0fcdceead9830d6ab0b4b81366ab9fd1fc3f2defa4e5754ecfac807bbffb8ca8_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a2c8c148a8d55f96866794bbbbdb6da024915a65a2aa2296ba7827c16dee2865_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:baef24f68fe77352ca646048bfc0e1c5c1367540c5eab5ba97533ca428ae0a74_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:cf8d3f31fc13d3264aa1224dc2d5302d50cc1d1920b36ce51c03c1bfbe8be946_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1131cd961ec2fae7ac9b8cca54ef1502b5c0cad6c20fbc7fc34d71171eae0f61_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:2649e3a95c3175d155cc9fbac6555de3490949b17b75e51fe4edc13250fc6085_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88baddb3011dcf938aab114136eecab4dafa1e4793be2eab369d2c8744747b4c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4052d6fab282d1eebc08f3f811f2cdce0ad6071b90caf3a1f42b89dada1d25b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6e64d6f75115344583aa96d27092074a273c7146ef75ab82813b746f8548bfa4_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a6d66e4b5eb618c35f8c44ffbe2a8c17890aa8a2b9d2e2f8a446ab1372281a39_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b66bbf093cd69de010fb9a293701ec313dbe04c9122ee0784e0c27303c9d3dd2_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c9fb32633c72721f04faf46d699dfa860341c6e0296a9f560390a0739b3d4692_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1be25c9c05a6e714c99239578a89ff6c2a2ed93a1e33add3a59899c7c8560031_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2098235ba74d65521f34d9c276d735801ccc1abac2c66709698ea4335f81130f_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:45b04092395e63a31a1e40fe58d26228639856835b436444cabde156cde87caf_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ff98e98b694de0e7df256d4a2739c16f6d7ef04e121368c547ddb0cf93c0c3cc_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1fa52ab43b14575311fe685f1d48cdf45e69da534820e1ca82e7cd7f0ea3bba0_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d26168e1e7cf231c7bcc8d0ba4ad6b01552a826caac19499fa4e2d610c9ff2a3_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d3563994c8c733b9419a6fbe81b57d4c97f1860bab5b92e7c1b000f76e510a71_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1f3ca9396ef70de7733d49ecf6cac6c5a07d35afdfcdf0cef8bda36ce653858_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:158e861d760f8978af816e677de34345f986879f6aa22f56ac23d05cefb2f96b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:27c29d8e86142844ef27dcdc7fdeb9d205fa92ea93ac882749c3f5dfba364e95_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dfd890f575e681dcb3ea5445462f47ef15d90e48dd0da483f02f62d547c973b8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e08741a30e2262b1cd9e35cbe9ac2a595360c0cc2964a386eb289bf9dc8e3798_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2e5c623ae39ad6df35bd7cdb03dfddb10e03db6e77ffd1c5b4400ea6287794aa_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8f779b92bb88fcd240c4f99de4b186847e5723335919e3d2557b7b0aa3743543_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d03dbca1e0021f5c0dd43c22482bb521cf1397a88e428149480048616b06843_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:d0ff8d70c04110930908efb43a504bad755c86a5090107b94c4b3ed8b146778c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8c3f914893cfbc9a20312e20ac0994cab788416f70a9c292f6bb4697a61ef463_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8cd0ea5f38bab237164bf5cc32cd8d6e9fe9680916dacce5f649985fc38e1445_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9877ca1ba3efa3cd9adef41dc8c4f080601879457e852fc20498f176e54d38b9_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:aab494e38593512e42f640749a9ef642c5c6f6d16b306882e4c68d8b0015f2c5_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2ad82327a0c3eac3d7a73ca67630eaf63bafc37514ea75cb6e8b51e995458b01_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56252c7e33ae119d45a84503bbc04d74823c33932052529c08ee6b9cea458754_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:9895bcafdc03ec2ea791fc89aa1a658e3964658e0da936cfb62ed142dccc6d54_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fcd4eece19f78975e7f8da99b85c1cb3b22657894761c9041ac20b08282a03ef_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0c921698d30c8175da0c124f72748e93551d6903b0f34d26743b60cb12d25cb1_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4ceea4c208c3d38a7d4bccc3f58f1cb72095adb1b903a951a6b04e1099a26916_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d57f961ee9a65dd5886b7f1fa4b24ceae6abd1d2c377d4ae1a69b0e30eaef5a9_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e3ac7d770ceda6d12487f682796772cba3298fee6cac1cd9ada91392603670c2_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95e80946a6d0664e556e26afb1208e2e0051c179a6e1cd448875ba96dd24d4ed_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:99c006e339d473b1a3c9dca698c708c3d5d2a2f9ee6451f012e88f3535a8fa1a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c9562b1bb57e930328da4ae9591c4af1f235b77c036f027efd6ab7c713c2e395_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:37c9ba257d23940e758f55b6cf6a154a04210a5eaaf1586c252736de52