rhsa-2021_3262
Vulnerability from csaf_redhat
Published
2021-09-01 18:22
Modified
2024-09-14 01:23
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.7.28 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.7.28 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.28. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2021:3263 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation for details about these changes: https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html Security Fix(es): * gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Machine Config Operator degrades during cluster update with failed to convert Ignition config spec v2 to v3 (BZ#1956462) * OCP IPI Publish Internal - GCP: Load Balancer service with External Traffic Policy as Local is not working (BZ#1971669) * [4.7] Unable to attach Vsphere volume shows the error "failed to get canonical path" (BZ#1973766) * oc logs doesn't work with piepeline builds (BZ#1974264) * "provisioned registration errors" cannot be reported (BZ#1976924) * AWS Elastic IP permissions are incorrectly required (BZ#1981553) * Memory consumption (container_memory_rss) steadily growing for /system.slice/kubelet.service when FIPS enabled [ocp 4.7] (BZ#1981580) * Problematic Deployment creates infinite number Replicasets causing etcd to reach quota limit (BZ#1981775) * Size of the hostname was preventing proper DNS resolution of the worker node names (BZ#1983695) * (release-4.7) Insights status card shows nothing when 0 issues found (BZ#1986724) * drop-icmp pod blocks direct SSH access to cluster nodes (BZ#1988426) * Editing a Deployment drops annotations (BZ#1989642) * [Kuryr][4.7] Duplicated egress rule for service network in knp object (BZ#1990175) * Update failed - ovn-nbctl: duplicate nexthop for the same ECMP route (BZ#1991445) * Unable to install a zVM hosted OCP 4.7.24 on Z Cluster based on new RHCOS 47 RHEL 8.4 based build (BZ#1992240) * alerts: SystemMemoryExceedsReservation triggers too quickly (BZ#1992687) * failed to start cri-o service due to /usr/libexec/crio/conmon is missing (BZ#1993386) * Thanos build failure: vendor/ ignored (BZ#1994123) * Ipv6 IP addresses are not accepted for whitelisting (BZ#1994645) * upgrade from 4.6 to 4.7 to 4.8 with mcp worker "paused=true", crio report "panic: close of closed channel" which lead to a master Node go into Restart loop (BZ#1994729) * linuxptp-daemon crash on 4.8 (BZ#1995579) * long living clusters may fail to upgrade because of an invalid conmon path (BZ#1995810) For more details about the security issue(s), refer to the CVE page(s) listed in the References section. You may download the oc tool and use it to inspect release image metadata as follows: (For x86_64 architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.28-x86_64 The image digest is sha256:b3f38d58057a12b0477bf28971390db3e3391ce1af8ac06e35d0aa9e8d8e5966 (For s390x architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.28-s390x The image digest is sha256:30c2011f6d84b16960b981a07558f96a55e59a281449d25c5ccc778aaeb2f970 (For ppc64le architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.28-ppc64le The image digest is sha256:52ebf0db5a36434357c24a64863025730d2159a94997333f15fbe1444fa88f4f Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster -between-minor.html#understanding-upgrade-channels_updating-cluster-between -minor
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.7.28 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.7.28. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHBA-2021:3263\n\nSpace precludes documenting all of the container images in this advisory.\nSee the following Release Notes documentation for details about these\nchanges:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nSecurity Fix(es):\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index\nvalidation (CVE-2021-3121)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nBug Fix(es):\n\n* Machine Config Operator degrades during cluster update with failed to\nconvert Ignition config spec v2 to v3 (BZ#1956462)\n\n* OCP IPI Publish Internal - GCP: Load Balancer service with External\nTraffic Policy as Local is not working (BZ#1971669)\n\n* [4.7] Unable to attach Vsphere volume shows the error \"failed to get\ncanonical path\" (BZ#1973766)\n\n* oc logs doesn\u0027t work with piepeline builds (BZ#1974264)\n\n* \"provisioned registration errors\" cannot be reported (BZ#1976924)\n\n* AWS Elastic IP permissions are incorrectly required (BZ#1981553)\n\n* Memory consumption (container_memory_rss) steadily growing for\n/system.slice/kubelet.service when FIPS enabled [ocp 4.7] (BZ#1981580)\n\n* Problematic Deployment creates infinite number Replicasets causing etcd\nto reach quota limit (BZ#1981775)\n\n* Size of the hostname was preventing proper DNS resolution of the worker\nnode names (BZ#1983695)\n\n* (release-4.7) Insights status card shows nothing when 0 issues found\n(BZ#1986724)\n\n* drop-icmp pod blocks direct SSH access to cluster nodes (BZ#1988426)\n\n* Editing a Deployment drops annotations (BZ#1989642)\n\n* [Kuryr][4.7] Duplicated egress rule for service network in knp object\n(BZ#1990175)\n\n* Update failed - ovn-nbctl: duplicate nexthop for the same ECMP route\n(BZ#1991445)\n\n* Unable to install a zVM hosted OCP 4.7.24 on Z Cluster based on new RHCOS\n47 RHEL 8.4 based build (BZ#1992240)\n\n* alerts: SystemMemoryExceedsReservation triggers too quickly (BZ#1992687)\n\n* failed to start cri-o service due to /usr/libexec/crio/conmon is missing\n(BZ#1993386)\n\n* Thanos build failure: vendor/ ignored (BZ#1994123)\n\n* Ipv6 IP addresses are not accepted for whitelisting (BZ#1994645)\n\n* upgrade from 4.6 to 4.7 to 4.8 with mcp worker \"paused=true\",  crio\nreport \"panic: close of closed channel\" which lead to a master Node go into\nRestart loop (BZ#1994729)\n\n* linuxptp-daemon crash on 4.8 (BZ#1995579)\n\n* long living clusters may fail to upgrade because of an invalid conmon\npath (BZ#1995810)\n\nFor more details about the security issue(s), refer to the CVE\npage(s) listed in the References section.\n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n(For x86_64 architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.28-x86_64\n\nThe image digest is\nsha256:b3f38d58057a12b0477bf28971390db3e3391ce1af8ac06e35d0aa9e8d8e5966\n\n(For s390x architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.28-s390x\n\nThe image digest is\nsha256:30c2011f6d84b16960b981a07558f96a55e59a281449d25c5ccc778aaeb2f970\n\n(For ppc64le architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.28-ppc64le\n\nThe image digest is\nsha256:52ebf0db5a36434357c24a64863025730d2159a94997333f15fbe1444fa88f4f\n\nInstructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n-between-minor.html#understanding-upgrade-channels_updating-cluster-between\n-minor",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3262",
        "url": "https://access.redhat.com/errata/RHSA-2021:3262"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1863446",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1863446"
      },
      {
        "category": "external",
        "summary": "1921650",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650"
      },
      {
        "category": "external",
        "summary": "1956462",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956462"
      },
      {
        "category": "external",
        "summary": "1971669",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971669"
      },
      {
        "category": "external",
        "summary": "1973766",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973766"
      },
      {
        "category": "external",
        "summary": "1974264",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974264"
      },
      {
        "category": "external",
        "summary": "1976924",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976924"
      },
      {
        "category": "external",
        "summary": "1981553",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981553"
      },
      {
        "category": "external",
        "summary": "1981775",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981775"
      },
      {
        "category": "external",
        "summary": "1983695",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983695"
      },
      {
        "category": "external",
        "summary": "1986724",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986724"
      },
      {
        "category": "external",
        "summary": "1988426",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988426"
      },
      {
        "category": "external",
        "summary": "1989642",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989642"
      },
      {
        "category": "external",
        "summary": "1990175",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990175"
      },
      {
        "category": "external",
        "summary": "1991445",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991445"
      },
      {
        "category": "external",
        "summary": "1992240",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992240"
      },
      {
        "category": "external",
        "summary": "1992687",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992687"
      },
      {
        "category": "external",
        "summary": "1993386",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993386"
      },
      {
        "category": "external",
        "summary": "1994123",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994123"
      },
      {
        "category": "external",
        "summary": "1994645",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994645"
      },
      {
        "category": "external",
        "summary": "1994729",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994729"
      },
      {
        "category": "external",
        "summary": "1995810",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995810"
      },
      {
        "category": "external",
        "summary": "1998112",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998112"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3262.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.7.28 security update",
    "tracking": {
      "current_release_date": "2024-09-14T01:23:44+00:00",
      "generator": {
        "date": "2024-09-14T01:23:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:3262",
      "initial_release_date": "2021-09-01T18:22:13+00:00",
      "revision_history": [
        {
          "date": "2021-09-01T18:22:13+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-09-01T18:22:13+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-14T01:23:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "8Base-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:6560fcc59f675c7fe4548ba256fb9b318a4dfc64b59a38816cad017df19f163c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:6560fcc59f675c7fe4548ba256fb9b318a4dfc64b59a38816cad017df19f163c_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:6560fcc59f675c7fe4548ba256fb9b318a4dfc64b59a38816cad017df19f163c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:6560fcc59f675c7fe4548ba256fb9b318a4dfc64b59a38816cad017df19f163c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.7.0-202108182129.p0.git.8b2e494.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:c634b4c1a7091d695905c6c24a051265ace4d07511cbd02ba6d97ee45425c9ca_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:c634b4c1a7091d695905c6c24a051265ace4d07511cbd02ba6d97ee45425c9ca_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:c634b4c1a7091d695905c6c24a051265ace4d07511cbd02ba6d97ee45425c9ca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:c634b4c1a7091d695905c6c24a051265ace4d07511cbd02ba6d97ee45425c9ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.7.0-202108160002.p0.git.726d97e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7c2171396570894cb8c8462528584637ee8e7e199305dd12246d6f390de64c6f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7c2171396570894cb8c8462528584637ee8e7e199305dd12246d6f390de64c6f_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7c2171396570894cb8c8462528584637ee8e7e199305dd12246d6f390de64c6f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:7c2171396570894cb8c8462528584637ee8e7e199305dd12246d6f390de64c6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.51cb8c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:7e50a618b364af063b821fb2a0f0051c097de44de241c900f152fead77bcad9d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:7e50a618b364af063b821fb2a0f0051c097de44de241c900f152fead77bcad9d_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:7e50a618b364af063b821fb2a0f0051c097de44de241c900f152fead77bcad9d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:7e50a618b364af063b821fb2a0f0051c097de44de241c900f152fead77bcad9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.7.0-202108160002.p0.git.035c803.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:d6507cd4d48b65aeb8111bcbe3d3398948795318062b0a83f5a0204f53de9975_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:d6507cd4d48b65aeb8111bcbe3d3398948795318062b0a83f5a0204f53de9975_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:d6507cd4d48b65aeb8111bcbe3d3398948795318062b0a83f5a0204f53de9975_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:d6507cd4d48b65aeb8111bcbe3d3398948795318062b0a83f5a0204f53de9975?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.7.0-202108192323.p0.git.9a9a870.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ffe91923720629c70e1aa1f9bfb2f12125dd0949e683fe4f152004287bd0f47c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ffe91923720629c70e1aa1f9bfb2f12125dd0949e683fe4f152004287bd0f47c_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:ffe91923720629c70e1aa1f9bfb2f12125dd0949e683fe4f152004287bd0f47c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:ffe91923720629c70e1aa1f9bfb2f12125dd0949e683fe4f152004287bd0f47c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.7.0-202108160002.p0.git.3066601.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:12858f130a3d5f103662d10a46f79ae0d6701d4105b8287b3f1a3e727963222a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:12858f130a3d5f103662d10a46f79ae0d6701d4105b8287b3f1a3e727963222a_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:12858f130a3d5f103662d10a46f79ae0d6701d4105b8287b3f1a3e727963222a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:12858f130a3d5f103662d10a46f79ae0d6701d4105b8287b3f1a3e727963222a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.7.0-202108160002.p0.git.cc81827.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:ec966fe4a40c194cb8b22bf0e0853f6fc158b72936c8cad650b9b6815c4ff79f_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:ec966fe4a40c194cb8b22bf0e0853f6fc158b72936c8cad650b9b6815c4ff79f_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:ec966fe4a40c194cb8b22bf0e0853f6fc158b72936c8cad650b9b6815c4ff79f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:ec966fe4a40c194cb8b22bf0e0853f6fc158b72936c8cad650b9b6815c4ff79f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.7.0-202108160002.p0.git.25dfb67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:254bd867f2a5be6175c391cef4172ea5766831a6c710144714cfc5342ebcb63b_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:254bd867f2a5be6175c391cef4172ea5766831a6c710144714cfc5342ebcb63b_ppc64le",
                  "product_id": "openshift4/ose-coredns@sha256:254bd867f2a5be6175c391cef4172ea5766831a6c710144714cfc5342ebcb63b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:254bd867f2a5be6175c391cef4172ea5766831a6c710144714cfc5342ebcb63b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.7.0-202108160002.p0.git.d4a3ba3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:de781e5f47321614642ae8131ee900fa7fdee8d1e0b7ec834606f222be7fe22a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:de781e5f47321614642ae8131ee900fa7fdee8d1e0b7ec834606f222be7fe22a_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:de781e5f47321614642ae8131ee900fa7fdee8d1e0b7ec834606f222be7fe22a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:de781e5f47321614642ae8131ee900fa7fdee8d1e0b7ec834606f222be7fe22a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.7.0-202108160002.p0.git.f152de8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:de781e5f47321614642ae8131ee900fa7fdee8d1e0b7ec834606f222be7fe22a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:de781e5f47321614642ae8131ee900fa7fdee8d1e0b7ec834606f222be7fe22a_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:de781e5f47321614642ae8131ee900fa7fdee8d1e0b7ec834606f222be7fe22a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:de781e5f47321614642ae8131ee900fa7fdee8d1e0b7ec834606f222be7fe22a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.7.0-202108160002.p0.git.f152de8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:2a91ba8886c72bdf079a17d8e36a387f3552bef884412d663e0e1f1da70baa0b_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:2a91ba8886c72bdf079a17d8e36a387f3552bef884412d663e0e1f1da70baa0b_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:2a91ba8886c72bdf079a17d8e36a387f3552bef884412d663e0e1f1da70baa0b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:2a91ba8886c72bdf079a17d8e36a387f3552bef884412d663e0e1f1da70baa0b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.7.0-202108160002.p0.git.d3f7092.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:8a5e54823c372d1a1b687eb1e577dcc26fcedeab905853ef436049236eedfa74_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:8a5e54823c372d1a1b687eb1e577dcc26fcedeab905853ef436049236eedfa74_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:8a5e54823c372d1a1b687eb1e577dcc26fcedeab905853ef436049236eedfa74_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:8a5e54823c372d1a1b687eb1e577dcc26fcedeab905853ef436049236eedfa74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.00b1f64.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:64f6cd5dc6dd2774692cdad0d6a9abf7383ec2dfe533db49a1fd6cc38a7cdae4_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:64f6cd5dc6dd2774692cdad0d6a9abf7383ec2dfe533db49a1fd6cc38a7cdae4_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:64f6cd5dc6dd2774692cdad0d6a9abf7383ec2dfe533db49a1fd6cc38a7cdae4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:64f6cd5dc6dd2774692cdad0d6a9abf7383ec2dfe533db49a1fd6cc38a7cdae4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.7.0-202108160002.p0.git.9404d34.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:15f6fc75aa4d8be54205c590e61b7cb1db65ee09579f9efeb1db19bca79cba00_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:15f6fc75aa4d8be54205c590e61b7cb1db65ee09579f9efeb1db19bca79cba00_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:15f6fc75aa4d8be54205c590e61b7cb1db65ee09579f9efeb1db19bca79cba00_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:15f6fc75aa4d8be54205c590e61b7cb1db65ee09579f9efeb1db19bca79cba00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.7.0-202108160002.p0.git.3dad028.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:15f6fc75aa4d8be54205c590e61b7cb1db65ee09579f9efeb1db19bca79cba00_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:15f6fc75aa4d8be54205c590e61b7cb1db65ee09579f9efeb1db19bca79cba00_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:15f6fc75aa4d8be54205c590e61b7cb1db65ee09579f9efeb1db19bca79cba00_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:15f6fc75aa4d8be54205c590e61b7cb1db65ee09579f9efeb1db19bca79cba00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.7.0-202108160002.p0.git.3dad028.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:879beea181fdba8b99d409a0d671f747cb97b6d90f743b71f4af4c43533f081d_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:879beea181fdba8b99d409a0d671f747cb97b6d90f743b71f4af4c43533f081d_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:879beea181fdba8b99d409a0d671f747cb97b6d90f743b71f4af4c43533f081d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:879beea181fdba8b99d409a0d671f747cb97b6d90f743b71f4af4c43533f081d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.7.0-202108160002.p0.git.2a77963.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:879beea181fdba8b99d409a0d671f747cb97b6d90f743b71f4af4c43533f081d_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:879beea181fdba8b99d409a0d671f747cb97b6d90f743b71f4af4c43533f081d_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:879beea181fdba8b99d409a0d671f747cb97b6d90f743b71f4af4c43533f081d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:879beea181fdba8b99d409a0d671f747cb97b6d90f743b71f4af4c43533f081d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.7.0-202108160002.p0.git.2a77963.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:519b42745d800b4ca8ca72007bef61716152128a707ca73b2da8a85383f1b708_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:519b42745d800b4ca8ca72007bef61716152128a707ca73b2da8a85383f1b708_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:519b42745d800b4ca8ca72007bef61716152128a707ca73b2da8a85383f1b708_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:519b42745d800b4ca8ca72007bef61716152128a707ca73b2da8a85383f1b708?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.7.0-202108160002.p0.git.a49415e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:519b42745d800b4ca8ca72007bef61716152128a707ca73b2da8a85383f1b708_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:519b42745d800b4ca8ca72007bef61716152128a707ca73b2da8a85383f1b708_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:519b42745d800b4ca8ca72007bef61716152128a707ca73b2da8a85383f1b708_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:519b42745d800b4ca8ca72007bef61716152128a707ca73b2da8a85383f1b708?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.7.0-202108160002.p0.git.a49415e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:b4f0eef9f8e0ce75cd62e4f2efd94c516b7d3f1c1d34c4b5c93c58c8cf6bc9bb_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:b4f0eef9f8e0ce75cd62e4f2efd94c516b7d3f1c1d34c4b5c93c58c8cf6bc9bb_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:b4f0eef9f8e0ce75cd62e4f2efd94c516b7d3f1c1d34c4b5c93c58c8cf6bc9bb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:b4f0eef9f8e0ce75cd62e4f2efd94c516b7d3f1c1d34c4b5c93c58c8cf6bc9bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.7.0-202108160002.p0.git.bcd11a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:24f60259fee4f597d0318dcd320a96d5bd3c8bfe03fbc8dc3a7b26db87e2aa55_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:24f60259fee4f597d0318dcd320a96d5bd3c8bfe03fbc8dc3a7b26db87e2aa55_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:24f60259fee4f597d0318dcd320a96d5bd3c8bfe03fbc8dc3a7b26db87e2aa55_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:24f60259fee4f597d0318dcd320a96d5bd3c8bfe03fbc8dc3a7b26db87e2aa55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.7.0-202108160002.p0.git.fd4dfe7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:16eab54c7f67b90b385f5fa0d6d13cd859aa4febf0d8c5143778d3a053ef8b9d_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:16eab54c7f67b90b385f5fa0d6d13cd859aa4febf0d8c5143778d3a053ef8b9d_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:16eab54c7f67b90b385f5fa0d6d13cd859aa4febf0d8c5143778d3a053ef8b9d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:16eab54c7f67b90b385f5fa0d6d13cd859aa4febf0d8c5143778d3a053ef8b9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.7.0-202108160002.p0.git.9954cc4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:879b9c84f5821bb49dcd4df901acd85e0609b428b6c152b979c708b8d9d3bd3c_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:879b9c84f5821bb49dcd4df901acd85e0609b428b6c152b979c708b8d9d3bd3c_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:879b9c84f5821bb49dcd4df901acd85e0609b428b6c152b979c708b8d9d3bd3c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:879b9c84f5821bb49dcd4df901acd85e0609b428b6c152b979c708b8d9d3bd3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.7.0-202108160002.p0.git.76974e2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:8706463f34c688698b6cbe73165f9b2637bda7a34c4e5edddcb811f625d86fa3_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:8706463f34c688698b6cbe73165f9b2637bda7a34c4e5edddcb811f625d86fa3_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:8706463f34c688698b6cbe73165f9b2637bda7a34c4e5edddcb811f625d86fa3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:8706463f34c688698b6cbe73165f9b2637bda7a34c4e5edddcb811f625d86fa3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.7.0-202108160002.p0.git.cb5e53c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-grafana@sha256:960a1266916fe68a5ee424c9458beba35a18cf3421ef4b31968723df38f7913e_ppc64le",
