rhsa-2021_0281
Vulnerability from csaf_redhat
Published
2021-02-03 10:10
Modified
2024-09-16 05:21
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.4.33 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.4.33 is now available with updates to packages and images that fix several bugs and add enhancements. This release also includes a security update for Red Hat OpenShift Container Platform 4.4. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * openshift: builder allows read and write of block devices (CVE-2021-20182) * kubernetes: Compromised node could escalate to cluster level privileges (CVE-2020-8559) * kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4 (CVE-2020-8564) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. This advisory contains the container images for Red Hat OpenShift Container Platform 4.4.33. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2021:0282 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html This update fixes the following bugs among others: * Previously, there were broken connections to the API server that caused nodes to remain in the NotReady state. Detecting a broken network connection could take up to 15 minutes, during which the platform would remain unavailable. This is now fixed by setting the TCP_USER_TIMEOUT socket option, which controls how long transmitted data can be unacknowledged before the connection is forcefully closed. (BZ#1907939) * Previously, the quota controllers only worked on resources retrieved from the discovery endpoint, which might contain only a fraction of all resources due to a network error. This is now fixed by having the quota controllers periodically resync when new resources are observed from the discovery endpoint. (BZ#1910096) * Previously, the kuryr-controller was comparing security groups related to network policies incorrectly. This caused security rules related to a network policy to be recreated on every minor update of that network policy. This bug has been fixed, allowing network policy updates that already have existing rules to be preserved; network policy additions or deletions are performed, if needed. (BZ#1910221) You may download the oc tool and use it to inspect release image metadata as follows: (For x86_64 architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.4.33-x86_64 The image digest is sha256:a035dddd8a5e5c99484138951ef4aba021799b77eb9046f683a5466c23717738 (For s390x architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.4.33-s390x The image digest is sha256:ecc1e5aaf8496dd60a7703562fd6c65541172a56ae9008fce6db5d55e43371dc (For ppc64le architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.4.33-ppc64le The image digest is sha256:567bf8031c80b08e3e56a57e1c8e5b0b01a2f922e01b36ee333f6ab5bff95495 All OpenShift Container Platform 4.4 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.4/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.4.33 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release also includes a security update for Red Hat OpenShift Container Platform 4.4.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* openshift: builder allows read and write of block devices (CVE-2021-20182)\n\n* kubernetes: Compromised node could escalate to cluster level privileges (CVE-2020-8559)\n\n* kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4 (CVE-2020-8564)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.4.33. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2021:0282\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nThis update fixes the following bugs among others:\n\n* Previously, there were broken connections to the API server that caused nodes to remain in the NotReady state. Detecting a broken network connection could take up to 15 minutes, during which the platform would remain unavailable. This is now fixed by setting the TCP_USER_TIMEOUT socket option, which controls how long transmitted data can be unacknowledged before the connection is forcefully closed. (BZ#1907939)\n\n* Previously, the quota controllers only worked on resources retrieved from the discovery endpoint, which might contain only a fraction of all resources due to a network error. This is now fixed by having the quota controllers periodically resync when new resources are observed from the discovery endpoint. (BZ#1910096)\n\n* Previously, the kuryr-controller was comparing security groups related to\nnetwork policies incorrectly. This caused security rules related to a\nnetwork policy to be recreated on every minor update of that network\npolicy. This bug has been fixed, allowing network policy updates that\nalready have existing rules to be preserved; network policy additions or\ndeletions are performed, if needed. (BZ#1910221)\n\nYou may download the oc tool and use it to inspect release image metadata as follows:\n\n(For x86_64 architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.4.33-x86_64\n\nThe image digest is sha256:a035dddd8a5e5c99484138951ef4aba021799b77eb9046f683a5466c23717738\n\n(For s390x architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.4.33-s390x\n\nThe image digest is sha256:ecc1e5aaf8496dd60a7703562fd6c65541172a56ae9008fce6db5d55e43371dc\n\n(For ppc64le architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.4.33-ppc64le\n\nThe image digest is sha256:567bf8031c80b08e3e56a57e1c8e5b0b01a2f922e01b36ee333f6ab5bff95495\n\nAll OpenShift Container Platform 4.4 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available\nat https://docs.openshift.com/container-platform/4.4/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:0281",
        "url": "https://access.redhat.com/errata/RHSA-2021:0281"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1848516",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848516"
      },
      {
        "category": "external",
        "summary": "1851422",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851422"
      },
      {
        "category": "external",
        "summary": "1886637",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886637"
      },
      {
        "category": "external",
        "summary": "1895332",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895332"
      },
      {
        "category": "external",
        "summary": "1897546",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897546"
      },
      {
        "category": "external",
        "summary": "1900727",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900727"
      },
      {
        "category": "external",
        "summary": "1904413",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1904413"
      },
      {
        "category": "external",
        "summary": "1905891",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905891"
      },
      {
        "category": "external",
        "summary": "1906484",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906484"
      },
      {
        "category": "external",
        "summary": "1907939",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907939"
      },
      {
        "category": "external",
        "summary": "1910096",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1910096"
      },
      {
        "category": "external",
        "summary": "1910221",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1910221"
      },
      {
        "category": "external",
        "summary": "1915110",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915110"
      },
      {
        "category": "external",
        "summary": "1916952",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916952"
      },
      {
        "category": "external",
        "summary": "1917416",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917416"
      },
      {
        "category": "external",
        "summary": "1918609",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918609"
      },
      {
        "category": "external",
        "summary": "1918974",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918974"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_0281.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.4.33 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-16T05:21:02+00:00",