833519_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4540daea53b2b55b4cf81bec30db7c3c55a9f99c020569e8eeaf69eb9e3deaf6_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e40b3b642fcabda9039b5c91cd5f3375fc0300a6e4e2b10292645ae3fde50fd4_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:35bdbc4ed4ee8a23ea3bc7b3f8a456dd05e1e7dbf154a98ea7f91c94ae50c153_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:79f6c4f455de524d4dfd2844026530472adfa1978d0bb82d3f71fb07573db771_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ca110492e70a629b9a4ec26bc27d967c36ad0b7c642d9bd325bae1dee552fbed_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6ed83a45f46d58c73c981f8d59fbe1f00f5039d7ed32f17a95120d5cfaa905da_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7ab20a759d4a665e9dc2b58e1e28ca6d7f37884a6c1f73720c3172113900ba5a_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:aa248701542ff09abb301d2133fbca37075b38257930be86ae3502a313be16c9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:39df823dbdd0fbefb4cf43ba5de717b97777eda40d2eeebe37d74f7d2d6cd314_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:404c4123aee81e0ddf140cdac04675ea2bbd632454994bef5684debe3f1456c7_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:550db72339d7e8019891814de88212a0c41ac64faf0aabec29e295d1b650269e_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c23718b1bacaeb2e025bab24e636688b23de1c71add97ae0f933ab613e861614_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3ed4dc45b0e0d6229620e2ac6a53ecd180cad44a11daf9f0170d94b4acd35ded_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8bf37e65a9fb51cc2bcfcf29d08497b5875b28ec30d66a1529a644aee4f3da9c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a40ec6f97293e76126aa08928f51dbfec35644d98cf99b4b94c4fe09e2839f06_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:cd05945f1c0c198b0d77147ee28ccb30378fe9231ad5b30de25cb3fdbe357ffa_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:217c8b5ff3472df21aa31e9e6d47a3f28d4d0c55ad7eef04023e3757c4b02319_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:3ab4c6392c933105fdb81e20350aac7e3cdb23d7433e65a7b14bb66654382d5c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:479b03afc1e09e59eda7e92491f6f679e3c8215f66d18ea5b4e536d6fff17439_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7962935c1a3f77be35798d395f5878c1df815a753134d8319b00671580fe9d56_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0409319b8a1f2ddc67bad01a7f630880255b33470913f639df34bcb01819f423_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:2bddcefd55d1b723d0105fa70fd908b6f495ffcadfbea49a69dcd859472bb349_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:8a2da9e7572d811d30e6c97da431ef87d5e3465e43c23dbe57c4760038030335_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e074371f27c58f876444193f800b1d6413b9e8bf44a17bd47c46a4e009ceb529_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3de7563606b75893efe273cc7473d1dd4a9f786b6920e1b71fcf92ee89d84e99_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:da8bd3ec0d2544bfd7e650f3611a4f16885ac0b7b39700ecdaa92792dc7c90b4_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1d74291b1328340716a1740dbaf5abf18e8d1b19df0ca39d1a806db68a20292e_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cf5f87f20ff68240732c40819a8736eae1865e7b31bbef2ca34b3ea9f074c36b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:079f411ffb5077d6498ca401cb650cb71f4298123cb16377640f1d4b88334a91_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2279fba52e76da2ed639b39fbedc3326a46f44eb3db0e33ea7baf9b38697037b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:020d60d9a2195376c4a01c630141f7241c0a4be0d93deb02c4d481453fd08c48_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:40b57bf299fad7c519be21de7f142fa6d08130d0b3b4e53118c1ca2e162f519b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a7ec92fb8d9280e5f40253c9f54c35a288e933e3e44e08708e46ff8975ffb55d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1fe86336a32e7f038fdd25b11a28f15fb4f8ecd83dc8a2464c17b38663986bda_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:957234c299419646fb03c78a73f32b852178a3288371675442a065694a24d49a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:16011b29009d596478fc2521e7f36a27ba27910ce21e01f21ffb24b8b240f746_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:24a117b52767f07c39f2584adc9d95744e960a0e4023e8fa488c51b154db3224_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:35664d2eae834f770be79c350433ad751cac565171fa228d8162556f25553879_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:44e82a51fce7b5996b183c10c44bd79b0e1ae2257fd5809345fbca1c50aaa08f_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8429422f55423b6a207d7f4eec1b4fa2d4aa3dd9cb694a2c59096b039fb11fc7_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcc7abcc1cc63112b66811ceb9d87ac965ed4948741bf7beb3507d0e9648df78_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:4073af50d38ccfb54510ccae1879400ed263f012178e334c4c830ac5ed58b6cf_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:613e0e8ab8709b79ea2c9f5b18fd89299aa447e175c2efe00be6d0ce5f84da0a_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