                "product": {
                  "name": "openshift4/ose-grafana@sha256:960a1266916fe68a5ee424c9458beba35a18cf3421ef4b31968723df38f7913e_ppc64le",
                  "product_id": "openshift4/ose-grafana@sha256:960a1266916fe68a5ee424c9458beba35a18cf3421ef4b31968723df38f7913e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-grafana@sha256:960a1266916fe68a5ee424c9458beba35a18cf3421ef4b31968723df38f7913e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.7.0-202108160002.p0.git.b02c35d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel8@sha256:b95022e3f5083c45ef570dcd549634ab82c62e7a2b05c0784c3f3c8f6399e2f9_ppc64le",
                "product": {
                  "name": "openshift4/ose-ironic-rhel8@sha256:b95022e3f5083c45ef570dcd549634ab82c62e7a2b05c0784c3f3c8f6399e2f9_ppc64le",
                  "product_id": "openshift4/ose-ironic-rhel8@sha256:b95022e3f5083c45ef570dcd549634ab82c62e7a2b05c0784c3f3c8f6399e2f9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel8@sha256:b95022e3f5083c45ef570dcd549634ab82c62e7a2b05c0784c3f3c8f6399e2f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.7.0-202108160002.p0.git.1a7f41b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7011ebce8515623d8f483b25243457d748660e93ca6d7766838aea2364e10180_ppc64le",
                "product": {
                  "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7011ebce8515623d8f483b25243457d748660e93ca6d7766838aea2364e10180_ppc64le",
                  "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7011ebce8515623d8f483b25243457d748660e93ca6d7766838aea2364e10180_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7011ebce8515623d8f483b25243457d748660e93ca6d7766838aea2364e10180?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.7.0-202108160002.p0.git.564aaca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-inspector-rhel8@sha256:687e6b1138c1776b9e54b4179f3781467af9c5b57e85cfb0aa200e77b168dbf0_ppc64le",
                "product": {
                  "name": "openshift4/ose-ironic-inspector-rhel8@sha256:687e6b1138c1776b9e54b4179f3781467af9c5b57e85cfb0aa200e77b168dbf0_ppc64le",
                  "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:687e6b1138c1776b9e54b4179f3781467af9c5b57e85cfb0aa200e77b168dbf0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:687e6b1138c1776b9e54b4179f3781467af9c5b57e85cfb0aa200e77b168dbf0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.7.0-202108160002.p0.git.916bdc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:1c1a5499ac724368c5254cce246d97851266672cac90bfe53c6a1efbda08407a_ppc64le",
                "product": {
                  "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:1c1a5499ac724368c5254cce246d97851266672cac90bfe53c6a1efbda08407a_ppc64le",
                  "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:1c1a5499ac724368c5254cce246d97851266672cac90bfe53c6a1efbda08407a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-ipa-downloader-rhel8@sha256:1c1a5499ac724368c5254cce246d97851266672cac90bfe53c6a1efbda08407a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-ipa-downloader-rhel8\u0026tag=v4.7.0-202108160002.p0.git.ed60b8e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:20db88f6443cf7182d6f6d5f695d0613180efee4db1377dd632ee8c558049983_ppc64le",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:20db88f6443cf7182d6f6d5f695d0613180efee4db1377dd632ee8c558049983_ppc64le",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:20db88f6443cf7182d6f6d5f695d0613180efee4db1377dd632ee8c558049983_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:20db88f6443cf7182d6f6d5f695d0613180efee4db1377dd632ee8c558049983?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.7.0-202108160002.p0.git.870afcb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:ccd71a82cbea027b15ae8a4de9b5fee54c06cadb3b71738d50e5fac8261883b6_ppc64le",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:ccd71a82cbea027b15ae8a4de9b5fee54c06cadb3b71738d50e5fac8261883b6_ppc64le",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:ccd71a82cbea027b15ae8a4de9b5fee54c06cadb3b71738d50e5fac8261883b6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:ccd71a82cbea027b15ae8a4de9b5fee54c06cadb3b71738d50e5fac8261883b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.7.0-202108160002.p0.git.43d640a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:6f56de778f7a48b2cc7c2a4cf5098e2ad846379aa94e03e422d451581e88cc85_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:6f56de778f7a48b2cc7c2a4cf5098e2ad846379aa94e03e422d451581e88cc85_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy@sha256:6f56de778f7a48b2cc7c2a4cf5098e2ad846379aa94e03e422d451581e88cc85_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:6f56de778f7a48b2cc7c2a4cf5098e2ad846379aa94e03e422d451581e88cc85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.7.0-202108191454.p0.git.cbd5e4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:e3cab6c03889eecebce1cb962f2d81facab81a916c4bd5f109d38b15bbddf43d_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:e3cab6c03889eecebce1cb962f2d81facab81a916c4bd5f109d38b15bbddf43d_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:e3cab6c03889eecebce1cb962f2d81facab81a916c4bd5f109d38b15bbddf43d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:e3cab6c03889eecebce1cb962f2d81facab81a916c4bd5f109d38b15bbddf43d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.7.0-202108160002.p0.git.14c288e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:c76bc5bc8d4f03d930724d6d8677b52ad1ce070ec9f7bb517f827c90772034bc_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:c76bc5bc8d4f03d930724d6d8677b52ad1ce070ec9f7bb517f827c90772034bc_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:c76bc5bc8d4f03d930724d6d8677b52ad1ce070ec9f7bb517f827c90772034bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:c76bc5bc8d4f03d930724d6d8677b52ad1ce070ec9f7bb517f827c90772034bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.7.0-202108160002.p0.git.04bff70.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:2ae48853fb03e39c0df205227cbcc68acf437f502a9a879a518f7bf57ec986e7_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:2ae48853fb03e39c0df205227cbcc68acf437f502a9a879a518f7bf57ec986e7_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:2ae48853fb03e39c0df205227cbcc68acf437f502a9a879a518f7bf57ec986e7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:2ae48853fb03e39c0df205227cbcc68acf437f502a9a879a518f7bf57ec986e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.7.0-202108160002.p0.git.c7654fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:741288da838e6d18ed5a542b73cda5a4cbc488a859178f710664a12c40e822fa_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:741288da838e6d18ed5a542b73cda5a4cbc488a859178f710664a12c40e822fa_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:741288da838e6d18ed5a542b73cda5a4cbc488a859178f710664a12c40e822fa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:741288da838e6d18ed5a542b73cda5a4cbc488a859178f710664a12c40e822fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.7.0-202108160002.p0.git.c7654fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:b8ca18157aa205c1824e7fe2587a7fca9037ff51325852288d318cab0a342e61_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:b8ca18157aa205c1824e7fe2587a7fca9037ff51325852288d318cab0a342e61_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:b8ca18157aa205c1824e7fe2587a7fca9037ff51325852288d318cab0a342e61_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:b8ca18157aa205c1824e7fe2587a7fca9037ff51325852288d318cab0a342e61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.7.0-202108160002.p0.git.96bab9b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:63be56260dff1fe6a46594adbe88b812ac776b5760dc192d101cd25b19e29fdc_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:63be56260dff1fe6a46594adbe88b812ac776b5760dc192d101cd25b19e29fdc_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:63be56260dff1fe6a46594adbe88b812ac776b5760dc192d101cd25b19e29fdc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:63be56260dff1fe6a46594adbe88b812ac776b5760dc192d101cd25b19e29fdc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.7.0-202108160002.p0.git.5530094.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:80959d8752e579011e0ab359c7b50ff2765cc702d7a25c9a1183f7161290cde8_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:80959d8752e579011e0ab359c7b50ff2765cc702d7a25c9a1183f7161290cde8_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:80959d8752e579011e0ab359c7b50ff2765cc702d7a25c9a1183f7161290cde8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:80959d8752e579011e0ab359c7b50ff2765cc702d7a25c9a1183f7161290cde8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.7.0-202108160002.p0.git.61db550.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:c989d8ecd96ed627c9e1d72670f00e60a93af4f94023a774f5f6f257383e2e0a_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:c989d8ecd96ed627c9e1d72670f00e60a93af4f94023a774f5f6f257383e2e0a_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:c989d8ecd96ed627c9e1d72670f00e60a93af4f94023a774f5f6f257383e2e0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:c989d8ecd96ed627c9e1d72670f00e60a93af4f94023a774f5f6f257383e2e0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.7.0-202108160002.p0.git.82eeeac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:324acc80edf9efa0f14fd11fcc42122842c8777b743d2dc27229428238179301_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:324acc80edf9efa0f14fd11fcc42122842c8777b743d2dc27229428238179301_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:324acc80edf9efa0f14fd11fcc42122842c8777b743d2dc27229428238179301_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:324acc80edf9efa0f14fd11fcc42122842c8777b743d2dc27229428238179301?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.7.0-202108160002.p0.git.d1ffb3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:3072c501d6df2f92cb3f9a32d100cbebd21ca9526415d6ca8d38b21eb02bb63b_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:3072c501d6df2f92cb3f9a32d100cbebd21ca9526415d6ca8d38b21eb02bb63b_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:3072c501d6df2f92cb3f9a32d100cbebd21ca9526415d6ca8d38b21eb02bb63b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:3072c501d6df2f92cb3f9a32d100cbebd21ca9526415d6ca8d38b21eb02bb63b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.7.0-202108191026.p0.git.3cb2ea6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:bef9e46b3ebf301776fad3af9f13ec90c3c30ba7deb2611b08fb24472826dce0_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:bef9e46b3ebf301776fad3af9f13ec90c3c30ba7deb2611b08fb24472826dce0_ppc64le",
                  "product_id": "openshift4/ose-console-operator@sha256:bef9e46b3ebf301776fad3af9f13ec90c3c30ba7deb2611b08fb24472826dce0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:bef9e46b3ebf301776fad3af9f13ec90c3c30ba7deb2611b08fb24472826dce0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.7.0-202108160002.p0.git.44a0308.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:17e474d8972387549227f5898a24d6c345f0afa845bd82af1c01ecf638bd1fc5_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:17e474d8972387549227f5898a24d6c345f0afa845bd82af1c01ecf638bd1fc5_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:17e474d8972387549227f5898a24d6c345f0afa845bd82af1c01ecf638bd1fc5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:17e474d8972387549227f5898a24d6c345f0afa845bd82af1c01ecf638bd1fc5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.7.0-202108160002.p0.git.d1ffb3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:397a9ca4ad798989076b65009aec368cfe8b16f9c9c774ab20b4500abf42a2c6_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:397a9ca4ad798989076b65009aec368cfe8b16f9c9c774ab20b4500abf42a2c6_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:397a9ca4ad798989076b65009aec368cfe8b16f9c9c774ab20b4500abf42a2c6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:397a9ca4ad798989076b65009aec368cfe8b16f9c9c774ab20b4500abf42a2c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.7.0-202108191454.p0.git.4ab216f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:ea9fc1ffefd3cc5e84332e7b8e840f66db0f9aff469912cdefd079bf92342c31_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:ea9fc1ffefd3cc5e84332e7b8e840f66db0f9aff469912cdefd079bf92342c31_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:ea9fc1ffefd3cc5e84332e7b8e840f66db0f9aff469912cdefd079bf92342c31_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:ea9fc1ffefd3cc5e84332e7b8e840f66db0f9aff469912cdefd079bf92342c31?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.7.0-202108160002.p0.git.4593a24.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:e52e989cf9892088b98052249e2a4e216da3f35b1c69baf79766464d9b8c1641_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:e52e989cf9892088b98052249e2a4e216da3f35b1c69baf79766464d9b8c1641_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:e52e989cf9892088b98052249e2a4e216da3f35b1c69baf79766464d9b8c1641_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:e52e989cf9892088b98052249e2a4e216da3f35b1c69baf79766464d9b8c1641?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.7.0-202108160002.p0.git.0e45f63.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:cf1bcc8e9b7918918c7c331fb3205ead3bcd9ae1294558a13161fdadbb5a1f71_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:cf1bcc8e9b7918918c7c331fb3205ead3bcd9ae1294558a13161fdadbb5a1f71_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:cf1bcc8e9b7918918c7c331fb3205ead3bcd9ae1294558a13161fdadbb5a1f71_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:cf1bcc8e9b7918918c7c331fb3205ead3bcd9ae1294558a13161fdadbb5a1f71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.7.0-202108160002.p0.git.0e45f63.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:cbcd6a10a8e224282240d52f7c0eaa10b1ecb2851cc9e5d4f57325267977a6c3_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:cbcd6a10a8e224282240d52f7c0eaa10b1ecb2851cc9e5d4f57325267977a6c3_ppc64le",
                  "product_id": "openshift4/ose-docker-registry@sha256:cbcd6a10a8e224282240d52f7c0eaa10b1ecb2851cc9e5d4f57325267977a6c3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:cbcd6a10a8e224282240d52f7c0eaa10b1ecb2851cc9e5d4f57325267977a6c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.7.0-202108160002.p0.git.8b03485.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:564dbad6b24d5df9a2276b52f71a75f70bb63dc41c2cfd101a2a6df277c016fd_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:564dbad6b24d5df9a2276b52f71a75f70bb63dc41c2cfd101a2a6df277c016fd_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:564dbad6b24d5df9a2276b52f71a75f70bb63dc41c2cfd101a2a6df277c016fd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:564dbad6b24d5df9a2276b52f71a75f70bb63dc41c2cfd101a2a6df277c016fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.7.0-202108160002.p0.git.24f464b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-jenkins@sha256:5a195044a004eac77f817bde0e60472ab63e3a2669324860bdb32a770b8fe47e_ppc64le",
                "product": {
                  "name": "openshift4/ose-jenkins@sha256:5a195044a004eac77f817bde0e60472ab63e3a2669324860bdb32a770b8fe47e_ppc64le",
                  "product_id": "openshift4/ose-jenkins@sha256:5a195044a004eac77f817bde0e60472ab63e3a2669324860bdb32a770b8fe47e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-jenkins@sha256:5a195044a004eac77f817bde0e60472ab63e3a2669324860bdb32a770b8fe47e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.7.0-202108180958.p0.git.02e81a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c21120b5130f30cd461835a558f32cdefa305a3f8b2b5fef56fef0fcb2453e3c_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c21120b5130f30cd461835a558f32cdefa305a3f8b2b5fef56fef0fcb2453e3c_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c21120b5130f30cd461835a558f32cdefa305a3f8b2b5fef56fef0fcb2453e3c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:c21120b5130f30cd461835a558f32cdefa305a3f8b2b5fef56fef0fcb2453e3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.7.0-202108160002.p0.git.40b0968.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:8b8f7628f1e42fe3c945c9d9fe2c99fad187ec0e9b2ef18b37863b395f0f9b16_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:8b8f7628f1e42fe3c945c9d9fe2c99fad187ec0e9b2ef18b37863b395f0f9b16_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:8b8f7628f1e42fe3c945c9d9fe2c99fad187ec0e9b2ef18b37863b395f0f9b16_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:8b8f7628f1e42fe3c945c9d9fe2c99fad187ec0e9b2ef18b37863b395f0f9b16?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.7.0-202108160002.p0.git.4bfcded.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:fd357d5c8affca12c3880e2a32df2d696d18d77f667285dec01de995cc2deeb7_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:fd357d5c8affca12c3880e2a32df2d696d18d77f667285dec01de995cc2deeb7_ppc64le",
                  "product_id": "openshift4/ose-operator-registry@sha256:fd357d5c8affca12c3880e2a32df2d696d18d77f667285dec01de995cc2deeb7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:fd357d5c8affca12c3880e2a32df2d696d18d77f667285dec01de995cc2deeb7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.7.0-202108160002.p0.git.06e950d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:99e8119a3902316c59065ffc28db88f8219da16415c3ec16b96b3a2f1aa8eebe_ppc64le",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:99e8119a3902316c59065ffc28db88f8219da16415c3ec16b96b3a2f1aa8eebe_ppc64le",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:99e8119a3902316c59065ffc28db88f8219da16415c3ec16b96b3a2f1aa8eebe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:99e8119a3902316c59065ffc28db88f8219da16415c3ec16b96b3a2f1aa8eebe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.7.0-202108160002.p0.git.f6a71bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7a1fa2b2004b0d740fcefd5acf96d0b0950b35123f5aff4a4ae5b341d58d09dc_ppc64le",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7a1fa2b2004b0d740fcefd5acf96d0b0950b35123f5aff4a4ae5b341d58d09dc_ppc64le",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7a1fa2b2004b0d740fcefd5acf96d0b0950b35123f5aff4a4ae5b341d58d09dc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7a1fa2b2004b0d740fcefd5acf96d0b0950b35123f5aff4a4ae5b341d58d09dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.97f73eb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:0500e27d769aa7494edc31b1fa4ad37f015832ba337d395444b51539538e4d90_ppc64le",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:0500e27d769aa7494edc31b1fa4ad37f015832ba337d395444b51539538e4d90_ppc64le",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:0500e27d769aa7494edc31b1fa4ad37f015832ba337d395444b51539538e4d90_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:0500e27d769aa7494edc31b1fa4ad37f015832ba337d395444b51539538e4d90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.7.0-202108160002.p0.git.0074d6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:66744fab316555a200c37241fdc5bc2fae4158c0adb9e7d33dd86dc1441a359d_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:66744fab316555a200c37241fdc5bc2fae4158c0adb9e7d33dd86dc1441a359d_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:66744fab316555a200c37241fdc5bc2fae4158c0adb9e7d33dd86dc1441a359d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:66744fab316555a200c37241fdc5bc2fae4158c0adb9e7d33dd86dc1441a359d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.7.0-202108160002.p0.git.94125b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a16d5bb79726f97c7bb87434c025379a6dbb462d1b15323b502cd0db4f52074d_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a16d5bb79726f97c7bb87434c025379a6dbb462d1b15323b502cd0db4f52074d_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:a16d5bb79726f97c7bb87434c025379a6dbb462d1b15323b502cd0db4f52074d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:a16d5bb79726f97c7bb87434c025379a6dbb462d1b15323b502cd0db4f52074d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.e36cbc1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:14d3f881e1b57b6e6a49bbce85c229dce611b99b4223cb2dc0bd10e6da19e269_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:14d3f881e1b57b6e6a49bbce85c229dce611b99b4223cb2dc0bd10e6da19e269_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:14d3f881e1b57b6e6a49bbce85c229dce611b99b4223cb2dc0bd10e6da19e269_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:14d3f881e1b57b6e6a49bbce85c229dce611b99b4223cb2dc0bd10e6da19e269?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.7.0-202108160002.p0.git.9c5da32.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:293ac11ce97aad9d1b7d450fdb12e6e119fe5794604fe79a4ecbad7f3c1a6872_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:293ac11ce97aad9d1b7d450fdb12e6e119fe5794604fe79a4ecbad7f3c1a6872_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:293ac11ce97aad9d1b7d450fdb12e6e119fe5794604fe79a4ecbad7f3c1a6872_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:293ac11ce97aad9d1b7d450fdb12e6e119fe5794604fe79a4ecbad7f3c1a6872?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.7.0-202108160002.p0.git.d1ffb3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:31dc95391c75ac7fc589b7752955bfe50f4d4fd65e0185072efbb90fdb1d4ed7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:31dc95391c75ac7fc589b7752955bfe50f4d4fd65e0185072efbb90fdb1d4ed7_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:31dc95391c75ac7fc589b7752955bfe50f4d4fd65e0185072efbb90fdb1d4ed7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:31dc95391c75ac7fc589b7752955bfe50f4d4fd65e0185072efbb90fdb1d4ed7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.7.0-202108160002.p0.git.0783477.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:ec4367d3f247c5ef32bb57cb792ad6ac8c3e8f44478594371a9e404230b20bc1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:ec4367d3f247c5ef32bb57cb792ad6ac8c3e8f44478594371a9e404230b20bc1_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:ec4367d3f247c5ef32bb57cb792ad6ac8c3e8f44478594371a9e404230b20bc1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:ec4367d3f247c5ef32bb57cb792ad6ac8c3e8f44478594371a9e404230b20bc1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.7.0-202108160002.p0.git.4c02b7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:0472bf498cda619619c2095032d814fc81fb917a10da4e5898906911f744794d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:0472bf498cda619619c2095032d814fc81fb917a10da4e5898906911f744794d_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:0472bf498cda619619c2095032d814fc81fb917a10da4e5898906911f744794d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:0472bf498cda619619c2095032d814fc81fb917a10da4e5898906911f744794d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.7.0-202108160002.p0.git.7658bea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:abde423ce723c86ec91c2247b71cb2e6c05f6560c0dd1f9e4a7e9dcfc64c7d0a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:abde423ce723c86ec91c2247b71cb2e6c05f6560c0dd1f9e4a7e9dcfc64c7d0a_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:abde423ce723c86ec91c2247b71cb2e6c05f6560c0dd1f9e4a7e9dcfc64c7d0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:abde423ce723c86ec91c2247b71cb2e6c05f6560c0dd1f9e4a7e9dcfc64c7d0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.7.0-202108160002.p0.git.f73e5fc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:298877d534fd26219553b3b4cbb7c342eeb8b1e0ea6d39aa45bb3b1e93ec09aa_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:298877d534fd26219553b3b4cbb7c342eeb8b1e0ea6d39aa45bb3b1e93ec09aa_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:298877d534fd26219553b3b4cbb7c342eeb8b1e0ea6d39aa45bb3b1e93ec09aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:298877d534fd26219553b3b4cbb7c342eeb8b1e0ea6d39aa45bb3b1e93ec09aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.7.0-202108160002.p0.git.6665cae.