      "generator": {
        "date": "2024-09-16T05:21:02+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:0281",
      "initial_release_date": "2021-02-03T10:10:59+00:00",
      "revision_history": [
        {
          "date": "2021-02-03T10:10:59+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-02-03T10:10:59+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T05:21:02+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.4",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.4",
                  "product_id": "7Server-RH7-RHOSE-4.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.4::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.4",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.4",
                  "product_id": "8Base-RHOSE-4.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le",
                  "product_id": "openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le",
                "product": {
                  "name": "openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le",
                  "product_id": "openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le",
                "product": {
                  "name": "openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le",
                  "product_id": "openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le",
                "product": {
                  "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le",
                  "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le",
                "product": {
                  "name": "openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le",
                  "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le",
                "product": {
                  "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le",
                  "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-ipa-downloader-rhel8\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le",
                "product": {
                  "name": "openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le",
                  "product_id": "openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.4.0-202101271116.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le",
                  "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le",
                  "product_id": "openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le",
                  "product_id": "openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le",
                "product": {
                  "name": "openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le",
                  "product_id": "openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le",
                  "product_id": "openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel7-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel7\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel7\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le",
                  "product_id": "openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le",
                  "product_id": "openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64",
                  "product_id": "openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64",
                "product": {
                  "name": "openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64",
                  "product_id": "openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64",
                  "product_id": "openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64",
                  "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64",
                  "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64",
                  "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-ipa-downloader-rhel8\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64",
                "product": {
                  "name": "openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64",
                  "product_id": "openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.4.0-202101271116.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64",
                  "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64",
                  "product_id": "openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64",
                  "product_id": "openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64",
                  "product_id": "openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64",
                  "product_id": "openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64",
                  "product_id": "openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64",
                "product": {
                  "name": "openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64",
                  "product_id": "openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64",
                "product": {
                  "name": "openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64",
                  "product_id": "openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-machine-controllers\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64",
                "product": {
                  "name": "openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64",
                  "product_id": "openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-machine-controllers\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel7-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel7\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel7\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64",
                  "product_id": "openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64",
                  "product_id": "openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64",
                  "product_id": "openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x",
                  "product_id": "openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x",
                "product": {
                  "name": "openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x",
                  "product_id": "openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x",
                "product": {
                  "name": "openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x",
                  "product_id": "openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x",
                  "product_id": "openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x",
                  "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x",
                  "product_id": "openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x",
                  "product_id": "openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x",
                  "product_id": "openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x",
                  "product_id": "openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x",
                  "product_id": "openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x",
                "product": {
                  "name": "openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x",
                  "product_id": "openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel7-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel7\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel7\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x",
                  "product_id": "openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x",
                  "product_id": "openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.4.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x",
                  "product_id": "openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.4.0-202101261542.p0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64"
        },
        "product_reference": "openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64"