:93bf6c2b80d38168ed78180936c01b078bbffe7c83a09dae9da431a2cfec8660_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b14388b4a9c3e65458734f11578759781bd71c30000273dfcb3745a7fb579acb_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0b6ff35b3a21e9aa106405b54572b516051eec7dd473dd5fe36296f7c4e996ce_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1b986fc1ad3c9502b859414cf46433692def5e1a9562484eab4ded69ba8a2371_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:3b8b3feb3da957209e7e6af7e08ffceb314c0614b2298531cfc00035c6c4a9db_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:aed0cb7e3c1d7c8e526dd3fb69d09e57a9992f02af25889c2dcb8867f25e1ba2_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1676448585b18db664e05d028d1462933a83fa86f342d69c8006d787191635b0_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6435ccf44034d6236bd1ecbf1d920243c0e9c353a28b36d8a7ad69ec5a16baaa_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c0bb7a0d9adb53d84486df559e3b2c5074599394597996ad43bf0cff3bf11c74_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e2c9f75112c2b93fc99f6a0ca8828fe7fcac6aae36d96884eedc76c0a1f2e9a0_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:85dc30c854ad12d75b7fc77cba088bcff7421672d708b9fae727d9455a5ac542_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:d4b7877d8d082a2b844ad8b3a7a440976f79820693db91e6392b93b9ee50526c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0a33edb22d08e5d2c0702c4f3ea3ed3c512ebcf200a76af5d1180e99b193ccae_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df5101ff9d010c948f5233737fa58ee286ef8731756d0c0a062b259aa148fa47_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:42285ecbf77c9f1076eba932787de7f8ae851e832aa81d5b7261034d62e469c6_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:fcaacd4e9386bd1902b233c1b86ed71440fca50e45d4933d583843f7ca19d482_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:296462aa08198fa43aa0870287ed30733ebe3e1e9346a1b9a346c15406dcc3c5_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:96986a8a1e5bcfe6e7978a51f170f3eab6a3aea7bf88f761e794a91b4b1cb2bf_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1b45084ff66c981eef5574e61fcc5eeb1766bddec9ed2045f37c1f97ea0f1927_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:70433dff5951c3a0964b92bee9ae682bd5370323c9fce5be904ace1a69deeff4_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9a8b784347381afbe808e090cbb1ac34173822a81eca3ad83ee486a67bd15db9_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e3cc09f5a00c5f24b6bc0a5f232d38f17285bd2317b1a907c19b449af271094a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d813860dfe66e92148097fc794cf942ca61811c0b0a65783fa6c9c12a658d8e_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:7632f20c1637e999cf364dd5a45f672f2f182c3e1529d77a054636fcd9ee2679_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:783d0599baf25a5139db4363206642192240e8c3e377b983ebe1cdb52c520ab4_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9490d157ff00d94a1779e912da832c9a0244d3a411f9b5f7e66449064c1b429d_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2293b32fe1738479d0ce0131a6d9d18075e13943d5fc86f8baf7ac9331c885da_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b03d2897e7cc0e8d0c306acb68ca3d9396d502882c14942faadfdb16bc40e17d_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee2d0869ed54114b0ac86da76e3e68cf520c9d71d412b136efa38695c3e72212_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f7a35dee956e031494ccd1ebf6e8c330c93a3c0b66d674fc2c3d83dc4334b18e_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:585623dd7e40121c61e7cdc423e3b77a982d1bfd0a1fc9b16411969e9c6df9c3_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:70f36cec420e9896b9f16b4210e5ae4244570bc30f4e6241316409e179ba8003_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:81fa63884ae91064bf625cfd75719da88a8d7c38e30627cf6a9fe2446a3d9075_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b0737727dcbfb50c3c09b69684ba3c07b5a4ab7652bbe4970a46d6a11c4a2bca_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:68dbccdff76515d5b659c9c2d031235073d292cb56a5385f8e69d24ac5f48b8f_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a749b9c6fc25e02bee0b24937cde718c0146f71fbc834ff787a6b31025a1c904_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d156ce7c4ecf87eb521c94c32aaaaab4fcd3ddf2e1641f4a2203acd339657ecf_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5a5a330924e021402a9f9dda560382cb82c90af817f3d59fe78e3cb38243b2_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:064a8ef900cb5fa6e4bd80d1e71c1d6211227e1115552a12cf4e17a0a52ca164_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:076df6451aeb2e945904ce5fb7bb87727bcc578070cc3cb6ccaa48352bb6415b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2fe88405a52a67f79ad7495d72f3a59cdaaa3bcd0ce6b250b87dc26ec92f385d_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c19d73f65d86a37db689fdd81228424bdac0ed50030e55851c0299ca2374aa4a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2c15f4c21ea71b28768fe407ae34108c8544f47474ded28ba7e892903c04e545_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:593534ea80f11b9948db01fa7b3210250