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:f2a1e4f2d67d3e9c4e5ab724bca6088d970c15523e5a9ca6b1c49b7c4c7db8c8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:f2a1e4f2d67d3e9c4e5ab724bca6088d970c15523e5a9ca6b1c49b7c4c7db8c8_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:f2a1e4f2d67d3e9c4e5ab724bca6088d970c15523e5a9ca6b1c49b7c4c7db8c8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:f2a1e4f2d67d3e9c4e5ab724bca6088d970c15523e5a9ca6b1c49b7c4c7db8c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.7.0-202108160002.p0.git.07e059a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7d5e7cc6f9032de49737f66647cafc71ab489642b0e833f120d12b590dabc6c3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7d5e7cc6f9032de49737f66647cafc71ab489642b0e833f120d12b590dabc6c3_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7d5e7cc6f9032de49737f66647cafc71ab489642b0e833f120d12b590dabc6c3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7d5e7cc6f9032de49737f66647cafc71ab489642b0e833f120d12b590dabc6c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.fc036b5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:44eb838f819a263c31d48b8ec541d44be6a38127bc19b8104964ef6168646ada_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:44eb838f819a263c31d48b8ec541d44be6a38127bc19b8104964ef6168646ada_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:44eb838f819a263c31d48b8ec541d44be6a38127bc19b8104964ef6168646ada_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:44eb838f819a263c31d48b8ec541d44be6a38127bc19b8104964ef6168646ada?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.7.0-202108160002.p0.git.cf8be7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:cc73f268dac62ad4eacf5cadfa0831467a2805ac13b0095ab23b9b4e5546a010_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:cc73f268dac62ad4eacf5cadfa0831467a2805ac13b0095ab23b9b4e5546a010_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:cc73f268dac62ad4eacf5cadfa0831467a2805ac13b0095ab23b9b4e5546a010_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:cc73f268dac62ad4eacf5cadfa0831467a2805ac13b0095ab23b9b4e5546a010?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.7.0-202108160002.p0.git.70a8588.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:12342a613ea00ddc4b8310832f440a9c5020f8465a59d5d49118965ef4629099_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:12342a613ea00ddc4b8310832f440a9c5020f8465a59d5d49118965ef4629099_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:12342a613ea00ddc4b8310832f440a9c5020f8465a59d5d49118965ef4629099_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:12342a613ea00ddc4b8310832f440a9c5020f8465a59d5d49118965ef4629099?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.7.0-202108160002.p0.git.b86f935.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:833b4d311b41dfa8464a419d29e4045905a34c893baa8e72240c15195cc785a1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:833b4d311b41dfa8464a419d29e4045905a34c893baa8e72240c15195cc785a1_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:833b4d311b41dfa8464a419d29e4045905a34c893baa8e72240c15195cc785a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:833b4d311b41dfa8464a419d29e4045905a34c893baa8e72240c15195cc785a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.7.0-202108160002.p0.git.099c6af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c89f5cc38f43c0f515b2b0f09f486a7600cb8f8d4a970400e7e997ada4164bd4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c89f5cc38f43c0f515b2b0f09f486a7600cb8f8d4a970400e7e997ada4164bd4_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c89f5cc38f43c0f515b2b0f09f486a7600cb8f8d4a970400e7e997ada4164bd4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:c89f5cc38f43c0f515b2b0f09f486a7600cb8f8d4a970400e7e997ada4164bd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.7.0-202108160002.p0.git.2815909.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:189eda4690032bffe8ff4352b159d2ede0fd5cbb37046d2713759de56be5af94_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:189eda4690032bffe8ff4352b159d2ede0fd5cbb37046d2713759de56be5af94_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:189eda4690032bffe8ff4352b159d2ede0fd5cbb37046d2713759de56be5af94_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:189eda4690032bffe8ff4352b159d2ede0fd5cbb37046d2713759de56be5af94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.7.0-202108160002.p0.git.b2204ca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:687e05cac995941bd68eba16a21d2acdb5028e4088f80fe6b780de1d9bd23f9a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:687e05cac995941bd68eba16a21d2acdb5028e4088f80fe6b780de1d9bd23f9a_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:687e05cac995941bd68eba16a21d2acdb5028e4088f80fe6b780de1d9bd23f9a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:687e05cac995941bd68eba16a21d2acdb5028e4088f80fe6b780de1d9bd23f9a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.5448475.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:01d9e5eb75fc633f73282394effc62ed0b6eaa5d8bb0e75503ade496cb72e285_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:01d9e5eb75fc633f73282394effc62ed0b6eaa5d8bb0e75503ade496cb72e285_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:01d9e5eb75fc633f73282394effc62ed0b6eaa5d8bb0e75503ade496cb72e285_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:01d9e5eb75fc633f73282394effc62ed0b6eaa5d8bb0e75503ade496cb72e285?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.7.0-202108160002.p0.git.9043e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2766e56fa278c63ecd59c9236c431d27ee2d23bc543ca6920b42e9f6f570b11b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2766e56fa278c63ecd59c9236c431d27ee2d23bc543ca6920b42e9f6f570b11b_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2766e56fa278c63ecd59c9236c431d27ee2d23bc543ca6920b42e9f6f570b11b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:2766e56fa278c63ecd59c9236c431d27ee2d23bc543ca6920b42e9f6f570b11b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.7.0-202108160002.p0.git.fa6d8e1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bd39aa86cadf0ba360fb605d2c08ebf074b1653d2491f928750edf0597a7f57_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bd39aa86cadf0ba360fb605d2c08ebf074b1653d2491f928750edf0597a7f57_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bd39aa86cadf0ba360fb605d2c08ebf074b1653d2491f928750edf0597a7f57_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:4bd39aa86cadf0ba360fb605d2c08ebf074b1653d2491f928750edf0597a7f57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.7.0-202108160002.p0.git.2a8963a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:db38ec6b5074b572b16c8dda9fb350ad5d973bf09b63ac9625015d963973e9e3_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:db38ec6b5074b572b16c8dda9fb350ad5d973bf09b63ac9625015d963973e9e3_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:db38ec6b5074b572b16c8dda9fb350ad5d973bf09b63ac9625015d963973e9e3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:db38ec6b5074b572b16c8dda9fb350ad5d973bf09b63ac9625015d963973e9e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.f8808a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b8078943bd5a4381885f9ea7d178031e1cb434cc458c5e6eefa33553992b953d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b8078943bd5a4381885f9ea7d178031e1cb434cc458c5e6eefa33553992b953d_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b8078943bd5a4381885f9ea7d178031e1cb434cc458c5e6eefa33553992b953d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:b8078943bd5a4381885f9ea7d178031e1cb434cc458c5e6eefa33553992b953d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.7.0-202108160002.p0.git.42791ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:a95033bfc0473d664dae2f5605cd43349f276ca4ccbf127174603b4976f9cbe6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:a95033bfc0473d664dae2f5605cd43349f276ca4ccbf127174603b4976f9cbe6_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:a95033bfc0473d664dae2f5605cd43349f276ca4ccbf127174603b4976f9cbe6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:a95033bfc0473d664dae2f5605cd43349f276ca4ccbf127174603b4976f9cbe6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.7.0-202108160002.p0.git.0df8f92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:d9ee19224b8de1df8584b9ad4e64e63a143746b2896a056f08946f756390a061_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:d9ee19224b8de1df8584b9ad4e64e63a143746b2896a056f08946f756390a061_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:d9ee19224b8de1df8584b9ad4e64e63a143746b2896a056f08946f756390a061_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:d9ee19224b8de1df8584b9ad4e64e63a143746b2896a056f08946f756390a061?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.7.0-202108160002.p0.git.6d2c25f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:a54139d7de2215d055af772d653ac9dfd1d2faf1df2087f20195d59dd27f3c68_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:a54139d7de2215d055af772d653ac9dfd1d2faf1df2087f20195d59dd27f3c68_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:a54139d7de2215d055af772d653ac9dfd1d2faf1df2087f20195d59dd27f3c68_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:a54139d7de2215d055af772d653ac9dfd1d2faf1df2087f20195d59dd27f3c68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.7.0-202108160002.p0.git.b7e7917.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:76f8224f4c7e60c89b83ad9ad4eb8790fba48be7be528eefd5c021487cef2b15_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:76f8224f4c7e60c89b83ad9ad4eb8790fba48be7be528eefd5c021487cef2b15_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:76f8224f4c7e60c89b83ad9ad4eb8790fba48be7be528eefd5c021487cef2b15_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:76f8224f4c7e60c89b83ad9ad4eb8790fba48be7be528eefd5c021487cef2b15?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.7.0-202108160002.p0.git.fc27124.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:8ea1a929706dfc9ed3da63af2cfad8107a6d3a129dfc0efba02d1655f21bebbe_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:8ea1a929706dfc9ed3da63af2cfad8107a6d3a129dfc0efba02d1655f21bebbe_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:8ea1a929706dfc9ed3da63af2cfad8107a6d3a129dfc0efba02d1655f21bebbe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:8ea1a929706dfc9ed3da63af2cfad8107a6d3a129dfc0efba02d1655f21bebbe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.7.0-202108160002.p0.git.f77279e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:8ea1a929706dfc9ed3da63af2cfad8107a6d3a129dfc0efba02d1655f21bebbe_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:8ea1a929706dfc9ed3da63af2cfad8107a6d3a129dfc0efba02d1655f21bebbe_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:8ea1a929706dfc9ed3da63af2cfad8107a6d3a129dfc0efba02d1655f21bebbe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:8ea1a929706dfc9ed3da63af2cfad8107a6d3a129dfc0efba02d1655f21bebbe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.7.0-202108160002.p0.git.f77279e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:78bfcb84cdfea94b13d0536726e44beead5a1a39b6581bde4c59d9a28fed174c_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:78bfcb84cdfea94b13d0536726e44beead5a1a39b6581bde4c59d9a28fed174c_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:78bfcb84cdfea94b13d0536726e44beead5a1a39b6581bde4c59d9a28fed174c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:78bfcb84cdfea94b13d0536726e44beead5a1a39b6581bde4c59d9a28fed174c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.7.0-202108160002.p0.git.2677373.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:78bfcb84cdfea94b13d0536726e44beead5a1a39b6581bde4c59d9a28fed174c_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:78bfcb84cdfea94b13d0536726e44beead5a1a39b6581bde4c59d9a28fed174c_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:78bfcb84cdfea94b13d0536726e44beead5a1a39b6581bde4c59d9a28fed174c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:78bfcb84cdfea94b13d0536726e44beead5a1a39b6581bde4c59d9a28fed174c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.7.0-202108160002.p0.git.2677373.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f28f17ebeb3720673ee9d003ab60ee24707c0e474253c1f6082e005df1f70786_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f28f17ebeb3720673ee9d003ab60ee24707c0e474253c1f6082e005df1f70786_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f28f17ebeb3720673ee9d003ab60ee24707c0e474253c1f6082e005df1f70786_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:f28f17ebeb3720673ee9d003ab60ee24707c0e474253c1f6082e005df1f70786?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.7.0-202108160002.p0.git.2677373.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:f28f17ebeb3720673ee9d003ab60ee24707c0e474253c1f6082e005df1f70786_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:f28f17ebeb3720673ee9d003ab60ee24707c0e474253c1f6082e005df1f70786_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:f28f17ebeb3720673ee9d003ab60ee24707c0e474253c1f6082e005df1f70786_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:f28f17ebeb3720673ee9d003ab60ee24707c0e474253c1f6082e005df1f70786?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.7.0-202108160002.p0.git.2677373.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:20803715e6cfb1def5cb7e43c8209ad6892c09a46dbab274aac5bd3a5c98c64a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:20803715e6cfb1def5cb7e43c8209ad6892c09a46dbab274aac5bd3a5c98c64a_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:20803715e6cfb1def5cb7e43c8209ad6892c09a46dbab274aac5bd3a5c98c64a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:20803715e6cfb1def5cb7e43c8209ad6892c09a46dbab274aac5bd3a5c98c64a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.7.0-202108160002.p0.git.2677373.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:6acbbccb7395cbaac7d2103a031539f6d8187d36db231df02f0327108be95f6d_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:6acbbccb7395cbaac7d2103a031539f6d8187d36db231df02f0327108be95f6d_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:6acbbccb7395cbaac7d2103a031539f6d8187d36db231df02f0327108be95f6d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:6acbbccb7395cbaac7d2103a031539f6d8187d36db231df02f0327108be95f6d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.7.0-202108160002.p0.git.96ebd37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:4b436c2e9aadb6e13e0cb521d92d39fb102fcba64bff5fbb4ce7a5b9f2fbfd39_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:4b436c2e9aadb6e13e0cb521d92d39fb102fcba64bff5fbb4ce7a5b9f2fbfd39_ppc64le",
                  "product_id": "openshift4/ose-etcd@sha256:4b436c2e9aadb6e13e0cb521d92d39fb102fcba64bff5fbb4ce7a5b9f2fbfd39_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:4b436c2e9aadb6e13e0cb521d92d39fb102fcba64bff5fbb4ce7a5b9f2fbfd39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.7.0-202108160002.p0.git.c61e5af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:e97c7b8695160204d635a367d6371d5ae32b34cace1ce63c454699d875aadcb6_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:e97c7b8695160204d635a367d6371d5ae32b34cace1ce63c454699d875aadcb6_ppc64le",
                  "product_id": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:e97c7b8695160204d635a367d6371d5ae32b34cace1ce63c454699d875aadcb6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-machine-controllers-rhel8@sha256:e97c7b8695160204d635a367d6371d5ae32b34cace1ce63c454699d875aadcb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-machine-controllers-rhel8\u0026tag=v4.7.0-202108160002.p0.git.5f6589d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:34e4ea816a17655408d3f6759d1fee7623deceffe691eff1532ab647e4e34299_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:34e4ea816a17655408d3f6759d1fee7623deceffe691eff1532ab647e4e34299_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:34e4ea816a17655408d3f6759d1fee7623deceffe691eff1532ab647e4e34299_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:34e4ea816a17655408d3f6759d1fee7623deceffe691eff1532ab647e4e34299?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.7.0-202108160002.p0.git.0cb61d2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:64104a3f1422298b8d5018dfc0a359a8ac0f0d2eb3df33b5772461772b6a410e_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:64104a3f1422298b8d5018dfc0a359a8ac0f0d2eb3df33b5772461772b6a410e_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:64104a3f1422298b8d5018dfc0a359a8ac0f0d2eb3df33b5772461772b6a410e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:64104a3f1422298b8d5018dfc0a359a8ac0f0d2eb3df33b5772461772b6a410e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.7.0-202108160002.p0.git.9ffe95b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hello-openshift-rhel8@sha256:288116522ecf414ffd4adddcd4800c76e128367e3256ffd632f041cccbf6739e_ppc64le",
                "product": {
                  "name": "openshift4/ose-hello-openshift-rhel8@sha256:288116522ecf414ffd4adddcd4800c76e128367e3256ffd632f041cccbf6739e_ppc64le",
                  "product_id": "openshift4/ose-hello-openshift-rhel8@sha256:288116522ecf414ffd4adddcd4800c76e128367e3256ffd632f041cccbf6739e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hello-openshift-rhel8@sha256:288116522ecf414ffd4adddcd4800c76e128367e3256ffd632f041cccbf6739e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hello-openshift-rhel8\u0026tag=v4.7.0-202108160002.p0.git.24f464b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:c1988b605ba2e4a461cf638930b83b92f01bfc61b406a2624567f013bb7be861_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:c1988b605ba2e4a461cf638930b83b92f01bfc61b406a2624567f013bb7be861_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:c1988b605ba2e4a461cf638930b83b92f01bfc61b406a2624567f013bb7be861_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:c1988b605ba2e4a461cf638930b83b92f01bfc61b406a2624567f013bb7be861?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.19b13a7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:67022eba0c11bceee37c38e257996f332797fbd52740b39629ac96d7abeaa9c9_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:67022eba0c11bceee37c38e257996f332797fbd52740b39629ac96d7abeaa9c9_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:67022eba0c11bceee37c38e257996f332797fbd52740b39629ac96d7abeaa9c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:67022eba0c11bceee37c38e257996f332797fbd52740b39629ac96d7abeaa9c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.7.0-202108160002.p0.git.94125b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:77828c28b64ace2ae91ca85391b87ab545e0f8a141f89fe84869584e2daa600f_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:77828c28b64ace2ae91ca85391b87ab545e0f8a141f89fe84869584e2daa600f_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:77828c28b64ace2ae91ca85391b87ab545e0f8a141f89fe84869584e2daa600f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:77828c28b64ace2ae91ca85391b87ab545e0f8a141f89fe84869584e2daa600f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.7.0-202108160002.p0.git.94125b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-jenkins-agent-base@sha256:20732b4b5cf0a54cec15128093fcfda75dfdff07ed332f868a164b621e531ea4_ppc64le",
                "product": {
                  "name": "openshift4/ose-jenkins-agent-base@sha256:20732b4b5cf0a54cec15128093fcfda75dfdff07ed332f868a164b621e531ea4_ppc64le",
                  "product_id": "openshift4/ose-jenkins-agent-base@sha256:20732b4b5cf0a54cec15128093fcfda75dfdff07ed332f868a164b621e531ea4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-jenkins-agent-base@sha256:20732b4b5cf0a54cec15128093fcfda75dfdff07ed332f868a164b621e531ea4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.7.0-202108160002.p0.git.02e81a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-jenkins-agent-maven@sha256:fe571f3939924457d8b41d324a947920e458ca606c7cfd27e60f412d5086f3a4_ppc64le",
                "product": {
                  "name": "openshift4/ose-jenkins-agent-maven@sha256:fe571f3939924457d8b41d324a947920e458ca606c7cfd27e60f412d5086f3a4_ppc64le",
                  "product_id": "openshift4/ose-jenkins-agent-maven@sha256:fe571f3939924457d8b41d324a947920e458ca606c7cfd27e60f412d5086f3a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:fe571f3939924457d8b41d324a947920e458ca606c7cfd27e60f412d5086f3a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.7.0-202108160002.p0.git.02e81a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:d8cab074310670fd6e5e62009a3770bf4d925057a1a1af16d8ce5f12758354ac_ppc64le",
                "product": {
                  "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:d8cab074310670fd6e5e62009a3770bf4d925057a1a1af16d8ce5f12758354ac_ppc64le",
                  "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:d8cab074310670fd6e5e62009a3770bf4d925057a1a1af16d8ce5f12758354ac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:d8cab074310670fd6e5e62009a3770bf4d925057a1a1af16d8ce5f12758354ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.7.0-202108160002.p0.git.02e81a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ddef939fa23928f431959f170f304ce5325ffe52539b0ce85a6b38bda2af6381_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ddef939fa23928f431959f170f304ce5325ffe52539b0ce85a6b38bda2af6381_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ddef939fa23928f431959f170f304ce5325ffe52539b0ce85a6b38bda2af6381_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:ddef939fa23928f431959f170f304ce5325ffe52539b0ce85a6b38bda2af6381?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.7.0-202108160002.p0.git.329a4b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:01563777052ad2cd455506f6392e1fe984d36ece1dfacab88577332110ccdf74_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:01563777052ad2cd455506f6392e1fe984d36ece1dfacab88577332110ccdf74_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:01563777052ad2cd455506f6392e1fe984d36ece1dfacab88577332110ccdf74_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:01563777052ad2cd455506f6392e1fe984d36ece1dfacab88577332110ccdf74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.7.0-202108160002.p0.git.eb819cb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:f101cffa01f9b8fd8effa2ad25c5a69edafe59c535bdda442ed6850ac8308702_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:f101cffa01f9b8fd8effa2ad25c5a69edafe59c535bdda442ed6850ac8308702_ppc64le",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:f101cffa01f9b8fd8effa2ad25c5a69edafe59c535bdda442ed6850ac8308702_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:f101cffa01f9b8fd8effa2ad25c5a69edafe59c535bdda442ed6850ac8308702?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.7.0-202108160002.p0.git.e179bb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:6271249bf2d17620c0a317e26ceff4710dca4a7894251b79e752176fc1d2f458_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:6271249bf2d17620c0a317e26ceff4710dca4a7894251b79e752176fc1d2f458_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:6271249bf2d17620c0a317e26ceff4710dca4a7894251b79e752176fc1d2f458_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:6271249bf2d17620c0a317e26ceff4710dca4a7894251b79e752176fc1d2f458?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.7.0-202108261938.p0.git.bd4378e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-mdns-publisher-rhel8@sha256:da6c44873265433ac9219d695832df921327341860228cf3c19db7719e484ff5_ppc64le",
                "product": {
                  "name": "openshift4/ose-mdns-publisher-rhel8@sha256:da6c44873265433ac9219d695832df921327341860228cf3c19db7719e484ff5_ppc64le",