        },
        "product_reference": "openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x"
        },
        "product_reference": "openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x"
        },
        "product_reference": "openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x"
        },
        "product_reference": "openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le"
        },
        "product_reference": "openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64"
        },
        "product_reference": "openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le"
        },
        "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x"
        },
        "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64"
        },
        "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64"
        },
        "product_reference": "openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x"
        },
        "product_reference": "openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le"
        },
        "product_reference": "openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le"
        },
        "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64"
        },
        "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64"
        },
        "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le"
        },
        "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64"
        },
        "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le"
        },
        "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le"
        },
        "product_reference": "openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the Kubernetes Product Security Committee"
          ]
        },
        {
          "names": [
            "Wouter ter Maat"
          ],
          "organization": "Offensi",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2020-8559",
      "cwe": {
        "id": "CWE-601",
        "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
      },
      "discovery_date": "2020-06-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1851422"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Kubernetes API server, where it allows an attacker to escalate their privileges from a compromised node. This flaw allows an attacker who can intercept requests on a compromised node, to redirect those requests, along with their credentials, to perform actions on other endpoints that trust those credentials (including other clusters), allowing for escalation of privileges. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubernetes: compromised node could escalate to cluster level privileges",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Kubernetes is embedded in the version of heketi shipped with Red Hat Gluster Storage 3. However, it does not use Kubernetes API server part and only uses client side bits. Hence, this flaw does not affect heketi.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8559"
        },
        {
          "category": "external",
          "summary": "RHBZ#1851422",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851422"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8559",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8559"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8559",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8559"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/kubernetes-security-announce/c/JAIGG5yNROs",
          "url": "https://groups.google.com/g/kubernetes-security-announce/c/JAIGG5yNROs"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0281"
        },
        {
          "category": "workaround",
          "details": "No mitigation is known.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kubernetes: compromised node could escalate to cluster level privileges"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Kubernetes Product Security Committee"
          ]
        },
        {
          "names": [
            "Nikolaos Moraitis"
          ],
          "organization": "Red Hat",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2020-8564",
      "cwe": {
        "id": "CWE-117",
        "name": "Improper Output Neutralization for Logs"
      },
      "discovery_date": "2020-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1886637"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in kubernetes. In Kubernetes, if the logging level is to at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This can occur with client tools like `kubectl`, or other components that use registry credentials in a docker config file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8564"
        },
        {
          "category": "external",
          "summary": "RHBZ#1886637",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886637"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8564",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8564"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8564",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8564"
        },
        {
          "category": "external",
          "summary": "https://github.com/kubernetes/kubernetes/issues/95622",
          "url": "https://github.com/kubernetes/kubernetes/issues/95622"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk",
          "url": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk"
        }
      ],
      "release_date": "2020-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Philippe Suzzoni"
          ],
          "organization": "Bell Canada"
        }
      ],
      "cve": "CVE-2021-20182",
      "cwe": {
        "id": "CWE-552",
        "name": "Files or Directories Accessible to External Parties"
      },
      "discovery_date": "2021-01-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1915110"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A privilege escalation flaw was found in openshift4/ose-docker-builder. The build container runs with high privileges using a chrooted environment instead of runc. If an attacker can gain access to this build container, they can potentially utilize the raw devices of the underlying node, such as the network and storage devices, to at least escalate their privileges to that of the cluster admin. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openshift: builder allows read and write of block devices",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64",
          "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le",
          "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64",
          "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-20182"
        },
        {
          "category": "external",
          "summary": "RHBZ#1915110",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915110"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20182",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-20182"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20182",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20182"
        }
      ],
      "release_date": "2021-02-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0281"
        },
        {
          "category": "workaround",
          "details": "The affected build strategies include docker, source and custom builds, hence these can be disabled as per the documentation[1]. This does however, exclude the Jenkins build strategy as it is not affected and does not have to be disabled. \n\n[1] https://docs.openshift.com/container-platform/4.6/builds/securing-builds-by-strategy.html\n\nOn clusters where builds are allowed only grant permissions to perform builds to users who you wish to be to able to view, modify and edit all cluster resources.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64",
            "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64",
            "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openshift: builder allows read and write of block devices"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...