ce501fa8df57e494f8b5b6aee2e8cf2_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:959f68b94e2bcae5f07674c04022bef1ff6cff7dcbb1280223219d45c52ae4a9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d5d6b4899a6ed1f4406a85a2289d561e04975dbb1f0c765c355715337aba152b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8df78826ffbf29ea291cde12a4eb81b8d63103ddb15b01c5af55d22e80448989_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6287e63fc8c58ece4df9599b9db1260cac70c1ccf335548f10b2a65069dd9bc_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:03c9565adbc95e1742cd22cd7ced4406dbaa377775e7a935b7ca891bb5232654_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:65aa5da6db5780796290610495adb9d3aef29b22a51cc9c839715feddc580727_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:65fc32dc1cd765d36c0c50efc9803392ea8915e04edd950b13939df3f22c2968_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79552047f41bfeae58048c7637801d43c87aff1778abf47b9f93453835a8c7fa_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d8495c4d0e7789b5ac36be10fb40678f57bfceee1c35b3a7e3bf790264338e24_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1a598128ce752a4613ed3e40c04c8fe82035e75601662fb3948e0aee970a1184_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3f45a045dc2269d1f88310b741629e65c832aa7e16cc2c4506ef81c392e86400_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53af4c59a075eac36506da243d4c8194fd0e2ef9e421c6bbe2fad6b06fb1cc8f_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3899cd72991ff99a278f73e0bb46e89b3ed47c0712ee2747a0f4b16c71873f6_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:083ba51fff47a54ebc125e1c0ef0db93b364efb5eea19ba7de12c5b9dea0df35_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dae185138e65b7b66de184a49b53052547f7e1555800a2ccf1c55004c451c62_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb033da2b28b4a6c9cf998900c617afd2b1a18c474f75ce7670fbd40ea5601d5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f8a38d71a75c4fa803249cc709d60039d14878e218afd88a86083526ee8f78ad_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:708d42070d02267c62f104e616292a4935c76bb153bcdd6a0e0ea67504b78263_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:769c31c153161f4b696c0f1f53153f3e97298ac44dda8d2b0fe355a1d8fda86f_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c6a981fada837cd5e4534f19181c00b95f127e8df8c9f8ce31e8faf30e992f9b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d4511885072e0cd9c1231c2a7a5dd6351d5b4b40636dd8f64ae4e3f093cefd22_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4686140ac85b1755e477c5821f5a27a297ac4a02bae32c246a91d506e24125f8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:62d0d5d3ff8f887f993af83ebf5fd9b7c5bda6e9da901cc93d061c6272c567ff_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b605df3ae2dd6bd0e5fa997650922137212bac629d69b3fea3980b5f185e57b_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e716f157d39d19261cbf721e6d1d4138f2959325bee814b0637103433db75118_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:25a0bb4afc4a39e369a8abf32fd4d8e1985bb2c3154f5e6b081155d7ec64214e_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:47beaa950d9e235ec7200f1e9363b001704babe37ad9727a84d8578910f41426_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:57fe65eadf9d6e7542305d692c1ed4d0935057f7760d8ee4f166d2091f9e6c0a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:64c173365c47097084502a149576397ba615a13362bf94e4bebb94823a1e5362_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:71e44f145d66649de0d28ebf7f0d5eb0344d5a1fbdac8a1314eda215776b6357_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:91a99f5578ca1657280f8300ca1c798580b141ea3db3caeb7bac16c805867520_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b102b535038cfa71af0b3bed058fbaa2564ad64bbba214992c7bd8f1adabf2c3_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:eac937aae64688cb47b38ad2cbba5aa7e6d41c691df1f3ca4ff81e5117084d1e_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:1ba3d01c2022693df433221b902460186b48aba7fa54ca4a8e059949328a7ab4_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:233ae3955f307cbf463e2d728006d5f9ca89af5dbcf97b1f8384e3178efcf5d0_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4c70c8783007e3db1c9f5a06bd15778572cf770e885192fe15ba06f19574d673_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7cb94c88b5f50e4a02baaa500fc72f1a39980f87d9212a2aaf79b6c334454cd7_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3830d0f1cad6920349dd4d95d9d5d6b5e6395c93b66d0b8fce9e16bed9905db5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:479a362bf09c7b3c9351b80b6f077bbbd91b8371b75508916152f7a57f0d753d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:98ce2d349f8bc693d76d9a68097b758b987cf17ea3beb66bbd09d12fa78b4d0c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e2aebfac0c4167bd9db42a7f193f794b87bf32f79c431aa26e78c5e9df226d35_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:324510f1f937d812babb7ea46bb51e0a9f03fc8cf27671dab2029b14972ad21b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:569d8e703a684e5b72d354eda3eec94374f7fc7d382b006bac968f5de5a14148_