                  "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:da6c44873265433ac9219d695832df921327341860228cf3c19db7719e484ff5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:da6c44873265433ac9219d695832df921327341860228cf3c19db7719e484ff5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.7.0-202108191454.p0.git.4b2a152.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:786a7340e2bcd045254230de2753d8a1edf49bde014a06470099d4e936d3edb7_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:786a7340e2bcd045254230de2753d8a1edf49bde014a06470099d4e936d3edb7_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:786a7340e2bcd045254230de2753d8a1edf49bde014a06470099d4e936d3edb7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:786a7340e2bcd045254230de2753d8a1edf49bde014a06470099d4e936d3edb7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.7.0-202108160002.p0.git.a7312f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6eeaf011d8597b3888fe3b9be6f7eb1b2c408450f48bb5f3677ec888410482a1_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6eeaf011d8597b3888fe3b9be6f7eb1b2c408450f48bb5f3677ec888410482a1_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6eeaf011d8597b3888fe3b9be6f7eb1b2c408450f48bb5f3677ec888410482a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:6eeaf011d8597b3888fe3b9be6f7eb1b2c408450f48bb5f3677ec888410482a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.7.0-202108160002.p0.git.820a753.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:acdfbe96d3bc1f23cc48742d9378671378b905687563b8702d1d3b73cbb97886_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:acdfbe96d3bc1f23cc48742d9378671378b905687563b8702d1d3b73cbb97886_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:acdfbe96d3bc1f23cc48742d9378671378b905687563b8702d1d3b73cbb97886_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:acdfbe96d3bc1f23cc48742d9378671378b905687563b8702d1d3b73cbb97886?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.7.0-202108160002.p0.git.1662c3e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:aea7f86e319a7704b60f41c8787197866fae995f9faeaf41e6de0fee5534cb9d_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:aea7f86e319a7704b60f41c8787197866fae995f9faeaf41e6de0fee5534cb9d_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:aea7f86e319a7704b60f41c8787197866fae995f9faeaf41e6de0fee5534cb9d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:aea7f86e319a7704b60f41c8787197866fae995f9faeaf41e6de0fee5534cb9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.7.0-202108160002.p0.git.dfe6b39.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:f51d3a9d46f0cd4d31d1104ffe4663ece0a81849ec0c6205a6678049e0837074_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:f51d3a9d46f0cd4d31d1104ffe4663ece0a81849ec0c6205a6678049e0837074_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:f51d3a9d46f0cd4d31d1104ffe4663ece0a81849ec0c6205a6678049e0837074_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:f51d3a9d46f0cd4d31d1104ffe4663ece0a81849ec0c6205a6678049e0837074?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.7.0-202108160002.p0.git.205d4e3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1ad0879509ff58a73b23958d8c3ec63742508d71a59922c3a4a4698a8fee5b5b_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1ad0879509ff58a73b23958d8c3ec63742508d71a59922c3a4a4698a8fee5b5b_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1ad0879509ff58a73b23958d8c3ec63742508d71a59922c3a4a4698a8fee5b5b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:1ad0879509ff58a73b23958d8c3ec63742508d71a59922c3a4a4698a8fee5b5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.7.0-202108160002.p0.git.b192615.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:38a42ea192799e657212763dc143dcab23f35f8d131fc49a83eee51c1805348f_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:38a42ea192799e657212763dc143dcab23f35f8d131fc49a83eee51c1805348f_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:38a42ea192799e657212763dc143dcab23f35f8d131fc49a83eee51c1805348f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:38a42ea192799e657212763dc143dcab23f35f8d131fc49a83eee51c1805348f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.7.0-202108191454.p0.git.cbd5e4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:cd4d98b19c1336a29bcdc73b7796b555688330dd7896196a1ac27f2787840c7f_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:cd4d98b19c1336a29bcdc73b7796b555688330dd7896196a1ac27f2787840c7f_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:cd4d98b19c1336a29bcdc73b7796b555688330dd7896196a1ac27f2787840c7f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:cd4d98b19c1336a29bcdc73b7796b555688330dd7896196a1ac27f2787840c7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.7.0-202108160002.p0.git.69f527e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:2c08657eb8eedf319ceb2005eef1d98ccae6de4463fa3bc70462a1cfe00e1985_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:2c08657eb8eedf319ceb2005eef1d98ccae6de4463fa3bc70462a1cfe00e1985_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:2c08657eb8eedf319ceb2005eef1d98ccae6de4463fa3bc70462a1cfe00e1985_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:2c08657eb8eedf319ceb2005eef1d98ccae6de4463fa3bc70462a1cfe00e1985?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.7.0-202108160002.p0.git.f9ac087.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:38b7e6dc549211ac6bafcb55a7e0a85c44dc2f9aa6058628aebf2ee1ad48f724_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:38b7e6dc549211ac6bafcb55a7e0a85c44dc2f9aa6058628aebf2ee1ad48f724_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:38b7e6dc549211ac6bafcb55a7e0a85c44dc2f9aa6058628aebf2ee1ad48f724_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:38b7e6dc549211ac6bafcb55a7e0a85c44dc2f9aa6058628aebf2ee1ad48f724?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.7.0-202108160002.p0.git.c93745b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f321536c0baa40481472b670e8aea1db0177e08aedc8b920d2e5f33f0fcd4b5_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f321536c0baa40481472b670e8aea1db0177e08aedc8b920d2e5f33f0fcd4b5_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f321536c0baa40481472b670e8aea1db0177e08aedc8b920d2e5f33f0fcd4b5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:8f321536c0baa40481472b670e8aea1db0177e08aedc8b920d2e5f33f0fcd4b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.7.0-202108160002.p0.git.d3f7092.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e9c650b4bf781d7c798cfcbfd7d769e632cd2fb1fff5b7a5573efcf462e6abab_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e9c650b4bf781d7c798cfcbfd7d769e632cd2fb1fff5b7a5573efcf462e6abab_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e9c650b4bf781d7c798cfcbfd7d769e632cd2fb1fff5b7a5573efcf462e6abab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e9c650b4bf781d7c798cfcbfd7d769e632cd2fb1fff5b7a5573efcf462e6abab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.117ce62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:32745c0f36996363d137b05ace719ed955bbea504fefffa024db79c3d7a868ff_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:32745c0f36996363d137b05ace719ed955bbea504fefffa024db79c3d7a868ff_ppc64le",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:32745c0f36996363d137b05ace719ed955bbea504fefffa024db79c3d7a868ff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:32745c0f36996363d137b05ace719ed955bbea504fefffa024db79c3d7a868ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.7.0-202108160002.p0.git.471cf3a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:5e866704961fc7ab95fd00716e2cdbef4f24bad27a2f795d7618b6fa4343149f_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:5e866704961fc7ab95fd00716e2cdbef4f24bad27a2f795d7618b6fa4343149f_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:5e866704961fc7ab95fd00716e2cdbef4f24bad27a2f795d7618b6fa4343149f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:5e866704961fc7ab95fd00716e2cdbef4f24bad27a2f795d7618b6fa4343149f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.7.0-202108160002.p0.git.72545e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:13607dbdedc3b768be55688cedb042dadf7274f1629d08c75a356cd38bb8edd0_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:13607dbdedc3b768be55688cedb042dadf7274f1629d08c75a356cd38bb8edd0_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:13607dbdedc3b768be55688cedb042dadf7274f1629d08c75a356cd38bb8edd0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:13607dbdedc3b768be55688cedb042dadf7274f1629d08c75a356cd38bb8edd0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.7.0-202108160002.p0.git.01b9bf8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:48da679e853b2a07c19482643a91c7170932b778956fb7515c73471131201783_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:48da679e853b2a07c19482643a91c7170932b778956fb7515c73471131201783_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:48da679e853b2a07c19482643a91c7170932b778956fb7515c73471131201783_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:48da679e853b2a07c19482643a91c7170932b778956fb7515c73471131201783?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.7.0-202108160002.p0.git.9581e60.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:b224f1fbcf3ab367ed8177892d384d5d619f1e79bcf12ac76042d63eaaa1eca2_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:b224f1fbcf3ab367ed8177892d384d5d619f1e79bcf12ac76042d63eaaa1eca2_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:b224f1fbcf3ab367ed8177892d384d5d619f1e79bcf12ac76042d63eaaa1eca2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:b224f1fbcf3ab367ed8177892d384d5d619f1e79bcf12ac76042d63eaaa1eca2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.7.0-202108160002.p0.git.212d80b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:c606eae151e65d7edaf926ce639c2aed3e0e3bcf39b4b1ee6b604d2d4cb71789_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:c606eae151e65d7edaf926ce639c2aed3e0e3bcf39b4b1ee6b604d2d4cb71789_ppc64le",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:c606eae151e65d7edaf926ce639c2aed3e0e3bcf39b4b1ee6b604d2d4cb71789_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:c606eae151e65d7edaf926ce639c2aed3e0e3bcf39b4b1ee6b604d2d4cb71789?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.7.0-202108160002.p0.git.f65053f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:769b0451e301679d8cb47a0fde33f2b58cb89cbcfabd2f434fbe60eeca341325_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:769b0451e301679d8cb47a0fde33f2b58cb89cbcfabd2f434fbe60eeca341325_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:769b0451e301679d8cb47a0fde33f2b58cb89cbcfabd2f434fbe60eeca341325_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:769b0451e301679d8cb47a0fde33f2b58cb89cbcfabd2f434fbe60eeca341325?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.7.0-202108181905.p0.git.319e70c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:be834ce824b3f0c943ebf191a765e9282dc0714e9ead2e202aae27ffc57d8241_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:be834ce824b3f0c943ebf191a765e9282dc0714e9ead2e202aae27ffc57d8241_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:be834ce824b3f0c943ebf191a765e9282dc0714e9ead2e202aae27ffc57d8241_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:be834ce824b3f0c943ebf191a765e9282dc0714e9ead2e202aae27ffc57d8241?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.7.0-202108160002.p0.git.d1ffb3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:dab476b3a326e72f2630dc9d925216656b893649dd5183100edaea76b57bd871_ppc64le",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:dab476b3a326e72f2630dc9d925216656b893649dd5183100edaea76b57bd871_ppc64le",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:dab476b3a326e72f2630dc9d925216656b893649dd5183100edaea76b57bd871_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:dab476b3a326e72f2630dc9d925216656b893649dd5183100edaea76b57bd871?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.7.0-202108160002.p0.git.8f7c124.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:9c3001a85be93d5bb96904b7cb1932b6bcb81e8d72e5302dc1bd8931355570f2_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:9c3001a85be93d5bb96904b7cb1932b6bcb81e8d72e5302dc1bd8931355570f2_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:9c3001a85be93d5bb96904b7cb1932b6bcb81e8d72e5302dc1bd8931355570f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:9c3001a85be93d5bb96904b7cb1932b6bcb81e8d72e5302dc1bd8931355570f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.7.0-202108160002.p0.git.1f0fd51.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:28b74090f4f05a37900f90f89be4c0ecdd99755e508aea0f419ded823a3185cc_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:28b74090f4f05a37900f90f89be4c0ecdd99755e508aea0f419ded823a3185cc_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:28b74090f4f05a37900f90f89be4c0ecdd99755e508aea0f419ded823a3185cc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:28b74090f4f05a37900f90f89be4c0ecdd99755e508aea0f419ded823a3185cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.7.0-202108160002.p0.git.1f0fd51.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:e4019aac053e9d888812f0f08a81316219ee6a196543f6b1cd438b5063dca8c5_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:e4019aac053e9d888812f0f08a81316219ee6a196543f6b1cd438b5063dca8c5_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:e4019aac053e9d888812f0f08a81316219ee6a196543f6b1cd438b5063dca8c5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:e4019aac053e9d888812f0f08a81316219ee6a196543f6b1cd438b5063dca8c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.7.0-202108160002.p0.git.db87872.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:3055a78f8d8f5454d09413fecd20598d439bcf4038f6c07148715136601e4a80_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:3055a78f8d8f5454d09413fecd20598d439bcf4038f6c07148715136601e4a80_ppc64le",
                  "product_id": "openshift4/ose-telemeter@sha256:3055a78f8d8f5454d09413fecd20598d439bcf4038f6c07148715136601e4a80_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:3055a78f8d8f5454d09413fecd20598d439bcf4038f6c07148715136601e4a80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.7.0-202108160002.p0.git.e4dac51.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:0be8cf8105aaefed82b9ce9ec29316e05ad283036f6a2b12694cb88bfdd85c4d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:0be8cf8105aaefed82b9ce9ec29316e05ad283036f6a2b12694cb88bfdd85c4d_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:0be8cf8105aaefed82b9ce9ec29316e05ad283036f6a2b12694cb88bfdd85c4d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:0be8cf8105aaefed82b9ce9ec29316e05ad283036f6a2b12694cb88bfdd85c4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.7.0-202108182129.p0.git.8b2e494.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:236a91b9af80e351a0a6e03495a3f359a20be4a1ed80001f480c6d5f86ba1ccd_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:236a91b9af80e351a0a6e03495a3f359a20be4a1ed80001f480c6d5f86ba1ccd_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:236a91b9af80e351a0a6e03495a3f359a20be4a1ed80001f480c6d5f86ba1ccd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:236a91b9af80e351a0a6e03495a3f359a20be4a1ed80001f480c6d5f86ba1ccd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.7.0-202108160002.p0.git.726d97e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a287e3af34bf02b2fabd61e0faaee7d71c83375f59330e820d3b09d7e46f12b8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a287e3af34bf02b2fabd61e0faaee7d71c83375f59330e820d3b09d7e46f12b8_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a287e3af34bf02b2fabd61e0faaee7d71c83375f59330e820d3b09d7e46f12b8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:a287e3af34bf02b2fabd61e0faaee7d71c83375f59330e820d3b09d7e46f12b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.51cb8c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:fee55e6065cc2b87851f8bb7afdfdbe3ce0fb860bc6c54bdfe156af04df13af1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:fee55e6065cc2b87851f8bb7afdfdbe3ce0fb860bc6c54bdfe156af04df13af1_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:fee55e6065cc2b87851f8bb7afdfdbe3ce0fb860bc6c54bdfe156af04df13af1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:fee55e6065cc2b87851f8bb7afdfdbe3ce0fb860bc6c54bdfe156af04df13af1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.7.0-202108160002.p0.git.035c803.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:9a9fb22b6725db50f7767574cc6883c61a0ad58abe4b4ed07cf94546766a37be_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:9a9fb22b6725db50f7767574cc6883c61a0ad58abe4b4ed07cf94546766a37be_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:9a9fb22b6725db50f7767574cc6883c61a0ad58abe4b4ed07cf94546766a37be_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:9a9fb22b6725db50f7767574cc6883c61a0ad58abe4b4ed07cf94546766a37be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.7.0-202108192323.p0.git.9a9a870.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:619f766d32b788214c7fafdcc1a166f87e2749d336fb0b2d40f4c7afc1621b46_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:619f766d32b788214c7fafdcc1a166f87e2749d336fb0b2d40f4c7afc1621b46_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:619f766d32b788214c7fafdcc1a166f87e2749d336fb0b2d40f4c7afc1621b46_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:619f766d32b788214c7fafdcc1a166f87e2749d336fb0b2d40f4c7afc1621b46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.7.0-202108160002.p0.git.3066601.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:7a87496abcfdc3ce1932c770123e6b1b49bae739eb41303daaa34e6402c3f71b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:7a87496abcfdc3ce1932c770123e6b1b49bae739eb41303daaa34e6402c3f71b_s390x",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:7a87496abcfdc3ce1932c770123e6b1b49bae739eb41303daaa34e6402c3f71b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:7a87496abcfdc3ce1932c770123e6b1b49bae739eb41303daaa34e6402c3f71b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.7.0-202108160002.p0.git.cc81827.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:d71028f654eb293f6598fb84c2c902e4faaa037737cea25665daff21b511f527_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:d71028f654eb293f6598fb84c2c902e4faaa037737cea25665daff21b511f527_s390x",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:d71028f654eb293f6598fb84c2c902e4faaa037737cea25665daff21b511f527_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:d71028f654eb293f6598fb84c2c902e4faaa037737cea25665daff21b511f527?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.7.0-202108160002.p0.git.25dfb67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:c90de4ff8d92132d2fdd98c821b899e724d1c093b8ff56e3e70b9462fa866cbb_s390x",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:c90de4ff8d92132d2fdd98c821b899e724d1c093b8ff56e3e70b9462fa866cbb_s390x",
                  "product_id": "openshift4/ose-coredns@sha256:c90de4ff8d92132d2fdd98c821b899e724d1c093b8ff56e3e70b9462fa866cbb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:c90de4ff8d92132d2fdd98c821b899e724d1c093b8ff56e3e70b9462fa866cbb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.7.0-202108160002.p0.git.d4a3ba3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:3f0a1ed9090ab25ae55e3a728155af3304e4528c4f4dfab03b08ee1f91676e8f_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:3f0a1ed9090ab25ae55e3a728155af3304e4528c4f4dfab03b08ee1f91676e8f_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:3f0a1ed9090ab25ae55e3a728155af3304e4528c4f4dfab03b08ee1f91676e8f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:3f0a1ed9090ab25ae55e3a728155af3304e4528c4f4dfab03b08ee1f91676e8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.7.0-202108160002.p0.git.f152de8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:3f0a1ed9090ab25ae55e3a728155af3304e4528c4f4dfab03b08ee1f91676e8f_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:3f0a1ed9090ab25ae55e3a728155af3304e4528c4f4dfab03b08ee1f91676e8f_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:3f0a1ed9090ab25ae55e3a728155af3304e4528c4f4dfab03b08ee1f91676e8f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:3f0a1ed9090ab25ae55e3a728155af3304e4528c4f4dfab03b08ee1f91676e8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.7.0-202108160002.p0.git.f152de8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:138d93971820086f008e1b2611bf861613b8ea1088afd3d3530bcc711d1b4b18_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:138d93971820086f008e1b2611bf861613b8ea1088afd3d3530bcc711d1b4b18_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:138d93971820086f008e1b2611bf861613b8ea1088afd3d3530bcc711d1b4b18_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:138d93971820086f008e1b2611bf861613b8ea1088afd3d3530bcc711d1b4b18?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.7.0-202108160002.p0.git.3dad028.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:138d93971820086f008e1b2611bf861613b8ea1088afd3d3530bcc711d1b4b18_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:138d93971820086f008e1b2611bf861613b8ea1088afd3d3530bcc711d1b4b18_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:138d93971820086f008e1b2611bf861613b8ea1088afd3d3530bcc711d1b4b18_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:138d93971820086f008e1b2611bf861613b8ea1088afd3d3530bcc711d1b4b18?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.7.0-202108160002.p0.git.3dad028.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3ce7f3f2c0de189af6a63ce0ae85863fad938a4df248336401b69c545ffc5b88_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3ce7f3f2c0de189af6a63ce0ae85863fad938a4df248336401b69c545ffc5b88_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3ce7f3f2c0de189af6a63ce0ae85863fad938a4df248336401b69c545ffc5b88_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:3ce7f3f2c0de189af6a63ce0ae85863fad938a4df248336401b69c545ffc5b88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.7.0-202108160002.p0.git.2a77963.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:3ce7f3f2c0de189af6a63ce0ae85863fad938a4df248336401b69c545ffc5b88_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:3ce7f3f2c0de189af6a63ce0ae85863fad938a4df248336401b69c545ffc5b88_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:3ce7f3f2c0de189af6a63ce0ae85863fad938a4df248336401b69c545ffc5b88_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:3ce7f3f2c0de189af6a63ce0ae85863fad938a4df248336401b69c545ffc5b88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.7.0-202108160002.p0.git.2a77963.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:24287a1f8ce7ce2cc0f7e5cf4e60deb66ea55c02626045b070d79d187f1f68f1_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:24287a1f8ce7ce2cc0f7e5cf4e60deb66ea55c02626045b070d79d187f1f68f1_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:24287a1f8ce7ce2cc0f7e5cf4e60deb66ea55c02626045b070d79d187f1f68f1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:24287a1f8ce7ce2cc0f7e5cf4e60deb66ea55c02626045b070d79d187f1f68f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.7.0-202108160002.p0.git.a49415e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:24287a1f8ce7ce2cc0f7e5cf4e60deb66ea55c02626045b070d79d187f1f68f1_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:24287a1f8ce7ce2cc0f7e5cf4e60deb66ea55c02626045b070d79d187f1f68f1_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:24287a1f8ce7ce2cc0f7e5cf4e60deb66ea55c02626045b070d79d187f1f68f1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:24287a1f8ce7ce2cc0f7e5cf4e60deb66ea55c02626045b070d79d187f1f68f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.7.0-202108160002.p0.git.a49415e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:0d6e1d810a0bcf51996b42f49dcaefbb73262e680de5c47a0404cad73aee5990_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:0d6e1d810a0bcf51996b42f49dcaefbb73262e680de5c47a0404cad73aee5990_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:0d6e1d810a0bcf51996b42f49dcaefbb73262e680de5c47a0404cad73aee5990_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:0d6e1d810a0bcf51996b42f49dcaefbb73262e680de5c47a0404cad73aee5990?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.7.0-202108160002.p0.git.bcd11a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:cc187504ecf8dbc04313606c6aebc9f7746ebf62b96ec8a7e86ef1204e980385_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:cc187504ecf8dbc04313606c6aebc9f7746ebf62b96ec8a7e86ef1204e980385_s390x",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:cc187504ecf8dbc04313606c6aebc9f7746ebf62b96ec8a7e86ef1204e980385_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:cc187504ecf8dbc04313606c6aebc9f7746ebf62b96ec8a7e86ef1204e980385?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.7.0-202108160002.p0.git.fd4dfe7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:219c07562c1dacea1c38f7ee7484df880788ab508baf4d36b27c539ab97290bd_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:219c07562c1dacea1c38f7ee7484df880788ab508baf4d36b27c539ab97290bd_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:219c07562c1dacea1c38f7ee7484df880788ab508baf4d36b27c539ab97290bd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:219c07562c1dacea1c38f7ee7484df880788ab508baf4d36b27c539ab97290bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.7.0-202108160002.p0.git.9954cc4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:13badc43f54e7112b728dd283574525938f452874213c8a1e123c498076cdada_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:13badc43f54e7112b728dd283574525938f452874213c8a1e123c498076cdada_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:13badc43f54e7112b728dd283574525938f452874213c8a1e123c498076cdada_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:13badc43f54e7112b728dd283574525938f452874213c8a1e123c498076cdada?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.7.0-202108160002.p0.git.76974e2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:8936c0e0785d182f72d000786e315ae71c061998e9aebde17af3d9f70f6a0fde_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:8936c0e0785d182f72d000786e315ae71c061998e9aebde17af3d9f70f6a0fde_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:8936c0e0785d182f72d000786e315ae71c061998e9aebde17af3d9f70f6a0fde_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:8936c0e0785d182f72d000786e315ae71c061998e9aebde17af3d9f70f6a0fde?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.7.0-202108160002.p0.git.cb5e53c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-grafana@sha256:c61e1abec3501fb2e1d0a67a91cc5eb44ed924cf21686e59a39a8445d3d4c480_s390x",
                "product": {
                  "name": "openshift4/ose-grafana@sha256:c61e1abec3501fb2e1d0a67a91cc5eb44ed924cf21686e59a39a8445d3d4c480_s390x",
                  "product_id": "openshift4/ose-grafana@sha256:c61e1abec3501fb2e1d0a67a91cc5eb44ed924cf21686e59a39a8445d3d4c480_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-grafana@sha256:c61e1abec3501fb2e1d0a67a91cc5eb44ed924cf21686e59a39a8445d3d4c480?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.7.0-202108160002.p0.git.b02c35d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:d84052258a3e1282a5f55f4cbee137aa707765f9963c4a662a5e556fe7534a9d_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:d84052258a3e1282a5f55f4cbee137aa707765f9963c4a662a5e556fe7534a9d_s390x",
                  "product_id": "openshift4/ose-kube-proxy@sha256:d84052258a3e1282a5f55f4cbee137aa707765f9963c4a662a5e556fe7534a9d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:d84052258a3e1282a5f55f4cbee137aa707765f9963c4a662a5e556fe7534a9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.7.0-202108191454.p0.git.cbd5e4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:f608e5c1e5231620a11e6d61403df616bcc19d4555581c355ad8a3cf6d09be6d_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:f608e5c1e5231620a11e6d61403df616bcc19d4555581c355ad8a3cf6d09be6d_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:f608e5c1e5231620a11e6d61403df616bcc19d4555581c355ad8a3cf6d09be6d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:f608e5c1e5231620a11e6d61403df616bcc19d4555581c355ad8a3cf6d09be6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.7.0-202108160002.p0.git.14c288e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:d9226b3b1bdacfec068074ee5ca49dc31d79fe73cb9085a6a77e52786cd1f5e0_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:d9226b3b1bdacfec068074ee5ca49dc31d79fe73cb9085a6a77e52786cd1f5e0_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:d9226b3b1bdacfec068074ee5ca49dc31d79fe73cb9085a6a77e52786cd1f5e0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:d9226b3b1bdacfec068074ee5ca49dc31d79fe73cb9085a6a77e52786cd1f5e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.7.0-202108160002.p0.git.04bff70.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:7f341bfb51fbdf1e31acba8a7cc26d21a1d361bb4b61d43260054e6e0a2b5f99_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:7f341bfb51fbdf1e31acba8a7cc26d21a1d361bb4b61d43260054e6e0a2b5f99_s390x",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:7f341bfb51fbdf1e31acba8a7cc26d21a1d361bb4b61d43260054e6e0a2b5f99_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:7f341bfb51fbdf1e31acba8a7cc26d21a1d361bb4b61d43260054e6e0a2b5f99?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.7.0-202108160002.p0.git.96bab9b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:a03d82578f15881c51b4a064773c1edff231bbef60838b734fdfbf1b435f6e6d_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:a03d82578f15881c51b4a064773c1edff231bbef60838b734fdfbf1b435f6e6d_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:a03d82578f15881c51b4a064773c1edff231bbef60838b734fdfbf1b435f6e6d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:a03d82578f15881c51b4a064773c1edff231bbef60838b734fdfbf1b435f6e6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.7.0-202108160002.p0.git.5530094.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:fb901a839da5ddee856f03f9a69bd9755b0e931066516bdb8f20b9290819be2b_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:fb901a839da5ddee856f03f9a69bd9755b0e931066516bdb8f20b9290819be2b_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:fb901a839da5ddee856f03f9a69bd9755b0e931066516bdb8f20b9290819be2b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:fb901a839da5ddee856f03f9a69bd9755b0e931066516bdb8f20b9290819be2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.7.0-202108160002.p0.git.61db550.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:db30920dac4a5c5b284efdc7a2b4b4e5e745ef95bc9a2b03d835152d6e575456_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:db30920dac4a5c5b284efdc7a2b4b4e5e745ef95bc9a2b03d835152d6e575456_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:db30920dac4a5c5b284efdc7a2b4b4e5e745ef95bc9a2b03d835152d6e575456_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:db30920dac4a5c5b284efdc7a2b4b4e5e745ef95bc9a2b03d835152d6e575456?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.7.0-202108160002.p0.git.82eeeac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:381bcabf559bfe2534615d8522142feddd8454f2e15568a603611ad5e4a69027_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:381bcabf559bfe2534615d8522142feddd8454f2e15568a603611ad5e4a69027_s390x",
                  "product_id": "openshift4/ose-cli@sha256:381bcabf559bfe2534615d8522142feddd8454f2e15568a603611ad5e4a69027_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:381bcabf559bfe2534615d8522142feddd8454f2e15568a603611ad5e4a69027?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.7.0-202108160002.p0.git.d1ffb3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:00f175c155bc07dd9d4affe8043737f935bd41607eb0cfe61dd1daa85b61a9e7_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:00f175c155bc07dd9d4affe8043737f935bd41607eb0cfe61dd1daa85b61a9e7_s390x",
                  "product_id": "openshift4/ose-console@sha256:00f175c155bc07dd9d4affe8043737f935bd41607eb0cfe61dd1daa85b61a9e7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:00f175c155bc07dd9d4affe8043737f935bd41607eb0cfe61dd1daa85b61a9e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.7.0-202108191026.p0.git.3cb2ea6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:12d8fc3a52ed973c078e0d4b05f531e7d530a688b4263a031dc4fbf478aaf420_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:12d8fc3a52ed973c078e0d4b05f531e7d530a688b4263a031dc4fbf478aaf420_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:12d8fc3a52ed973c078e0d4b05f531e7d530a688b4263a031dc4fbf478aaf420_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:12d8fc3a52ed973c078e0d4b05f531e7d530a688b4263a031dc4fbf478aaf420?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.7.0-202108160002.p0.git.44a0308.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:ab8c989407bbcb3b9c484f92ff7e02ae4392e2cdd1746d444d4d451af2a6df43_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:ab8c989407bbcb3b9c484f92ff7e02ae4392e2cdd1746d444d4d451af2a6df43_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:ab8c989407bbcb3b9c484f92ff7e02ae4392e2cdd1746d444d4d451af2a6df43_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:ab8c989407bbcb3b9c484f92ff7e02ae4392e2cdd1746d444d4d451af2a6df43?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.7.0-202108160002.p0.git.d1ffb3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:bdd8f3043b8d21b7552b1f0e44f0a20ee35e339d436a6a5cc27046493d49f1d7_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:bdd8f3043b8d21b7552b1f0e44f0a20ee35e339d436a6a5cc27046493d49f1d7_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:bdd8f3043b8d21b7552b1f0e44f0a20ee35e339d436a6a5cc27046493d49f1d7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:bdd8f3043b8d21b7552b1f0e44f0a20ee35e339d436a6a5cc27046493d49f1d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.7.0-202108191454.p0.git.4ab216f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:d5620d5c717ae53b55f5305d414457f77660cefd95cf8fc4a1eb55aef8274fa2_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:d5620d5c717ae53b55f5305d414457f77660cefd95cf8fc4a1eb55aef8274fa2_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:d5620d5c717ae53b55f5305d414457f77660cefd95cf8fc4a1eb55aef8274fa2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:d5620d5c717ae53b55f5305d414457f77660cefd95cf8fc4a1eb55aef8274fa2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.7.0-202108160002.p0.git.4593a24.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:5ae2b0337e097f2f072fb52acb0a9394337c5f6289ead8951adf93313827908b_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:5ae2b0337e097f2f072fb52acb0a9394337c5f6289ead8951adf93313827908b_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:5ae2b0337e097f2f072fb52acb0a9394337c5f6289ead8951adf93313827908b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:5ae2b0337e097f2f072fb52acb0a9394337c5f6289ead8951adf93313827908b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.7.0-202108160002.p0.git.0e45f63.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:562809aecfc7db6ccedf161dc3aa3c85ce69e4c09c6a53afe01662aa8fdbbcbc_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:562809aecfc7db6ccedf161dc3aa3c85ce69e4c09c6a53afe01662aa8fdbbcbc_s390x",
                  "product_id": "openshift4/ose-pod@sha256:562809aecfc7db6ccedf161dc3aa3c85ce69e4c09c6a53afe01662aa8fdbbcbc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:562809aecfc7db6ccedf161dc3aa3c85ce69e4c09c6a53afe01662aa8fdbbcbc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.7.0-202108160002.p0.git.0e45f63.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:237dc315c444f22e12e5c297c0b038c63d8d2f41c91a03e1220219b41514f411_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:237dc315c444f22e12e5c297c0b038c63d8d2f41c91a03e1220219b41514f411_s390x",
                  "product_id": "openshift4/ose-docker-registry@sha256:237dc315c444f22e12e5c297c0b038c63d8d2f41c91a03e1220219b41514f411_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:237dc315c444f22e12e5c297c0b038c63d8d2f41c91a03e1220219b41514f411?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.7.0-202108160002.p0.git.8b03485.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:58dbb55db026ff1fd90912b9c22831524cf0e2b486b25bf6d9b1b3ab9d001ac7_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:58dbb55db026ff1fd90912b9c22831524cf0e2b486b25bf6d9b1b3ab9d001ac7_s390x",
                  "product_id": "openshift4/ose-tests@sha256:58dbb55db026ff1fd90912b9c22831524cf0e2b486b25bf6d9b1b3ab9d001ac7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:58dbb55db026ff1fd90912b9c22831524cf0e2b486b25bf6d9b1b3ab9d001ac7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.7.0-202108160002.p0.git.24f464b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-jenkins@sha256:c1fcb46343f9219c0bfd9342f17819b1c2e2f1d13fdbc2660a21c237b829f446_s390x",
                "product": {
                  "name": "openshift4/ose-jenkins@sha256:c1fcb46343f9219c0bfd9342f17819b1c2e2f1d13fdbc2660a21c237b829f446_s390x",
                  "product_id": "openshift4/ose-jenkins@sha256:c1fcb46343f9219c0bfd9342f17819b1c2e2f1d13fdbc2660a21c237b829f446_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-jenkins@sha256:c1fcb46343f9219c0bfd9342f17819b1c2e2f1d13fdbc2660a21c237b829f446?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.7.0-202108180958.p0.git.02e81a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:bc73986077a1a8042ce28e51a4224c9a73148ffdff776773bf73415ecb7217b4_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:bc73986077a1a8042ce28e51a4224c9a73148ffdff776773bf73415ecb7217b4_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:bc73986077a1a8042ce28e51a4224c9a73148ffdff776773bf73415ecb7217b4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:bc73986077a1a8042ce28e51a4224c9a73148ffdff776773bf73415ecb7217b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.7.0-202108160002.p0.git.40b0968.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:5b685ca70908ce70c072d34e62272632627725ae844e30bdcf587235b20857fd_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:5b685ca70908ce70c072d34e62272632627725ae844e30bdcf587235b20857fd_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:5b685ca70908ce70c072d34e62272632627725ae844e30bdcf587235b20857fd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:5b685ca70908ce70c072d34e62272632627725ae844e30bdcf587235b20857fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.7.0-202108160002.p0.git.4bfcded.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:c18f001863b4af1d8dbbac17c45056fe74f1c7be1aeab3ce7a213108c927df07_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:c18f001863b4af1d8dbbac17c45056fe74f1c7be1aeab3ce7a213108c927df07_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:c18f001863b4af1d8dbbac17c45056fe74f1c7be1aeab3ce7a213108c927df07_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:c18f001863b4af1d8dbbac17c45056fe74f1c7be1aeab3ce7a213108c927df07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.7.0-202108160002.p0.git.06e950d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5b96b3b555d150c6e0297c4fde52fbadf1e17422706aee3924ab30758803f11b_s390x",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5b96b3b555d150c6e0297c4fde52fbadf1e17422706aee3924ab30758803f11b_s390x",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5b96b3b555d150c6e0297c4fde52fbadf1e17422706aee3924ab30758803f11b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:5b96b3b555d150c6e0297c4fde52fbadf1e17422706aee3924ab30758803f11b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.7.0-202108160002.p0.git.f6a71bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cd0062a89f551604bd72821a7a50d8c7ba0b92320b06369712b40b7011adfd21_s390x",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cd0062a89f551604bd72821a7a50d8c7ba0b92320b06369712b40b7011adfd21_s390x",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cd0062a89f551604bd72821a7a50d8c7ba0b92320b06369712b40b7011adfd21_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cd0062a89f551604bd72821a7a50d8c7ba0b92320b06369712b40b7011adfd21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.97f73eb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:e2b88bd343d31318e288f6f40a8cddbfc5f01ef1290405c11c371f4bf394629b_s390x",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:e2b88bd343d31318e288f6f40a8cddbfc5f01ef1290405c11c371f4bf394629b_s390x",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:e2b88bd343d31318e288f6f40a8cddbfc5f01ef1290405c11c371f4bf394629b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:e2b88bd343d31318e288f6f40a8cddbfc5f01ef1290405c11c371f4bf394629b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.7.0-202108160002.p0.git.0074d6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:74a58ef9a22360b1613d4e71ead213afa7ff5d3799b8e308d6b28972451e3a52_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:74a58ef9a22360b1613d4e71ead213afa7ff5d3799b8e308d6b28972451e3a52_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:74a58ef9a22360b1613d4e71ead213afa7ff5d3799b8e308d6b28972451e3a52_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:74a58ef9a22360b1613d4e71ead213afa7ff5d3799b8e308d6b28972451e3a52?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.7.0-202108160002.p0.git.94125b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:7d9a2d4f1a0a6796c67cf7e0bf824a07357ebd34fce6bce9cfe3016dfc553f77_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:7d9a2d4f1a0a6796c67cf7e0bf824a07357ebd34fce6bce9cfe3016dfc553f77_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:7d9a2d4f1a0a6796c67cf7e0bf824a07357ebd34fce6bce9cfe3016dfc553f77_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:7d9a2d4f1a0a6796c67cf7e0bf824a07357ebd34fce6bce9cfe3016dfc553f77?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.e36cbc1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2b3a2bcb175f5261c1665c7a78f99664193bfb5bf18f7d2cdea2d319e371e828_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2b3a2bcb175f5261c1665c7a78f99664193bfb5bf18f7d2cdea2d319e371e828_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2b3a2bcb175f5261c1665c7a78f99664193bfb5bf18f7d2cdea2d319e371e828_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:2b3a2bcb175f5261c1665c7a78f99664193bfb5bf18f7d2cdea2d319e371e828?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.7.0-202108160002.p0.git.9c5da32.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:bd6f0370a1d30acefb98de8cb795d63f4c13bd9b34e7e200c9c67b1b5aeee8f2_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:bd6f0370a1d30acefb98de8cb795d63f4c13bd9b34e7e200c9c67b1b5aeee8f2_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:bd6f0370a1d30acefb98de8cb795d63f4c13bd9b34e7e200c9c67b1b5aeee8f2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:bd6f0370a1d30acefb98de8cb795d63f4c13bd9b34e7e200c9c67b1b5aeee8f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.7.0-202108160002.p0.git.d1ffb3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:630f3778dffaae364e8bc9bc28c54a543eca484678211720f8a4bb64b641caee_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:630f3778dffaae364e8bc9bc28c54a543eca484678211720f8a4bb64b641caee_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:630f3778dffaae364e8bc9bc28c54a543eca484678211720f8a4bb64b641caee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:630f3778dffaae364e8bc9bc28c54a543eca484678211720f8a4bb64b641caee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.7.0-202108160002.p0.git.0783477.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:44845f0dcfc93fcd055190b304d9fd8192ed55c907fc4b424453e33134182ef8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:44845f0dcfc93fcd055190b304d9fd8192ed55c907fc4b424453e33134182ef8_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:44845f0dcfc93fcd055190b304d9fd8192ed55c907fc4b424453e33134182ef8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:44845f0dcfc93fcd055190b304d9fd8192ed55c907fc4b424453e33134182ef8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.7.0-202108160002.p0.git.4c02b7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:139334ec34608c9da99c258419ec16429dcea4cc38d4c1a8249cf6ccb05cfc11_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:139334ec34608c9da99c258419ec16429dcea4cc38d4c1a8249cf6ccb05cfc11_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:139334ec34608c9da99c258419ec16429dcea4cc38d4c1a8249cf6ccb05cfc11_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:139334ec34608c9da99c258419ec16429dcea4cc38d4c1a8249cf6ccb05cfc11?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.7.0-202108160002.p0.git.7658bea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7a872c2f49e05b3f778186dfe229b20a1ed87a6e3839e21e57f61374dcaffd02_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7a872c2f49e05b3f778186dfe229b20a1ed87a6e3839e21e57f61374dcaffd02_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7a872c2f49e05b3f778186dfe229b20a1ed87a6e3839e21e57f61374dcaffd02_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:7a872c2f49e05b3f778186dfe229b20a1ed87a6e3839e21e57f61374dcaffd02?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.7.0-202108160002.p0.git.f73e5fc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:8c0733ee57978c012b9b32f1032c580ebc4f8c29989094e974866af267a9c7e4_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:8c0733ee57978c012b9b32f1032c580ebc4f8c29989094e974866af267a9c7e4_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:8c0733ee57978c012b9b32f1032c580ebc4f8c29989094e974866af267a9c7e4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:8c0733ee57978c012b9b32f1032c580ebc4f8c29989094e974866af267a9c7e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.7.0-202108160002.p0.git.6665cae.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:a47f6796b2e642c5b8872dddc2d54e7d2f90de2f10c395a8e76758e45fab35d1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:a47f6796b2e642c5b8872dddc2d54e7d2f90de2f10c395a8e76758e45fab35d1_s390x",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:a47f6796b2e642c5b8872dddc2d54e7d2f90de2f10c395a8e76758e45fab35d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:a47f6796b2e642c5b8872dddc2d54e7d2f90de2f10c395a8e76758e45fab35d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.7.0-202108160002.p0.git.07e059a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:034bd07679a88fa35fe48e86c72f84f1c1945639a47e1467a2532b8a366e737e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:034bd07679a88fa35fe48e86c72f84f1c1945639a47e1467a2532b8a366e737e_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:034bd07679a88fa35fe48e86c72f84f1c1945639a47e1467a2532b8a366e737e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:034bd07679a88fa35fe48e86c72f84f1c1945639a47e1467a2532b8a366e737e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.fc036b5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:951ae6bffddc5cc81c63321c33c989c35ba705c58e325914f870c6b35dc27a95_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:951ae6bffddc5cc81c63321c33c989c35ba705c58e325914f870c6b35dc27a95_s390x",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:951ae6bffddc5cc81c63321c33c989c35ba705c58e325914f870c6b35dc27a95_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:951ae6bffddc5cc81c63321c33c989c35ba705c58e325914f870c6b35dc27a95?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.7.0-202108160002.p0.git.cf8be7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:9e8cdf722030bc666ae8eca32014c07ed632c0d01fab1c836b85e5992f990efe_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:9e8cdf722030bc666ae8eca32014c07ed632c0d01fab1c836b85e5992f990efe_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:9e8cdf722030bc666ae8eca32014c07ed632c0d01fab1c836b85e5992f990efe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:9e8cdf722030bc666ae8eca32014c07ed632c0d01fab1c836b85e5992f990efe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.7.0-202108160002.p0.git.70a8588.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:acfe8f0684b5a7e0c260e47d4a73ea8ca9177206f7de64de9913f49f32df26e4_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:acfe8f0684b5a7e0c260e47d4a73ea8ca9177206f7de64de9913f49f32df26e4_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:acfe8f0684b5a7e0c260e47d4a73ea8ca9177206f7de64de9913f49f32df26e4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:acfe8f0684b5a7e0c260e47d4a73ea8ca9177206f7de64de9913f49f32df26e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.7.0-202108160002.p0.git.b86f935.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:970d3470648ba2ca8c8ac7e772affaf68a5328abde6d755e077367dedc024ad7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:970d3470648ba2ca8c8ac7e772affaf68a5328abde6d755e077367dedc024ad7_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:970d3470648ba2ca8c8ac7e772affaf68a5328abde6d755e077367dedc024ad7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:970d3470648ba2ca8c8ac7e772affaf68a5328abde6d755e077367dedc024ad7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.7.0-202108160002.p0.git.099c6af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9d01f34b78c7cef061baa66ca74b272659a819d53ff733a122d58987c821a733_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9d01f34b78c7cef061baa66ca74b272659a819d53ff733a122d58987c821a733_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9d01f34b78c7cef061baa66ca74b272659a819d53ff733a122d58987c821a733_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:9d01f34b78c7cef061baa66ca74b272659a819d53ff733a122d58987c821a733?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.7.0-202108160002.p0.git.2815909.