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b9e597b928c0bdcdebea19f093353a7ada98f5164601abf23aa97f0065c6e293_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e4bfe144a20933561b5ea6defd00cb37fc59e39f25d9da75ea4a0f4ab8bee570_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2f86d9ffe13cbab06ff676496b50a26bbc4819d8b81b98fbacca6aee9b56792f_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4f3f8d9c487d252f846fd4aa9d7cc63929c2f2b8d6244195b52cb6c2cb749316_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:555dfe7242c2b2ebdf6fa8d069e5a83b3b85fc8c4316fb8451f225c96c359235_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:cfeec66bf7c736cf3f6f47056a035f3f75577df249fcb0ddfe7dc8e02d09d241_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0d636139b3703107ceb11fd28faf031474810e308587a450fec6160b74016195_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43f9a542a707420c12cb167c65c9ea8fabf5c5162e4b764bb75547bbac2fab09_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e8f313372fe49afad871cc56225dcd4d31bed249abeab55fb288e1f854138fbf_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:f1e8104bfcec023d753cd8d265b20d2c7cc5f2302c0a019936f8f8d8fc6a7983_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:27a51ae94a026e5475a7db41dcf7ae7f06b12be7e0ab7f8f34ed16f763550429_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a2c8408dc6016a4df95d0e4ae7fc8e3cd580a478cce52c18ecd44b4b16993abd_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bfc34a20067e2ed14820f578635bf7db90a25c5b9e6a220e02c2eba4e6d44c05_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d37834301b4b99d216225563e55e5ddc094254a665a34d9272e1f1347ef3125a_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:24d18a26c553f144430937c71eea47959734fc53222e29d21e23d4b64acc4075_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6ebb42af83e7c11f5a5a274cd5d43627263900ff0d8f0124bff212f7b02cb9cc_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:edb67f80737d668a683f9f1b5c21c6db8dc75e76d51ecc687ea447319530f648_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee896bce586a3fcd37b4be8165cf1b4a83e88b5d47667de10475ec43e31b7926_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b1e44fa0450395ef03d6703544c88b5917b68362444fdd3fea2d13969d6b34b_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d28a029cbf4779575f72adf6e6b0aa06445ac993d67d59ddb907a6f6f4a37f8_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:24e61dcbad485c389a7b2beaed1b00c685f9e61a9422b245b029357d4b8a49bc_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7825952834ade266ce08d1a9eb0665e4661dea0a40647d3e1de2cf6266665e9d_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:267294ec310519f961724ce00a31f24dde9a3a19b47510917ef65f6f19b2a5f2_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2f2b33fb46dfaa9720abcfb8011e56b1f4ceb325cad6daa892a62350d308bf5c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:5efd7e81685e696804441c29a933aef4115b18ce3f6eec1ab96e1f32b610bca2_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6de9992f019bdf4316a8feaffdcc6200fb4dd70ec76b93c7dac4a17e4de190fd_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7347193795ceafb41bcf6f6471f8e8975c4f8f9e55b15dfe1f3a731077188ff1_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9623383df0f01ec565daeefc81932ffcd513dd29f48f7a9c7dd38e79ec5f5b01_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:09bb190aeedd71a78d89f4f1eeb6f1650c21e9da1b7371a5b1bc731682f6fcf4_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:84adfe68e37858fe44aefedd527e5ae31531b3c4388ed021dcb19b49618f7712_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:8a39e266e11acd6079d09b8a05033b746797008c0b0a49757868feaecdeab480_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93fe898be5446e2b96a4e64163038888ca3d89dbc65faf07f7f6fb99f39b548a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1cf8d5236f64512a238b23688eaf78cbf74be23ac6ce8569e738d6275d0d2b40_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bc19fece33231889151dc7d302769f3e436a0fb97305afb67e3cdcc5480fd560_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c8fd694cf54d027e2220a228db6df46655bd880ba3e7654e2277fc1efb22ab5d_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f63e80b8797ca50d24401c2349425e48ef8d904629b7d86ee78e422f1885f3df_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1cbe6232c9edabd8b5fe6a8dc1fa8cdd881f354f9267983c6d593b2b7e4ec152_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4b15adcd64484cb83608ab8be517d44ab7911fd813f638b9162a3f83cabb5e59_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7b1f4dd8f564efdc42b26e12176e2a6393070db863a663b3839ad4d8c534509c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ef51f50a9bf1b4dfa6fdb7b484eae9e3126e813b48f380c833dd7eaf4e55853e_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0f789e6a6645600e711187035d21321a72dbd406dc9379b677c4c7a3e37cfdee_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:4f676f5e5fade4f87fbba6c1586a1cb4460ddd907a8b3b155032e43a7e70f82d_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5e45017b0fae0ac578a92ca4d610c579e1bcb5a2684ec6ff518ac5a2911d9797_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:6dd80564094a262c1bb