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:696ba40e285f4112d7c5372996b4f0f5c8f43a103aaf13f4462c37a97cd8c28c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:696ba40e285f4112d7c5372996b4f0f5c8f43a103aaf13f4462c37a97cd8c28c_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:696ba40e285f4112d7c5372996b4f0f5c8f43a103aaf13f4462c37a97cd8c28c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:696ba40e285f4112d7c5372996b4f0f5c8f43a103aaf13f4462c37a97cd8c28c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.7.0-202108160002.p0.git.b2204ca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5b20dd4b26cb316e281a87e5b2c5be5909cc2155ba20e158479ddd449245a202_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5b20dd4b26cb316e281a87e5b2c5be5909cc2155ba20e158479ddd449245a202_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5b20dd4b26cb316e281a87e5b2c5be5909cc2155ba20e158479ddd449245a202_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5b20dd4b26cb316e281a87e5b2c5be5909cc2155ba20e158479ddd449245a202?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.5448475.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:ba32db13d90accb7fe20937418743840aecad619dff807ca87706629c30d23e4_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:ba32db13d90accb7fe20937418743840aecad619dff807ca87706629c30d23e4_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:ba32db13d90accb7fe20937418743840aecad619dff807ca87706629c30d23e4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:ba32db13d90accb7fe20937418743840aecad619dff807ca87706629c30d23e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.7.0-202108160002.p0.git.9043e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6515ad659a399a634b5943940fef3dd128fd9bf9562e4f9bcea897f346c3d102_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6515ad659a399a634b5943940fef3dd128fd9bf9562e4f9bcea897f346c3d102_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6515ad659a399a634b5943940fef3dd128fd9bf9562e4f9bcea897f346c3d102_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:6515ad659a399a634b5943940fef3dd128fd9bf9562e4f9bcea897f346c3d102?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.7.0-202108160002.p0.git.fa6d8e1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a82b32689e93e307d3345deb4f9f5525916a6a300401b138dcd9c306904c429f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a82b32689e93e307d3345deb4f9f5525916a6a300401b138dcd9c306904c429f_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a82b32689e93e307d3345deb4f9f5525916a6a300401b138dcd9c306904c429f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:a82b32689e93e307d3345deb4f9f5525916a6a300401b138dcd9c306904c429f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.7.0-202108160002.p0.git.2a8963a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:87eac22620b20b6ce83d9f2bd6a3b406dd5058fb7fd381de9be5459518002159_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:87eac22620b20b6ce83d9f2bd6a3b406dd5058fb7fd381de9be5459518002159_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:87eac22620b20b6ce83d9f2bd6a3b406dd5058fb7fd381de9be5459518002159_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:87eac22620b20b6ce83d9f2bd6a3b406dd5058fb7fd381de9be5459518002159?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.f8808a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6866ab5f0c40433caf35b6c3d7ceecd4548bc5ac4dae56c0f234eeac8b154f87_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6866ab5f0c40433caf35b6c3d7ceecd4548bc5ac4dae56c0f234eeac8b154f87_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6866ab5f0c40433caf35b6c3d7ceecd4548bc5ac4dae56c0f234eeac8b154f87_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:6866ab5f0c40433caf35b6c3d7ceecd4548bc5ac4dae56c0f234eeac8b154f87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.7.0-202108160002.p0.git.42791ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:8fdd1186e982b22cf731c2ccf373310dc9a49c72eed3c313637ad127a09607ea_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:8fdd1186e982b22cf731c2ccf373310dc9a49c72eed3c313637ad127a09607ea_s390x",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:8fdd1186e982b22cf731c2ccf373310dc9a49c72eed3c313637ad127a09607ea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:8fdd1186e982b22cf731c2ccf373310dc9a49c72eed3c313637ad127a09607ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.7.0-202108160002.p0.git.0df8f92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:b26740b50a9be1ecae95e40190f3d7bff6441419217cd8f9dd1cff8c4ca3c330_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:b26740b50a9be1ecae95e40190f3d7bff6441419217cd8f9dd1cff8c4ca3c330_s390x",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:b26740b50a9be1ecae95e40190f3d7bff6441419217cd8f9dd1cff8c4ca3c330_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:b26740b50a9be1ecae95e40190f3d7bff6441419217cd8f9dd1cff8c4ca3c330?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.7.0-202108160002.p0.git.6d2c25f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:74a517851582fcbbe2b9976feddff1201509549d4fb40805c7505c53e082479f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:74a517851582fcbbe2b9976feddff1201509549d4fb40805c7505c53e082479f_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:74a517851582fcbbe2b9976feddff1201509549d4fb40805c7505c53e082479f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:74a517851582fcbbe2b9976feddff1201509549d4fb40805c7505c53e082479f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.7.0-202108160002.p0.git.b7e7917.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:cdba99ac156876f5e143f8f6b3bb16faca7a3119e658b6c1aa9f1cb697df78c7_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:cdba99ac156876f5e143f8f6b3bb16faca7a3119e658b6c1aa9f1cb697df78c7_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:cdba99ac156876f5e143f8f6b3bb16faca7a3119e658b6c1aa9f1cb697df78c7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:cdba99ac156876f5e143f8f6b3bb16faca7a3119e658b6c1aa9f1cb697df78c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.7.0-202108160002.p0.git.fc27124.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:f3f33038551a891df04c4db3184c7d27af93e5a1d47dd206e9048e463120d82e_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:f3f33038551a891df04c4db3184c7d27af93e5a1d47dd206e9048e463120d82e_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:f3f33038551a891df04c4db3184c7d27af93e5a1d47dd206e9048e463120d82e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:f3f33038551a891df04c4db3184c7d27af93e5a1d47dd206e9048e463120d82e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.7.0-202108160002.p0.git.f77279e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f3f33038551a891df04c4db3184c7d27af93e5a1d47dd206e9048e463120d82e_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f3f33038551a891df04c4db3184c7d27af93e5a1d47dd206e9048e463120d82e_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:f3f33038551a891df04c4db3184c7d27af93e5a1d47dd206e9048e463120d82e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:f3f33038551a891df04c4db3184c7d27af93e5a1d47dd206e9048e463120d82e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.7.0-202108160002.p0.git.f77279e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:5a7d5e46e81e602e536fcf891ba6e25878de18652fa61ff9653e0567fcceff36_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:5a7d5e46e81e602e536fcf891ba6e25878de18652fa61ff9653e0567fcceff36_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:5a7d5e46e81e602e536fcf891ba6e25878de18652fa61ff9653e0567fcceff36_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:5a7d5e46e81e602e536fcf891ba6e25878de18652fa61ff9653e0567fcceff36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.7.0-202108160002.p0.git.2677373.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:5a7d5e46e81e602e536fcf891ba6e25878de18652fa61ff9653e0567fcceff36_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:5a7d5e46e81e602e536fcf891ba6e25878de18652fa61ff9653e0567fcceff36_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:5a7d5e46e81e602e536fcf891ba6e25878de18652fa61ff9653e0567fcceff36_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:5a7d5e46e81e602e536fcf891ba6e25878de18652fa61ff9653e0567fcceff36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.7.0-202108160002.p0.git.2677373.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8ff805d304032bfd96fa531d01774fa9eeca190b7cd566fdab29f3f5bf7f300a_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8ff805d304032bfd96fa531d01774fa9eeca190b7cd566fdab29f3f5bf7f300a_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8ff805d304032bfd96fa531d01774fa9eeca190b7cd566fdab29f3f5bf7f300a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:8ff805d304032bfd96fa531d01774fa9eeca190b7cd566fdab29f3f5bf7f300a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.7.0-202108160002.p0.git.2677373.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:8ff805d304032bfd96fa531d01774fa9eeca190b7cd566fdab29f3f5bf7f300a_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:8ff805d304032bfd96fa531d01774fa9eeca190b7cd566fdab29f3f5bf7f300a_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:8ff805d304032bfd96fa531d01774fa9eeca190b7cd566fdab29f3f5bf7f300a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:8ff805d304032bfd96fa531d01774fa9eeca190b7cd566fdab29f3f5bf7f300a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.7.0-202108160002.p0.git.2677373.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:77c2b6df214f4e4324a97acdab76418ba2db32b15f4528dc061427ba89d8ea5d_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:77c2b6df214f4e4324a97acdab76418ba2db32b15f4528dc061427ba89d8ea5d_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:77c2b6df214f4e4324a97acdab76418ba2db32b15f4528dc061427ba89d8ea5d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:77c2b6df214f4e4324a97acdab76418ba2db32b15f4528dc061427ba89d8ea5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.7.0-202108160002.p0.git.2677373.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:581d0a463e8d48ba179d3a62eea509f7507a584c07c5b0fea45e9ec2dc66c13e_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:581d0a463e8d48ba179d3a62eea509f7507a584c07c5b0fea45e9ec2dc66c13e_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:581d0a463e8d48ba179d3a62eea509f7507a584c07c5b0fea45e9ec2dc66c13e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:581d0a463e8d48ba179d3a62eea509f7507a584c07c5b0fea45e9ec2dc66c13e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.7.0-202108160002.p0.git.96ebd37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:d7c3d40978d7b496702dc6c0a07c22bed25c3dc59ed7c6ca9cc6e72411645669_s390x",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:d7c3d40978d7b496702dc6c0a07c22bed25c3dc59ed7c6ca9cc6e72411645669_s390x",
                  "product_id": "openshift4/ose-etcd@sha256:d7c3d40978d7b496702dc6c0a07c22bed25c3dc59ed7c6ca9cc6e72411645669_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:d7c3d40978d7b496702dc6c0a07c22bed25c3dc59ed7c6ca9cc6e72411645669?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.7.0-202108160002.p0.git.c61e5af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:49534408e7718eddede2b7664e4cf8c6b5262bc4263fd5c2c3bff1df005df511_s390x",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:49534408e7718eddede2b7664e4cf8c6b5262bc4263fd5c2c3bff1df005df511_s390x",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:49534408e7718eddede2b7664e4cf8c6b5262bc4263fd5c2c3bff1df005df511_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:49534408e7718eddede2b7664e4cf8c6b5262bc4263fd5c2c3bff1df005df511?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.7.0-202108160002.p0.git.0cb61d2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:751de123724c73140fc90867175439e192b7092cc5be18a3d7f0bddb839caaff_s390x",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:751de123724c73140fc90867175439e192b7092cc5be18a3d7f0bddb839caaff_s390x",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:751de123724c73140fc90867175439e192b7092cc5be18a3d7f0bddb839caaff_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:751de123724c73140fc90867175439e192b7092cc5be18a3d7f0bddb839caaff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.7.0-202108160002.p0.git.9ffe95b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hello-openshift-rhel8@sha256:743078a544228b9eb117f081a116cfb7e600dbd22b6eb6fbfa6ffe0c60e60f8a_s390x",
                "product": {
                  "name": "openshift4/ose-hello-openshift-rhel8@sha256:743078a544228b9eb117f081a116cfb7e600dbd22b6eb6fbfa6ffe0c60e60f8a_s390x",
                  "product_id": "openshift4/ose-hello-openshift-rhel8@sha256:743078a544228b9eb117f081a116cfb7e600dbd22b6eb6fbfa6ffe0c60e60f8a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hello-openshift-rhel8@sha256:743078a544228b9eb117f081a116cfb7e600dbd22b6eb6fbfa6ffe0c60e60f8a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hello-openshift-rhel8\u0026tag=v4.7.0-202108160002.p0.git.24f464b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:eac73d9cb1583634f273d80c86f78d1ad917fe11c3c4b8fde03f0433cd745869_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:eac73d9cb1583634f273d80c86f78d1ad917fe11c3c4b8fde03f0433cd745869_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:eac73d9cb1583634f273d80c86f78d1ad917fe11c3c4b8fde03f0433cd745869_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:eac73d9cb1583634f273d80c86f78d1ad917fe11c3c4b8fde03f0433cd745869?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.19b13a7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:8d77f421ab840e48cf0dcfd6ec5bfe5d2cd8e54534697f2ab67c2c91e164b8b0_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:8d77f421ab840e48cf0dcfd6ec5bfe5d2cd8e54534697f2ab67c2c91e164b8b0_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:8d77f421ab840e48cf0dcfd6ec5bfe5d2cd8e54534697f2ab67c2c91e164b8b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:8d77f421ab840e48cf0dcfd6ec5bfe5d2cd8e54534697f2ab67c2c91e164b8b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.7.0-202108160002.p0.git.94125b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:79ae716912266b9ede942323c0caab4bd23de318b9ab59f3c0f07fb6d64462f5_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:79ae716912266b9ede942323c0caab4bd23de318b9ab59f3c0f07fb6d64462f5_s390x",
                  "product_id": "openshift4/ose-installer@sha256:79ae716912266b9ede942323c0caab4bd23de318b9ab59f3c0f07fb6d64462f5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:79ae716912266b9ede942323c0caab4bd23de318b9ab59f3c0f07fb6d64462f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.7.0-202108160002.p0.git.94125b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-jenkins-agent-base@sha256:384779a04294bdf78a59e49e82fe079f5db4e5ecf51135238028b7c96ed0102f_s390x",
                "product": {
                  "name": "openshift4/ose-jenkins-agent-base@sha256:384779a04294bdf78a59e49e82fe079f5db4e5ecf51135238028b7c96ed0102f_s390x",
                  "product_id": "openshift4/ose-jenkins-agent-base@sha256:384779a04294bdf78a59e49e82fe079f5db4e5ecf51135238028b7c96ed0102f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-jenkins-agent-base@sha256:384779a04294bdf78a59e49e82fe079f5db4e5ecf51135238028b7c96ed0102f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.7.0-202108160002.p0.git.02e81a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-jenkins-agent-maven@sha256:96b398dd9711fc3135382fa5173e3132e0a77683af54d7a3697e2405abb5580d_s390x",
                "product": {
                  "name": "openshift4/ose-jenkins-agent-maven@sha256:96b398dd9711fc3135382fa5173e3132e0a77683af54d7a3697e2405abb5580d_s390x",
                  "product_id": "openshift4/ose-jenkins-agent-maven@sha256:96b398dd9711fc3135382fa5173e3132e0a77683af54d7a3697e2405abb5580d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:96b398dd9711fc3135382fa5173e3132e0a77683af54d7a3697e2405abb5580d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.7.0-202108160002.p0.git.02e81a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d0c97cf27abb2805efc563945599562ebb932da4bf6c089741620a96f02abc3_s390x",
                "product": {
                  "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d0c97cf27abb2805efc563945599562ebb932da4bf6c089741620a96f02abc3_s390x",
                  "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d0c97cf27abb2805efc563945599562ebb932da4bf6c089741620a96f02abc3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d0c97cf27abb2805efc563945599562ebb932da4bf6c089741620a96f02abc3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.7.0-202108160002.p0.git.02e81a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:2fa54b5c6a63fd3ec8d08395937f6a9f7b35b7f713be444dc2783c0c7b0126ae_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:2fa54b5c6a63fd3ec8d08395937f6a9f7b35b7f713be444dc2783c0c7b0126ae_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:2fa54b5c6a63fd3ec8d08395937f6a9f7b35b7f713be444dc2783c0c7b0126ae_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:2fa54b5c6a63fd3ec8d08395937f6a9f7b35b7f713be444dc2783c0c7b0126ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.7.0-202108160002.p0.git.329a4b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:63c97b10a3faa3f67430c89310730b40b7c40b0fd6f819dd3cce89d807df8727_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:63c97b10a3faa3f67430c89310730b40b7c40b0fd6f819dd3cce89d807df8727_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:63c97b10a3faa3f67430c89310730b40b7c40b0fd6f819dd3cce89d807df8727_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:63c97b10a3faa3f67430c89310730b40b7c40b0fd6f819dd3cce89d807df8727?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.7.0-202108160002.p0.git.eb819cb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:843067b58c01986d83fbcda291710f8e570c32cc95257c314fc6935a3ca8e9c3_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:843067b58c01986d83fbcda291710f8e570c32cc95257c314fc6935a3ca8e9c3_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:843067b58c01986d83fbcda291710f8e570c32cc95257c314fc6935a3ca8e9c3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:843067b58c01986d83fbcda291710f8e570c32cc95257c314fc6935a3ca8e9c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.7.0-202108160002.p0.git.e179bb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:a4151ebd937546bc9259a47d54614ab7df2bab2eb7f03c3e9d006513125c05d2_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:a4151ebd937546bc9259a47d54614ab7df2bab2eb7f03c3e9d006513125c05d2_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:a4151ebd937546bc9259a47d54614ab7df2bab2eb7f03c3e9d006513125c05d2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:a4151ebd937546bc9259a47d54614ab7df2bab2eb7f03c3e9d006513125c05d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.7.0-202108261938.p0.git.bd4378e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-mdns-publisher-rhel8@sha256:979aade1c531447116c00735a1a2151da79af73d0c2f00ee325a763835c9b754_s390x",
                "product": {
                  "name": "openshift4/ose-mdns-publisher-rhel8@sha256:979aade1c531447116c00735a1a2151da79af73d0c2f00ee325a763835c9b754_s390x",
                  "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:979aade1c531447116c00735a1a2151da79af73d0c2f00ee325a763835c9b754_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:979aade1c531447116c00735a1a2151da79af73d0c2f00ee325a763835c9b754?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.7.0-202108191454.p0.git.4b2a152.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:b3b48dbc20d76be693e5b8a6748a3113e5454b75752409aaccccb5eefe05dd90_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:b3b48dbc20d76be693e5b8a6748a3113e5454b75752409aaccccb5eefe05dd90_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:b3b48dbc20d76be693e5b8a6748a3113e5454b75752409aaccccb5eefe05dd90_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:b3b48dbc20d76be693e5b8a6748a3113e5454b75752409aaccccb5eefe05dd90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.7.0-202108160002.p0.git.a7312f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:132da0752efcc55f8830cadee4f45de306ad304d6e7a30d9bf212dfc4a815996_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:132da0752efcc55f8830cadee4f45de306ad304d6e7a30d9bf212dfc4a815996_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:132da0752efcc55f8830cadee4f45de306ad304d6e7a30d9bf212dfc4a815996_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:132da0752efcc55f8830cadee4f45de306ad304d6e7a30d9bf212dfc4a815996?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.7.0-202108160002.p0.git.820a753.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f2735fb88bc088475af7e183777db6eb2a2dfbf85c9f15a76c1bbe3b7e54490b_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f2735fb88bc088475af7e183777db6eb2a2dfbf85c9f15a76c1bbe3b7e54490b_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f2735fb88bc088475af7e183777db6eb2a2dfbf85c9f15a76c1bbe3b7e54490b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:f2735fb88bc088475af7e183777db6eb2a2dfbf85c9f15a76c1bbe3b7e54490b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.7.0-202108160002.p0.git.1662c3e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:480bfda7b202b8ced3754b3665153c499eff570c344bcd1380ebef782046d362_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:480bfda7b202b8ced3754b3665153c499eff570c344bcd1380ebef782046d362_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:480bfda7b202b8ced3754b3665153c499eff570c344bcd1380ebef782046d362_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:480bfda7b202b8ced3754b3665153c499eff570c344bcd1380ebef782046d362?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.7.0-202108160002.p0.git.dfe6b39.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:ac1409f39a2142a9b741951a2206367a656c37a5e54e005a8be878e97266df29_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:ac1409f39a2142a9b741951a2206367a656c37a5e54e005a8be878e97266df29_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:ac1409f39a2142a9b741951a2206367a656c37a5e54e005a8be878e97266df29_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:ac1409f39a2142a9b741951a2206367a656c37a5e54e005a8be878e97266df29?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.7.0-202108160002.p0.git.205d4e3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4ab6acc48cdadcf1c4ab0430e62de64a6dbd69aec59faae339ddd0061b41529e_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4ab6acc48cdadcf1c4ab0430e62de64a6dbd69aec59faae339ddd0061b41529e_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4ab6acc48cdadcf1c4ab0430e62de64a6dbd69aec59faae339ddd0061b41529e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:4ab6acc48cdadcf1c4ab0430e62de64a6dbd69aec59faae339ddd0061b41529e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.7.0-202108160002.p0.git.b192615.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:3dddaf308d048315e5e2d68e539762599396e90747f705b1e3741f749d46b27b_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:3dddaf308d048315e5e2d68e539762599396e90747f705b1e3741f749d46b27b_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:3dddaf308d048315e5e2d68e539762599396e90747f705b1e3741f749d46b27b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:3dddaf308d048315e5e2d68e539762599396e90747f705b1e3741f749d46b27b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.7.0-202108191454.p0.git.cbd5e4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4105f9e2961240b5700cfcf6913514e4f369280ecf6ec769735ce3cce3499271_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4105f9e2961240b5700cfcf6913514e4f369280ecf6ec769735ce3cce3499271_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:4105f9e2961240b5700cfcf6913514e4f369280ecf6ec769735ce3cce3499271_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:4105f9e2961240b5700cfcf6913514e4f369280ecf6ec769735ce3cce3499271?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.7.0-202108160002.p0.git.69f527e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:9ba083515aa0dee8b27c5ff093300fced10905750be4e295cc1e89a85d8bba17_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:9ba083515aa0dee8b27c5ff093300fced10905750be4e295cc1e89a85d8bba17_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:9ba083515aa0dee8b27c5ff093300fced10905750be4e295cc1e89a85d8bba17_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:9ba083515aa0dee8b27c5ff093300fced10905750be4e295cc1e89a85d8bba17?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.7.0-202108160002.p0.git.f9ac087.