53c037288c9c69a46b22dc7dd3ee5c52384404ebfdc81_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3677a72bdfabeae589366c9983ba90d6b3a7f36b623497cb90ddfec57fc6a9f2_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6199be91b821875ba2609cf7fa886b74b9a8b573622fe33cc1bc39cd55acac08_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a7847c48b71ad920dc1661bb4fed6b38abdef9027ea596b90301e72e3a7e1817_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:c59de3c7dc886c3fab3fdc166a113db03d0176f163690c956f40c58317ed8e01_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:72abd49cc9829a71605f3913d0e50684d627715d1725e8000c336f8e4fc5dd3d_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:bc088be8b405b6bfadfdc98dd0c58c9555d379c1a65d88a105eb0c0dc967caf4_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:da6f62afd2795d1b0af69532a5534c099bbb81d4e7abd2616b374db191552c51_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f854247d961e4596fcc2fccab829426168e4c5eeb77f42565a03216319c90082_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7120c68eb4277cab6dc773801ad04f507fed0bcde55e13ee7eb8831159684cfa_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8666bce6772c0a596269fb40ccd4ee7770f311c7f4d9d08f5ee8732527ae741b_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:da4a5c93869f8feee4a8db37b8fe01d3a43415b770046754d40febf8a9952211_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:dc9758be9f0f0a480fb5e119ecb1e1101ef807bdc765a155212a8188d79b9e60_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1d2061a95c3c6b9d0c33acbe3c767a9860135782827ff58f5166dc1f33f673e9_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:45bcb7806625aec49f0abeb9778a61a58ceda2b3b10603f1ae997258b2da17b5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:55fcdc8121f3bc47d60f0f5e8cdc880f429edcd680230785a39934c1be99e320_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e39fd49a8aa33e4b750267b4e773492b85c08cc7830cd7b22e64a92bcb5b6729_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:825eed58e2e6f90c149cb4ba8de3f6203d13a3b2c1fdcf19c7cac8cd7a3f7f26_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:86258f84119d2ddb476143b4667bf6c0edb1f04ac61cfb76fbd6978e65b19e54_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:889eeeeacf2d2c4e9eeea0d72df08d8a258c0bcd35c78681e87f104fc63a134f_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c21c493002b55d5db934ed9257da69702929dbe40f1bf82b3965046dd182f0eb_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a3c0eb4922259125d9bcf35187e8078621db008a67465dd674f19758c1b3004_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49447713a00818edfe95c73df9e2c86d5be78033c63dd619620312331b7092ef_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4a0d6be102bdadc173e5ecfb475294bc0a10a50f4a929958961518908ae58f0c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c8364e272411f8159cba4cd5484776868c9d7bc8f0046a203bd35ac6be84c0bc_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:49fe08891e44cb5d06436fd7c36c8fbbeb3eefe29c3ecbc09b98e21879cb60eb_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a480afbab677e4c9d3b101ca69e668e04d924049750fc5b92d2ebccc3efcb89_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c15b5af7612af790acaa962f3e4427b322546e5413a477115621fc30539207e3_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d420f9098ae6cf0f6b227d4e8f6380172315d5dd1724251a2a1094408ce221f1_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2795807194ae44710039d798099380157a0b37d678be0c7bf551215d8e1ebfc8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83a7f6a1efb9d76485f7948de6382b5febdf882096b64a95385fe921c0542229_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:89dcd5e5ce4f15100fdb83893fb30f17a430de99f084b07a04ab17433e682e7e_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d2cbe5935c7c92a5e73ecaba9c722496c728f7596f3d0ce322902357c5538afc_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:1fabcb52e2a7247f7031ea6ff0150fdb94f51917f642673bd79a05efb3bd3718_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a5cee8a1e202afa47fd05893aa13dded796813c9f1002a530c785628f32ca02c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2fbaac4179172ff143d64c02a25d40ed379f49370ba22f687dd5d8ab353dcb8_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f5bccc6141c3141ad340daf42e673caa93b1719307d9e98e196160a375d0338e_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1d5ead105fa1dbd7a1be261203f56c514d6541e19c1c8c67676c8969a4d632e5_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:917cbee0b3922e0dd5f6bfb9a9387e876dcbfb3212162bcce0bb1b9ae3f28955_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d05a2664d893b13ebaef912bebbdefe8d23714cbd0655be2a302cf45249ec646_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dc72da7f7930eb09abf6f8dbe577bb537e3a2a59dc0e14a4319b42c0212218d1_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:36fa1378b9c26de6d45187b1e7352f3b1147109427fab3669b107d81fd967601_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:5e4f2cb5603233b80a8188ce24aacf4b6a4b6de97a61d6a61b58a5201184dc6d_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7aa20e6f82dc63700fa3ab086c5af6509318f96dd12d1b1f71cb9adbb8bba88d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9d30a766a6244be68b7393ad943f3b27f23aca0c9f3b277bbc93880414cd88e_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b33cd14c402e094937bb86f7eed9a08dfe7f74884b8f3af1baf8065c751350a3_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c842178f56c306c6b7ee87673c7821915a53210780d8670452643910a7f22138_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d3c0962dbbad51633a7d97ef253d0249269bfe3bbef3bfe99a99457470e7a682_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:dec74a8df6ed07abf9cc71d37e20e1d3e0f913d5028121e5f0b81073bfda3bbe_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:123d95b0429fed7fd474dca636ce4d16b25663108269c56b8feb9490030f1147_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1c5107dae573df1e922b73482849d203fd523d403f280fe5e7bfab5a6535e8e8_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8bb454a4881ded0093568bee7604435dc70a8030f6cd220351e357ead1de5507_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d06690b75fe95d1a52d1f3a6254ac8ec3e324761fd6a8048e0bfbc0b1c4b1f0c_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20510b2124ade39d5d1abc9fdee6e4c41818e35d8febaa67856cc47c5008f189_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:31a1d191e5616c47747a885bfcabc82abb70865ca65410b0af9a3b4a4a888fc8_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:52137bc82e0c06f051a8929a7daeeb5682f9e038d39d1b0cd2f5edf10ff487b9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:58bc5ce7bcfd826412dd8cdb51544a318eca9c3db093018b74f5c4dd9d006320_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2dd61c3354822d210acb39909f8d35bca687d10a5561b7fe95ba5704512875d3_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5a547a110954faa5259bea9697ff3a685b7da3f315f4363b731c56c06c8fb4d9_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c1c5077f796820d78d6fee5edaeb08d465c1d3e8ad1f2809ba3021e38581b49c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c9c4a3f9880d5c7c1dcf8a69b4c0e903533c936e55054cf0fa35926b240f902f_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:4bb7973c609c19a4195a61de54624bc6f436b05a819067353ac1cb219356e636_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:ccace2ccdd62eba0f958717d9a96389ee133530a5c25107eb3567929c5f79875_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:497e3ebe1ef6569fc00ed8e4c31bfabd5fe1efc13f30540d8e16ddc50f1eeee2_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:8d8855420e61180109ab150548daa356d20f7aa31bc26744800eaba0f7abe027_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:673d82432b385aa67a891139b7945a504b7dff8d9a7c933d538fd1b7701e23db_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:bfe6e1568e490776b69d308a283b7e8be5c5d14a328697c5c66434a679d29adf_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b6cfb0f9dcbef6fb2d7828e4ed3449ac9aa05aa06061863ab3a7f4f809891fd_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbcfe3a3e686412e7fe97abafb459188a75aec3c202a7c49e04e7e7b1285792d_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:3ef6fd8a728768571ca93950ec6d7222c9304a98d81b58329eeb7974fa2c8dc8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5d98a510fd6ba94b4272943af857881e9fe562f7f85ec075a38f92e609426fb1_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9a45f98fadd33b8ca2a9c03af1a043511f8c65e28c01416b3c0562be2fe1a0f7_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d1717389a90013647d50490472b286da363c67d58e782f5b7b16e8c8251ce2d3_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5d3573d978b42f90e959145d4b7ea0b34d7ad6c6fd7cbf812c7a6ddb2c7ec919_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:688312f23c2eef7f2c3e72f4f8555f16d2c8e64fd2662f71f518f0630d382f31_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ba2470cd30d8a835fd4d2245920c5d8e75c26f21f3ffe4cf6c88c444a1b16e97_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d12d87386ab9c19148c49c1e79d839a6f47f3a2cd7e078d94319d80b6936be13_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:548aaf6fcd446c065e6f17e32e8ffe6f26867529f51d6a5e14fd2dc8ba539294_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cc3335d2a930fa0e4e6c6c3515fa0ef85e9d7abb3b3007fbb185eabb498f_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:96e4d26aa0af69127aadc2af79d71956e6e6b1b5dc4412a35e73eccddd329f38_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1887a2842c2ef764a5d3c244f08549838ab9e6ef7c1e54f6f1a74df06b4207d_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6457a0d7c47dee1dba924858fa0720d660e7158e239accec1f53d96b84063223_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:7ca39def8a08fa71201d03ac9e14fd1aabf5db8c8a4d72cfa9beafb8f535a33c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:debbfa579e627e291b629851278c9e608e080a1642a6e676d023f218252a3ed0_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e2d2daadf8725971678638e4ecabfa0c07d629fe10bfcaa7afa457832906cd16_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03d69d3c0ad05847322e4f84764a021a40169eb24dec96aae9a1dfe6ee5bb5bf_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:077e0cb4a7966ce00464873efad6e4e5acc98c35b305e0d2fe70d6c686049361_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8e0f