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9c6608b21e929ece823e4325facff9c1d00fd5970b8090421bba082d8c1a422c_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9c6608b21e929ece823e4325facff9c1d00fd5970b8090421bba082d8c1a422c_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9c6608b21e929ece823e4325facff9c1d00fd5970b8090421bba082d8c1a422c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:9c6608b21e929ece823e4325facff9c1d00fd5970b8090421bba082d8c1a422c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.7.0-202108160002.p0.git.c93745b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:138f52835484d82f8a963b336790c70c3767b56588fafc760359d79349ee5267_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:138f52835484d82f8a963b336790c70c3767b56588fafc760359d79349ee5267_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:138f52835484d82f8a963b336790c70c3767b56588fafc760359d79349ee5267_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:138f52835484d82f8a963b336790c70c3767b56588fafc760359d79349ee5267?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.7.0-202108160002.p0.git.d3f7092.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2965f58e6abb9acc59fb267b06c347c83f5dfd536ffb2ecb161374c7a7d61c8_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2965f58e6abb9acc59fb267b06c347c83f5dfd536ffb2ecb161374c7a7d61c8_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2965f58e6abb9acc59fb267b06c347c83f5dfd536ffb2ecb161374c7a7d61c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2965f58e6abb9acc59fb267b06c347c83f5dfd536ffb2ecb161374c7a7d61c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.117ce62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:0e25751da72100b45c93bc38a38d564abfe27862960bc533c50058d8b9e7bf1d_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:0e25751da72100b45c93bc38a38d564abfe27862960bc533c50058d8b9e7bf1d_s390x",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:0e25751da72100b45c93bc38a38d564abfe27862960bc533c50058d8b9e7bf1d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:0e25751da72100b45c93bc38a38d564abfe27862960bc533c50058d8b9e7bf1d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.7.0-202108160002.p0.git.471cf3a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:4302ff4d880fe56b91b1978a41d5abbc7f60abd31dc2dbfb09b3537acd7d21f3_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:4302ff4d880fe56b91b1978a41d5abbc7f60abd31dc2dbfb09b3537acd7d21f3_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:4302ff4d880fe56b91b1978a41d5abbc7f60abd31dc2dbfb09b3537acd7d21f3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:4302ff4d880fe56b91b1978a41d5abbc7f60abd31dc2dbfb09b3537acd7d21f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.7.0-202108160002.p0.git.72545e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8143b4145cbe05c63399e8d4f09f0ea23b3d0a8d312a3f962b990ad864e64cc0_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8143b4145cbe05c63399e8d4f09f0ea23b3d0a8d312a3f962b990ad864e64cc0_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8143b4145cbe05c63399e8d4f09f0ea23b3d0a8d312a3f962b990ad864e64cc0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:8143b4145cbe05c63399e8d4f09f0ea23b3d0a8d312a3f962b990ad864e64cc0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.7.0-202108160002.p0.git.01b9bf8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:b4dd42be2808a6bb34dd5ecce77e1b8b3fb7a4130e6dc1d624f484b004bf6a51_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:b4dd42be2808a6bb34dd5ecce77e1b8b3fb7a4130e6dc1d624f484b004bf6a51_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:b4dd42be2808a6bb34dd5ecce77e1b8b3fb7a4130e6dc1d624f484b004bf6a51_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:b4dd42be2808a6bb34dd5ecce77e1b8b3fb7a4130e6dc1d624f484b004bf6a51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.7.0-202108160002.p0.git.9581e60.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:7297fd535de8b5f10c95e172992e6361d5bd2370a43f328ed3ab0e020959f667_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:7297fd535de8b5f10c95e172992e6361d5bd2370a43f328ed3ab0e020959f667_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:7297fd535de8b5f10c95e172992e6361d5bd2370a43f328ed3ab0e020959f667_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:7297fd535de8b5f10c95e172992e6361d5bd2370a43f328ed3ab0e020959f667?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.7.0-202108160002.p0.git.212d80b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:5e444c13421765291bb3b0bd00dfb51658e06e5cce3843062678e5f44c824373_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:5e444c13421765291bb3b0bd00dfb51658e06e5cce3843062678e5f44c824373_s390x",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:5e444c13421765291bb3b0bd00dfb51658e06e5cce3843062678e5f44c824373_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:5e444c13421765291bb3b0bd00dfb51658e06e5cce3843062678e5f44c824373?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.7.0-202108160002.p0.git.f65053f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:8cd9d5233919ece892d1adbb8d9fb5415ed6914541a8d26570753544e6e5d6af_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:8cd9d5233919ece892d1adbb8d9fb5415ed6914541a8d26570753544e6e5d6af_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:8cd9d5233919ece892d1adbb8d9fb5415ed6914541a8d26570753544e6e5d6af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:8cd9d5233919ece892d1adbb8d9fb5415ed6914541a8d26570753544e6e5d6af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.7.0-202108181905.p0.git.319e70c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:620a1f09a7cbc0949ebbcb509a7ca09ac41e13bbddc7d216a4d2a12b7eadc987_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:620a1f09a7cbc0949ebbcb509a7ca09ac41e13bbddc7d216a4d2a12b7eadc987_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:620a1f09a7cbc0949ebbcb509a7ca09ac41e13bbddc7d216a4d2a12b7eadc987_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:620a1f09a7cbc0949ebbcb509a7ca09ac41e13bbddc7d216a4d2a12b7eadc987?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.7.0-202108160002.p0.git.d1ffb3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:95fe192f03e5cf2d776f2be47debe53573d3a858957479125fe12329da35046b_s390x",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:95fe192f03e5cf2d776f2be47debe53573d3a858957479125fe12329da35046b_s390x",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:95fe192f03e5cf2d776f2be47debe53573d3a858957479125fe12329da35046b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:95fe192f03e5cf2d776f2be47debe53573d3a858957479125fe12329da35046b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.7.0-202108160002.p0.git.8f7c124.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:a7979833f0979ab0523a0ae9fe0437e79380f70c9ff70e91d62d74aa73cab4ab_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:a7979833f0979ab0523a0ae9fe0437e79380f70c9ff70e91d62d74aa73cab4ab_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:a7979833f0979ab0523a0ae9fe0437e79380f70c9ff70e91d62d74aa73cab4ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:a7979833f0979ab0523a0ae9fe0437e79380f70c9ff70e91d62d74aa73cab4ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.7.0-202108160002.p0.git.1f0fd51.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:b5de5c04a15b615db4e415e5e27931213b9a2d072bebdca72e446a9fc66a28c7_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:b5de5c04a15b615db4e415e5e27931213b9a2d072bebdca72e446a9fc66a28c7_s390x",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:b5de5c04a15b615db4e415e5e27931213b9a2d072bebdca72e446a9fc66a28c7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:b5de5c04a15b615db4e415e5e27931213b9a2d072bebdca72e446a9fc66a28c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.7.0-202108160002.p0.git.1f0fd51.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:b6bb31430eb9b492967bbd4844552d83cfe872433833bf9f77039f47fa065393_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:b6bb31430eb9b492967bbd4844552d83cfe872433833bf9f77039f47fa065393_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:b6bb31430eb9b492967bbd4844552d83cfe872433833bf9f77039f47fa065393_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:b6bb31430eb9b492967bbd4844552d83cfe872433833bf9f77039f47fa065393?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.7.0-202108160002.p0.git.db87872.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:3414491aec6b88ef631586dd0b6bcff116236dc1c58f44b5eaf0ec9f5c1dfa57_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:3414491aec6b88ef631586dd0b6bcff116236dc1c58f44b5eaf0ec9f5c1dfa57_s390x",
                  "product_id": "openshift4/ose-telemeter@sha256:3414491aec6b88ef631586dd0b6bcff116236dc1c58f44b5eaf0ec9f5c1dfa57_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:3414491aec6b88ef631586dd0b6bcff116236dc1c58f44b5eaf0ec9f5c1dfa57?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.7.0-202108160002.p0.git.e4dac51.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:2a0926b73cf325366edc6ff1d33491187443b92afd38bb59863e8d0541c1cd61_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:2a0926b73cf325366edc6ff1d33491187443b92afd38bb59863e8d0541c1cd61_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:2a0926b73cf325366edc6ff1d33491187443b92afd38bb59863e8d0541c1cd61_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:2a0926b73cf325366edc6ff1d33491187443b92afd38bb59863e8d0541c1cd61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.7.0-202108182129.p0.git.8b2e494.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:f7247aa683f12290f2b6e3659c9e4c8bfced78176d077266c915585b4fa37876_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:f7247aa683f12290f2b6e3659c9e4c8bfced78176d077266c915585b4fa37876_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:f7247aa683f12290f2b6e3659c9e4c8bfced78176d077266c915585b4fa37876_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:f7247aa683f12290f2b6e3659c9e4c8bfced78176d077266c915585b4fa37876?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.7.0-202108160002.p0.git.726d97e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:4e694da9f9ed7e8ed7366775a20b88bca4c5ac8e2e422519a2c0e4318318cb76_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:4e694da9f9ed7e8ed7366775a20b88bca4c5ac8e2e422519a2c0e4318318cb76_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:4e694da9f9ed7e8ed7366775a20b88bca4c5ac8e2e422519a2c0e4318318cb76_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:4e694da9f9ed7e8ed7366775a20b88bca4c5ac8e2e422519a2c0e4318318cb76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.51cb8c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:f1f2fe2d290bd126a583996158152d8dec4c0a9f7355c73f98c3cb5385f878b4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:f1f2fe2d290bd126a583996158152d8dec4c0a9f7355c73f98c3cb5385f878b4_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:f1f2fe2d290bd126a583996158152d8dec4c0a9f7355c73f98c3cb5385f878b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:f1f2fe2d290bd126a583996158152d8dec4c0a9f7355c73f98c3cb5385f878b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.7.0-202108160002.p0.git.035c803.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:404c3abda974588c0944d7d99d839f1dcc884632640648b5eaaf9b4dfac95184_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:404c3abda974588c0944d7d99d839f1dcc884632640648b5eaaf9b4dfac95184_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:404c3abda974588c0944d7d99d839f1dcc884632640648b5eaaf9b4dfac95184_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:404c3abda974588c0944d7d99d839f1dcc884632640648b5eaaf9b4dfac95184?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.7.0-202108192323.p0.git.9a9a870.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:622ff21475e47679a4645617a87763ba36d8f9eaaae4be3ebb628a655b51b8f6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:622ff21475e47679a4645617a87763ba36d8f9eaaae4be3ebb628a655b51b8f6_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:622ff21475e47679a4645617a87763ba36d8f9eaaae4be3ebb628a655b51b8f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:622ff21475e47679a4645617a87763ba36d8f9eaaae4be3ebb628a655b51b8f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.7.0-202108160002.p0.git.3066601.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:8df746d5f4c2ce9274bc846226a449feab58d6c0df9c8f2daad9aac460bd3363_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:8df746d5f4c2ce9274bc846226a449feab58d6c0df9c8f2daad9aac460bd3363_amd64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:8df746d5f4c2ce9274bc846226a449feab58d6c0df9c8f2daad9aac460bd3363_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:8df746d5f4c2ce9274bc846226a449feab58d6c0df9c8f2daad9aac460bd3363?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.7.0-202108160002.p0.git.cc81827.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:bc7e8895e4e6ad7948a8a0a219c1924d7dacefb1f4334b9dea6decde4f0f4574_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:bc7e8895e4e6ad7948a8a0a219c1924d7dacefb1f4334b9dea6decde4f0f4574_amd64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:bc7e8895e4e6ad7948a8a0a219c1924d7dacefb1f4334b9dea6decde4f0f4574_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:bc7e8895e4e6ad7948a8a0a219c1924d7dacefb1f4334b9dea6decde4f0f4574?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.7.0-202108160002.p0.git.25dfb67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:c421290fb501f9ffa671234c87ef4996f7650aaaf8cf1940e5ef14984ecc2e92_amd64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:c421290fb501f9ffa671234c87ef4996f7650aaaf8cf1940e5ef14984ecc2e92_amd64",
                  "product_id": "openshift4/ose-coredns@sha256:c421290fb501f9ffa671234c87ef4996f7650aaaf8cf1940e5ef14984ecc2e92_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:c421290fb501f9ffa671234c87ef4996f7650aaaf8cf1940e5ef14984ecc2e92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.7.0-202108160002.p0.git.d4a3ba3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:253c9753c7e170f58434052f7c0fd651b96435c19615c80dc2e3e1a82fc94c43_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:253c9753c7e170f58434052f7c0fd651b96435c19615c80dc2e3e1a82fc94c43_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:253c9753c7e170f58434052f7c0fd651b96435c19615c80dc2e3e1a82fc94c43_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:253c9753c7e170f58434052f7c0fd651b96435c19615c80dc2e3e1a82fc94c43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.7.0-202108160002.p0.git.f152de8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:253c9753c7e170f58434052f7c0fd651b96435c19615c80dc2e3e1a82fc94c43_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:253c9753c7e170f58434052f7c0fd651b96435c19615c80dc2e3e1a82fc94c43_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:253c9753c7e170f58434052f7c0fd651b96435c19615c80dc2e3e1a82fc94c43_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:253c9753c7e170f58434052f7c0fd651b96435c19615c80dc2e3e1a82fc94c43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.7.0-202108160002.p0.git.f152de8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:8b4fd7a3c2bdef7b1b00c866f9a285c7eab40d15d8e0d66e808f023a0e08724b_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:8b4fd7a3c2bdef7b1b00c866f9a285c7eab40d15d8e0d66e808f023a0e08724b_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:8b4fd7a3c2bdef7b1b00c866f9a285c7eab40d15d8e0d66e808f023a0e08724b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:8b4fd7a3c2bdef7b1b00c866f9a285c7eab40d15d8e0d66e808f023a0e08724b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.7.0-202108160002.p0.git.d3f7092.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6d65486a16df65896126e39d1ac84819d3ed496c39ca87a52bf32715005d191f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6d65486a16df65896126e39d1ac84819d3ed496c39ca87a52bf32715005d191f_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6d65486a16df65896126e39d1ac84819d3ed496c39ca87a52bf32715005d191f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:6d65486a16df65896126e39d1ac84819d3ed496c39ca87a52bf32715005d191f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.00b1f64.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f387799bbb5dfc99ebf1d0cb7600c0f3f89251008206c89f776f74db26f2d76d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f387799bbb5dfc99ebf1d0cb7600c0f3f89251008206c89f776f74db26f2d76d_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f387799bbb5dfc99ebf1d0cb7600c0f3f89251008206c89f776f74db26f2d76d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:f387799bbb5dfc99ebf1d0cb7600c0f3f89251008206c89f776f74db26f2d76d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.7.0-202108160002.p0.git.9404d34.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:24f9786a4ee3726bd67883208a7e4e7874d8356bc75ff7f6303427b9b339f451_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:24f9786a4ee3726bd67883208a7e4e7874d8356bc75ff7f6303427b9b339f451_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:24f9786a4ee3726bd67883208a7e4e7874d8356bc75ff7f6303427b9b339f451_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:24f9786a4ee3726bd67883208a7e4e7874d8356bc75ff7f6303427b9b339f451?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.7.0-202108160002.p0.git.3dad028.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:24f9786a4ee3726bd67883208a7e4e7874d8356bc75ff7f6303427b9b339f451_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:24f9786a4ee3726bd67883208a7e4e7874d8356bc75ff7f6303427b9b339f451_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:24f9786a4ee3726bd67883208a7e4e7874d8356bc75ff7f6303427b9b339f451_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:24f9786a4ee3726bd67883208a7e4e7874d8356bc75ff7f6303427b9b339f451?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.7.0-202108160002.p0.git.3dad028.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:abc2f737d3273b9df45e8b74d5c57d39e47059a566bb71df3013a8f61dc2852e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:abc2f737d3273b9df45e8b74d5c57d39e47059a566bb71df3013a8f61dc2852e_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:abc2f737d3273b9df45e8b74d5c57d39e47059a566bb71df3013a8f61dc2852e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:abc2f737d3273b9df45e8b74d5c57d39e47059a566bb71df3013a8f61dc2852e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.7.0-202108160002.p0.git.2a77963.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:abc2f737d3273b9df45e8b74d5c57d39e47059a566bb71df3013a8f61dc2852e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:abc2f737d3273b9df45e8b74d5c57d39e47059a566bb71df3013a8f61dc2852e_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:abc2f737d3273b9df45e8b74d5c57d39e47059a566bb71df3013a8f61dc2852e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:abc2f737d3273b9df45e8b74d5c57d39e47059a566bb71df3013a8f61dc2852e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.7.0-202108160002.p0.git.2a77963.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:659adc16e26b848cef48e2a19dbc8a375be46af95f55d525e5ab923a093494f5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:659adc16e26b848cef48e2a19dbc8a375be46af95f55d525e5ab923a093494f5_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:659adc16e26b848cef48e2a19dbc8a375be46af95f55d525e5ab923a093494f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:659adc16e26b848cef48e2a19dbc8a375be46af95f55d525e5ab923a093494f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.7.0-202108160002.p0.git.a49415e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:659adc16e26b848cef48e2a19dbc8a375be46af95f55d525e5ab923a093494f5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:659adc16e26b848cef48e2a19dbc8a375be46af95f55d525e5ab923a093494f5_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:659adc16e26b848cef48e2a19dbc8a375be46af95f55d525e5ab923a093494f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:659adc16e26b848cef48e2a19dbc8a375be46af95f55d525e5ab923a093494f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.7.0-202108160002.p0.git.a49415e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:0b95a79a1259d102c3cbfcd81e75c2c8eab415e4bbd14cedd9b7e376401b27d9_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:0b95a79a1259d102c3cbfcd81e75c2c8eab415e4bbd14cedd9b7e376401b27d9_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:0b95a79a1259d102c3cbfcd81e75c2c8eab415e4bbd14cedd9b7e376401b27d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:0b95a79a1259d102c3cbfcd81e75c2c8eab415e4bbd14cedd9b7e376401b27d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.7.0-202108160002.p0.git.bcd11a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:ebf62ab639eea949a092f74a162dad0bea579804b25434492ca9857bcb30051a_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:ebf62ab639eea949a092f74a162dad0bea579804b25434492ca9857bcb30051a_amd64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:ebf62ab639eea949a092f74a162dad0bea579804b25434492ca9857bcb30051a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:ebf62ab639eea949a092f74a162dad0bea579804b25434492ca9857bcb30051a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.7.0-202108160002.p0.git.fd4dfe7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:5448baf9017cf37d7c9f0887a365b0f71c8b435dfe7bd00c56c608c0d1d88f67_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:5448baf9017cf37d7c9f0887a365b0f71c8b435dfe7bd00c56c608c0d1d88f67_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:5448baf9017cf37d7c9f0887a365b0f71c8b435dfe7bd00c56c608c0d1d88f67_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:5448baf9017cf37d7c9f0887a365b0f71c8b435dfe7bd00c56c608c0d1d88f67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.7.0-202108160002.p0.git.9954cc4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:b185f4b4656644ba374d89d8c7c4080ca97250cf062ece18ad584dfb903785b5_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:b185f4b4656644ba374d89d8c7c4080ca97250cf062ece18ad584dfb903785b5_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:b185f4b4656644ba374d89d8c7c4080ca97250cf062ece18ad584dfb903785b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:b185f4b4656644ba374d89d8c7c4080ca97250cf062ece18ad584dfb903785b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.7.0-202108160002.p0.git.76974e2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:6418213568d63e657195cc0a12297f04a8116c23430f61c253d5d1eb76a2bbab_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:6418213568d63e657195cc0a12297f04a8116c23430f61c253d5d1eb76a2bbab_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:6418213568d63e657195cc0a12297f04a8116c23430f61c253d5d1eb76a2bbab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:6418213568d63e657195cc0a12297f04a8116c23430f61c253d5d1eb76a2bbab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.7.0-202108160002.p0.git.cb5e53c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-grafana@sha256:657c5a775d61d45233dd4605c0663ce39e1a97e08ece53136a27f807d00a5d94_amd64",
                "product": {
                  "name": "openshift4/ose-grafana@sha256:657c5a775d61d45233dd4605c0663ce39e1a97e08ece53136a27f807d00a5d94_amd64",
                  "product_id": "openshift4/ose-grafana@sha256:657c5a775d61d45233dd4605c0663ce39e1a97e08ece53136a27f807d00a5d94_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-grafana@sha256:657c5a775d61d45233dd4605c0663ce39e1a97e08ece53136a27f807d00a5d94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.7.0-202108160002.p0.git.b02c35d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel8@sha256:423fb96831f49faf973b9d766576f88131f4808cd4c5b0bb731bfebeee8d0913_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel8@sha256:423fb96831f49faf973b9d766576f88131f4808cd4c5b0bb731bfebeee8d0913_amd64",
                  "product_id": "openshift4/ose-ironic-rhel8@sha256:423fb96831f49faf973b9d766576f88131f4808cd4c5b0bb731bfebeee8d0913_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel8@sha256:423fb96831f49faf973b9d766576f88131f4808cd4c5b0bb731bfebeee8d0913?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.7.0-202108160002.p0.git.1a7f41b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:3ab12f12d91c009db5a16304924be900988a197f3fc71c81981ad37ec91d155a_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:3ab12f12d91c009db5a16304924be900988a197f3fc71c81981ad37ec91d155a_amd64",