16aea45b5e94d8b03165d8b16b932edb1cd0553829f36baf9671e484ed8_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f870aa3c7bcd039c7905b2c7a9e9c0776d76ed4cf34ccbef872ae7ad8cf2157f_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3d9cd38f2308fcfff1b2fd3238945417d06a8656da7e6756fb2f8efcaf476db4_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7cee33152eece17a8cacb5523a7e9b1ae95c7b384e6cc5f05616d73a842713dc_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:903557bdbb44cf720481cc9b305a8060f327435d303c95e710b92669ff43d055_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c618af07390c641309193395002c1f5e78b70126d73f6c78f6579235f03f4d69_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:10c40f7fc100681a7de8e715a319014214ab91d2ed7b5f10c16a89a6c81e96e5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:1644b26bec9c82deb62f8379ad9b7f37cca9b398e07c790f885a818ffbfc83dc_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:78f6aebe76fa9da71b631ceced1ed159d8b60a6fa8e0325fd098c7b029039e89_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b36f5cda98bd1ec2bb6d8bbda7dd70cac5225efaa928296ad025a21ae1204a8a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:62c17d926ea4f0469fa16fc946b03dfc927ffae6b5c7a7f1908e81676dda62a5_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:9312a3ea786125c4e021b06e7f93e2ec9117df592bcd4c0782bff7bc21554ac2_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a763f64c06e2741e3845cc8ef6c1604d2602902cdee5a37ff7c53ccc49ddf9af_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:eefdc67602b8bc3941001b030ab95d82e10432f814634b80eb8ce45bc9ebd3de_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:28b3ba29ff038781d3742df4ab05fac69a92cf2bf058c25487e47a2f4ff02627_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5b5e5b1b0b58a8800673c84aa849e1397283165c7c252f55fffc07e51da5e2f0_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:85d3363fb1962d634071eb74f660ec3330503cca94504148ded4f9d90e8f317c_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:9d7e4415e241f26b71a9b7c4c54d130f1b961298b3362fc5fe9a637c7c8e39ce_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76bdb3e0d371a1182a74ce094bf04c9d0c5a28a8d2b6ebe050434aea75bcce19_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:883fd979757c5aa1288b4e82f0d412934052c6b992f83feeab0b08240b005ca8_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ca7a7e6fb225fff5531b234bcf2ba36b3d0fb2eac35e27e77a059b2da58026a0_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:efcc297b635136f17fa8071c1ca2ed49319b40e980c1d94a1ec922a5f1ca90b2_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:13131e171cc0fbc0495de5e46294a9d42d5a2d72f77b150d382ad3522b6d5f6a_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:58e00477e0f942a5840de15f4f2e03292d3a730eecb9c256d2a9c3df786981b0_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e955ac7de27deecd1a88d06c08a1b7a43e867cadf4289f20a6ab982fa647e6b7_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e99e3d374536e45c167005c444a9bd17573118a95e0847e18e919b6b08287722_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:187f4337eb9990cdbac833d3116584fcfa4212d3eeb91f9a21645b4903632427_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:64a0ada34535f28adcd8a6211711cc23975d33e63aa5090a352619402c44af5a_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:844203757b219a6a7acd9c752938439617afa76363fbf6e7bd0f95fdc3347bd8_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b61d4e321749cb8e4ccbeda0c0a4e681c938964d943b23296232bedb68278d58_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:77d6fa15964fce99006d03f74ba49cdb25cece21d9fc35f8bdee8244e702d1c0_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:960d783c6edb80eb9afe52b0fc4f7b44fd0f28dc54fa3801395c18780ba6a524_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a5a68ca2de637b37480aea76d2e5637d5ffdb13dd69b9e7a82fd47b0736b22a8_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:ae62948bab2f104c540a5c7ee1e3e8ba119496e05089c90acddbd32291dba1f9_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1da5bf06996d2f840c9fb3b80133f9d71646edc799dbcc990ffbefb8c8e950f0_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3730a26b6f10fe9cf3e780179386490bdc000b2433dbc5e45dc9bb2c609d2a3a_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:5dbe097c35812d331e985482e13e39c0c6f4f1a76c876259d9ff198f07a6a56c_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b00fa5adcd382b610593cc4ba7fac30661058acbf44c3c900e392335c701e59d_s390x",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d5b4fcac11b75f2d18178d6a2036021148d1fba4e237c486b4e16dfcd894af9_arm64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6239fad218d9f213900ff8395e1df30c48d4fd94676a7e47a05a1b650cf46e70_ppc64le",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b9f3dfbe2e3362b963e3f8784cac8fd0bda1c23a0fee80784a7e3dedf3a8bf7c_amd64",
            "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:f3514993c58feae1b508cc120dafb8f6e5dc1997bb4fda8e241b53f0f24091c2_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dompurify: DOMPurify vulnerable to tampering by prototype pollution"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…