                  "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:3ab12f12d91c009db5a16304924be900988a197f3fc71c81981ad37ec91d155a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:3ab12f12d91c009db5a16304924be900988a197f3fc71c81981ad37ec91d155a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.7.0-202108160002.p0.git.564aaca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-inspector-rhel8@sha256:84054570249e7696d0e2cd5bf1d20e71cb60d411962dec24d54bee01078b94dd_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-inspector-rhel8@sha256:84054570249e7696d0e2cd5bf1d20e71cb60d411962dec24d54bee01078b94dd_amd64",
                  "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:84054570249e7696d0e2cd5bf1d20e71cb60d411962dec24d54bee01078b94dd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:84054570249e7696d0e2cd5bf1d20e71cb60d411962dec24d54bee01078b94dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.7.0-202108160002.p0.git.916bdc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b833d84714544ab7bf212d1f19e6ba12e57ee17712a3403376e51007703bcaa3_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b833d84714544ab7bf212d1f19e6ba12e57ee17712a3403376e51007703bcaa3_amd64",
                  "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b833d84714544ab7bf212d1f19e6ba12e57ee17712a3403376e51007703bcaa3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-ipa-downloader-rhel8@sha256:b833d84714544ab7bf212d1f19e6ba12e57ee17712a3403376e51007703bcaa3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-ipa-downloader-rhel8\u0026tag=v4.7.0-202108160002.p0.git.ed60b8e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:05ed4035ac76800cfc963ece253e5c904dd09badf3573d598d736c17a999e9a0_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:05ed4035ac76800cfc963ece253e5c904dd09badf3573d598d736c17a999e9a0_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:05ed4035ac76800cfc963ece253e5c904dd09badf3573d598d736c17a999e9a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:05ed4035ac76800cfc963ece253e5c904dd09badf3573d598d736c17a999e9a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.7.0-202108160002.p0.git.870afcb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:3378d0de135eaa876d7ba95641ec7841600d677a0b67a8729f570d88e6ab24d8_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:3378d0de135eaa876d7ba95641ec7841600d677a0b67a8729f570d88e6ab24d8_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:3378d0de135eaa876d7ba95641ec7841600d677a0b67a8729f570d88e6ab24d8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:3378d0de135eaa876d7ba95641ec7841600d677a0b67a8729f570d88e6ab24d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.7.0-202108160002.p0.git.43d640a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:a49e9cca226375a3b8ce8e51e1d7ce0823b980bfe85ad4f4b2f36c49e938908f_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:a49e9cca226375a3b8ce8e51e1d7ce0823b980bfe85ad4f4b2f36c49e938908f_amd64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:a49e9cca226375a3b8ce8e51e1d7ce0823b980bfe85ad4f4b2f36c49e938908f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:a49e9cca226375a3b8ce8e51e1d7ce0823b980bfe85ad4f4b2f36c49e938908f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.7.0-202108191454.p0.git.cbd5e4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:2c07e2dfb333a844fd2ad6bee2854683e33cf8d4e0e431961dfa6dc3b22fae94_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:2c07e2dfb333a844fd2ad6bee2854683e33cf8d4e0e431961dfa6dc3b22fae94_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:2c07e2dfb333a844fd2ad6bee2854683e33cf8d4e0e431961dfa6dc3b22fae94_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:2c07e2dfb333a844fd2ad6bee2854683e33cf8d4e0e431961dfa6dc3b22fae94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.7.0-202108160002.p0.git.14c288e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:5a3cac2c9b73c021ed75421f47f440f439ecc63a31ca910c2a7476c8e4fbaa95_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:5a3cac2c9b73c021ed75421f47f440f439ecc63a31ca910c2a7476c8e4fbaa95_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:5a3cac2c9b73c021ed75421f47f440f439ecc63a31ca910c2a7476c8e4fbaa95_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:5a3cac2c9b73c021ed75421f47f440f439ecc63a31ca910c2a7476c8e4fbaa95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.7.0-202108160002.p0.git.04bff70.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:96a60b281bb90e6d7674ebd4ac339df4029264ab7d6e11c6b8f1852f3f694081_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:96a60b281bb90e6d7674ebd4ac339df4029264ab7d6e11c6b8f1852f3f694081_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:96a60b281bb90e6d7674ebd4ac339df4029264ab7d6e11c6b8f1852f3f694081_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:96a60b281bb90e6d7674ebd4ac339df4029264ab7d6e11c6b8f1852f3f694081?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.7.0-202108160002.p0.git.c7654fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:dfe41c7a22f999a2256d4836cf79ebfc6ec9f75c3b9b2752f3e511233dd861b7_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:dfe41c7a22f999a2256d4836cf79ebfc6ec9f75c3b9b2752f3e511233dd861b7_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:dfe41c7a22f999a2256d4836cf79ebfc6ec9f75c3b9b2752f3e511233dd861b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:dfe41c7a22f999a2256d4836cf79ebfc6ec9f75c3b9b2752f3e511233dd861b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.7.0-202108160002.p0.git.c7654fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:8514363226133536caeda430099567c3ee5ec207a64d05af46f103b82df28482_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:8514363226133536caeda430099567c3ee5ec207a64d05af46f103b82df28482_amd64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:8514363226133536caeda430099567c3ee5ec207a64d05af46f103b82df28482_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:8514363226133536caeda430099567c3ee5ec207a64d05af46f103b82df28482?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.7.0-202108160002.p0.git.96bab9b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:3d7b8d7dcb1d23a52f4fd0d861b0b0ed0beff91d346f8991580027565660b634_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:3d7b8d7dcb1d23a52f4fd0d861b0b0ed0beff91d346f8991580027565660b634_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:3d7b8d7dcb1d23a52f4fd0d861b0b0ed0beff91d346f8991580027565660b634_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:3d7b8d7dcb1d23a52f4fd0d861b0b0ed0beff91d346f8991580027565660b634?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.7.0-202108160002.p0.git.5530094.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:b5026b8474d2ff18737013eca171eeae689bf494b531377a3a12e7d604c08615_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:b5026b8474d2ff18737013eca171eeae689bf494b531377a3a12e7d604c08615_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:b5026b8474d2ff18737013eca171eeae689bf494b531377a3a12e7d604c08615_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:b5026b8474d2ff18737013eca171eeae689bf494b531377a3a12e7d604c08615?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.7.0-202108160002.p0.git.61db550.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:66dd8d96923e6b6fb59513bf65bdc0019113324da23120338187b2613575bc28_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:66dd8d96923e6b6fb59513bf65bdc0019113324da23120338187b2613575bc28_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:66dd8d96923e6b6fb59513bf65bdc0019113324da23120338187b2613575bc28_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:66dd8d96923e6b6fb59513bf65bdc0019113324da23120338187b2613575bc28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.7.0-202108160002.p0.git.82eeeac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:c4a5dfbb430e7b4b385b9208f6c580d6b0223fa5b77ddf127c7f4a2fef0f607d_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:c4a5dfbb430e7b4b385b9208f6c580d6b0223fa5b77ddf127c7f4a2fef0f607d_amd64",
                  "product_id": "openshift4/ose-cli@sha256:c4a5dfbb430e7b4b385b9208f6c580d6b0223fa5b77ddf127c7f4a2fef0f607d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:c4a5dfbb430e7b4b385b9208f6c580d6b0223fa5b77ddf127c7f4a2fef0f607d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.7.0-202108160002.p0.git.d1ffb3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:b12c9cd0f83fd57ad3f0f532f09e620c74dc65f970351432500f75a7d8d9ebcb_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:b12c9cd0f83fd57ad3f0f532f09e620c74dc65f970351432500f75a7d8d9ebcb_amd64",
                  "product_id": "openshift4/ose-console@sha256:b12c9cd0f83fd57ad3f0f532f09e620c74dc65f970351432500f75a7d8d9ebcb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:b12c9cd0f83fd57ad3f0f532f09e620c74dc65f970351432500f75a7d8d9ebcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.7.0-202108191026.p0.git.3cb2ea6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:5c9fbd95bdf25deb270bfd90b511eced480e125ff4e720c2d4394deeb5434a86_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:5c9fbd95bdf25deb270bfd90b511eced480e125ff4e720c2d4394deeb5434a86_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:5c9fbd95bdf25deb270bfd90b511eced480e125ff4e720c2d4394deeb5434a86_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:5c9fbd95bdf25deb270bfd90b511eced480e125ff4e720c2d4394deeb5434a86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.7.0-202108160002.p0.git.44a0308.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:65b7bc5b23d846cb302810736ba899f8b0d622763b131076aef76ff44196defe_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:65b7bc5b23d846cb302810736ba899f8b0d622763b131076aef76ff44196defe_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:65b7bc5b23d846cb302810736ba899f8b0d622763b131076aef76ff44196defe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:65b7bc5b23d846cb302810736ba899f8b0d622763b131076aef76ff44196defe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.7.0-202108160002.p0.git.d1ffb3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:9eafd4507a5d35f7d62dae31c4fc103e1b349c5fda271482cabc11a62ab59ba9_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:9eafd4507a5d35f7d62dae31c4fc103e1b349c5fda271482cabc11a62ab59ba9_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:9eafd4507a5d35f7d62dae31c4fc103e1b349c5fda271482cabc11a62ab59ba9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:9eafd4507a5d35f7d62dae31c4fc103e1b349c5fda271482cabc11a62ab59ba9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.7.0-202108191454.p0.git.4ab216f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:e29a4acc34fd728450664fbcfe2945a848a9454210fb20313e53cdac2b35ca45_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:e29a4acc34fd728450664fbcfe2945a848a9454210fb20313e53cdac2b35ca45_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:e29a4acc34fd728450664fbcfe2945a848a9454210fb20313e53cdac2b35ca45_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:e29a4acc34fd728450664fbcfe2945a848a9454210fb20313e53cdac2b35ca45?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.7.0-202108160002.p0.git.4593a24.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:881c5dfd6ea9c353c13da24e117a6d1386bef440bc0690de031159b2a34360e3_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:881c5dfd6ea9c353c13da24e117a6d1386bef440bc0690de031159b2a34360e3_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:881c5dfd6ea9c353c13da24e117a6d1386bef440bc0690de031159b2a34360e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:881c5dfd6ea9c353c13da24e117a6d1386bef440bc0690de031159b2a34360e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.7.0-202108160002.p0.git.0e45f63.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:695351b19f23aac66ee890321a734716716261e8a184ee6ed11d36562a8153ff_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:695351b19f23aac66ee890321a734716716261e8a184ee6ed11d36562a8153ff_amd64",
                  "product_id": "openshift4/ose-pod@sha256:695351b19f23aac66ee890321a734716716261e8a184ee6ed11d36562a8153ff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:695351b19f23aac66ee890321a734716716261e8a184ee6ed11d36562a8153ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.7.0-202108160002.p0.git.0e45f63.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:c05636b91304b519f191eb4c9ff8a449fdb874ef8ea70786e11ceafa8e5fb267_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:c05636b91304b519f191eb4c9ff8a449fdb874ef8ea70786e11ceafa8e5fb267_amd64",
                  "product_id": "openshift4/ose-docker-registry@sha256:c05636b91304b519f191eb4c9ff8a449fdb874ef8ea70786e11ceafa8e5fb267_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:c05636b91304b519f191eb4c9ff8a449fdb874ef8ea70786e11ceafa8e5fb267?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.7.0-202108160002.p0.git.8b03485.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:7d1f707251b5d90db2133332cb50c386be9d053eeeed80ad479880634f70cc7a_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:7d1f707251b5d90db2133332cb50c386be9d053eeeed80ad479880634f70cc7a_amd64",
                  "product_id": "openshift4/ose-tests@sha256:7d1f707251b5d90db2133332cb50c386be9d053eeeed80ad479880634f70cc7a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:7d1f707251b5d90db2133332cb50c386be9d053eeeed80ad479880634f70cc7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.7.0-202108160002.p0.git.24f464b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-jenkins@sha256:2ef559b71a4a22845e6391dc53f00d3667950d7b5705077f0304498d7ccefde6_amd64",
                "product": {
                  "name": "openshift4/ose-jenkins@sha256:2ef559b71a4a22845e6391dc53f00d3667950d7b5705077f0304498d7ccefde6_amd64",
                  "product_id": "openshift4/ose-jenkins@sha256:2ef559b71a4a22845e6391dc53f00d3667950d7b5705077f0304498d7ccefde6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-jenkins@sha256:2ef559b71a4a22845e6391dc53f00d3667950d7b5705077f0304498d7ccefde6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.7.0-202108180958.p0.git.02e81a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:31113359bd41c40dad5b9f6c269be3249ef0ebc2b2fe6b0621b43c7a47f2a6be_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:31113359bd41c40dad5b9f6c269be3249ef0ebc2b2fe6b0621b43c7a47f2a6be_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:31113359bd41c40dad5b9f6c269be3249ef0ebc2b2fe6b0621b43c7a47f2a6be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:31113359bd41c40dad5b9f6c269be3249ef0ebc2b2fe6b0621b43c7a47f2a6be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.7.0-202108160002.p0.git.40b0968.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:c154e432b4364675b833458a1779d38e6b775e8aeee51c8cbe86f6652b2515b1_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:c154e432b4364675b833458a1779d38e6b775e8aeee51c8cbe86f6652b2515b1_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:c154e432b4364675b833458a1779d38e6b775e8aeee51c8cbe86f6652b2515b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:c154e432b4364675b833458a1779d38e6b775e8aeee51c8cbe86f6652b2515b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.7.0-202108160002.p0.git.4bfcded.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:2af536b86b82ab3c2ae974452f05ca958b108e36f4b32f2c43ac1a07958cedfc_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:2af536b86b82ab3c2ae974452f05ca958b108e36f4b32f2c43ac1a07958cedfc_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:2af536b86b82ab3c2ae974452f05ca958b108e36f4b32f2c43ac1a07958cedfc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:2af536b86b82ab3c2ae974452f05ca958b108e36f4b32f2c43ac1a07958cedfc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.7.0-202108160002.p0.git.06e950d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cf1192745b901850f7c42fe3e76e5113dde07f6a2e7451eed784662aaa86ca6b_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cf1192745b901850f7c42fe3e76e5113dde07f6a2e7451eed784662aaa86ca6b_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cf1192745b901850f7c42fe3e76e5113dde07f6a2e7451eed784662aaa86ca6b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:cf1192745b901850f7c42fe3e76e5113dde07f6a2e7451eed784662aaa86ca6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.7.0-202108160002.p0.git.f6a71bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:157d3311a17b309ceeb90e7ecce7a4a462a7ffba4e492003a0a7d7aab0368d72_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:157d3311a17b309ceeb90e7ecce7a4a462a7ffba4e492003a0a7d7aab0368d72_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:157d3311a17b309ceeb90e7ecce7a4a462a7ffba4e492003a0a7d7aab0368d72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:157d3311a17b309ceeb90e7ecce7a4a462a7ffba4e492003a0a7d7aab0368d72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.97f73eb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-machine-controllers@sha256:0eaeaf676f6c8bac6e2a60d8731656319c35b11c0045b2718c952d5d05474d6d_amd64",
                "product": {
                  "name": "openshift4/ose-aws-machine-controllers@sha256:0eaeaf676f6c8bac6e2a60d8731656319c35b11c0045b2718c952d5d05474d6d_amd64",
                  "product_id": "openshift4/ose-aws-machine-controllers@sha256:0eaeaf676f6c8bac6e2a60d8731656319c35b11c0045b2718c952d5d05474d6d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-machine-controllers@sha256:0eaeaf676f6c8bac6e2a60d8731656319c35b11c0045b2718c952d5d05474d6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-machine-controllers\u0026tag=v4.7.0-202108160002.p0.git.5368195.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d83b4fe780675c7e460042b5002a0949ce225e92962c294bc1e61be86e316824_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d83b4fe780675c7e460042b5002a0949ce225e92962c294bc1e61be86e316824_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d83b4fe780675c7e460042b5002a0949ce225e92962c294bc1e61be86e316824_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:d83b4fe780675c7e460042b5002a0949ce225e92962c294bc1e61be86e316824?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.7.0-202108160002.p0.git.0074d6a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-machine-controllers@sha256:893ae72284e7d9d22517e47fcc1c8098654d2d6cf9e480112058a09477b40c33_amd64",
                "product": {
                  "name": "openshift4/ose-azure-machine-controllers@sha256:893ae72284e7d9d22517e47fcc1c8098654d2d6cf9e480112058a09477b40c33_amd64",
                  "product_id": "openshift4/ose-azure-machine-controllers@sha256:893ae72284e7d9d22517e47fcc1c8098654d2d6cf9e480112058a09477b40c33_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-machine-controllers@sha256:893ae72284e7d9d22517e47fcc1c8098654d2d6cf9e480112058a09477b40c33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-machine-controllers\u0026tag=v4.7.0-202108160002.p0.git.723b7ab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a97505d139abbd38793f1e4af5aec8b92d6aa5aef7ae5bf4370ee15cc404005f_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a97505d139abbd38793f1e4af5aec8b92d6aa5aef7ae5bf4370ee15cc404005f_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:a97505d139abbd38793f1e4af5aec8b92d6aa5aef7ae5bf4370ee15cc404005f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:a97505d139abbd38793f1e4af5aec8b92d6aa5aef7ae5bf4370ee15cc404005f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.7.0-202108160002.p0.git.94125b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:ed1c0f4ec6a0c8096fc93812f3e0d99af6bd16d17ede672b56ea8ae78e8054e0_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:ed1c0f4ec6a0c8096fc93812f3e0d99af6bd16d17ede672b56ea8ae78e8054e0_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:ed1c0f4ec6a0c8096fc93812f3e0d99af6bd16d17ede672b56ea8ae78e8054e0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:ed1c0f4ec6a0c8096fc93812f3e0d99af6bd16d17ede672b56ea8ae78e8054e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.e36cbc1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:69b367e0644e6f84da530857847726765b0b201544d972b951129a214a55c6fe_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:69b367e0644e6f84da530857847726765b0b201544d972b951129a214a55c6fe_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:69b367e0644e6f84da530857847726765b0b201544d972b951129a214a55c6fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:69b367e0644e6f84da530857847726765b0b201544d972b951129a214a55c6fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.7.0-202108160002.p0.git.9c5da32.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:ef4cb3bc784b8dee0f5039aa7b645c496b4687617c3bad9bf9b6cec9d83457aa_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:ef4cb3bc784b8dee0f5039aa7b645c496b4687617c3bad9bf9b6cec9d83457aa_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:ef4cb3bc784b8dee0f5039aa7b645c496b4687617c3bad9bf9b6cec9d83457aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:ef4cb3bc784b8dee0f5039aa7b645c496b4687617c3bad9bf9b6cec9d83457aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.7.0-202108160002.p0.git.d1ffb3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:34166209918fad4789000717347b1b1689e11ce9ec6f0f872ed2817667d3faa5_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:34166209918fad4789000717347b1b1689e11ce9ec6f0f872ed2817667d3faa5_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:34166209918fad4789000717347b1b1689e11ce9ec6f0f872ed2817667d3faa5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:34166209918fad4789000717347b1b1689e11ce9ec6f0f872ed2817667d3faa5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.7.0-202108160002.p0.git.0783477.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:60f9296fa16667f82801f37b76e0a06efaf2d7554d3f33ea1b37422c465fca28_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:60f9296fa16667f82801f37b76e0a06efaf2d7554d3f33ea1b37422c465fca28_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:60f9296fa16667f82801f37b76e0a06efaf2d7554d3f33ea1b37422c465fca28_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:60f9296fa16667f82801f37b76e0a06efaf2d7554d3f33ea1b37422c465fca28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.7.0-202108160002.p0.git.4c02b7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:b4fc1034b0fff71404dcbd7c698370869e90d0d7be2c03068e024d3c5a1d16a4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:b4fc1034b0fff71404dcbd7c698370869e90d0d7be2c03068e024d3c5a1d16a4_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:b4fc1034b0fff71404dcbd7c698370869e90d0d7be2c03068e024d3c5a1d16a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:b4fc1034b0fff71404dcbd7c698370869e90d0d7be2c03068e024d3c5a1d16a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.7.0-202108160002.p0.git.7658bea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:52d78b61f2c09feeb283f54ffa7c88de328b9878560cb8d1b4b797bbabe8f2ee_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:52d78b61f2c09feeb283f54ffa7c88de328b9878560cb8d1b4b797bbabe8f2ee_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:52d78b61f2c09feeb283f54ffa7c88de328b9878560cb8d1b4b797bbabe8f2ee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:52d78b61f2c09feeb283f54ffa7c88de328b9878560cb8d1b4b797bbabe8f2ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.7.0-202108160002.p0.git.f73e5fc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:259fb747b273b5a09a2753814fdaf629774158fef26d09e261f272dd876d994c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:259fb747b273b5a09a2753814fdaf629774158fef26d09e261f272dd876d994c_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:259fb747b273b5a09a2753814fdaf629774158fef26d09e261f272dd876d994c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:259fb747b273b5a09a2753814fdaf629774158fef26d09e261f272dd876d994c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.7.0-202108160002.p0.git.6665cae.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:d2a262369904bfd4e52d575f7a283aa2e714932b37ce0964403d685e7a8c6018_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:d2a262369904bfd4e52d575f7a283aa2e714932b37ce0964403d685e7a8c6018_amd64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:d2a262369904bfd4e52d575f7a283aa2e714932b37ce0964403d685e7a8c6018_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:d2a262369904bfd4e52d575f7a283aa2e714932b37ce0964403d685e7a8c6018?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.7.0-202108160002.p0.git.07e059a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bb42c48cb3554ab23a33cbe12646432ec4d6f96dd40c6f522b42ef771562229b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bb42c48cb3554ab23a33cbe12646432ec4d6f96dd40c6f522b42ef771562229b_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bb42c48cb3554ab23a33cbe12646432ec4d6f96dd40c6f522b42ef771562229b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bb42c48cb3554ab23a33cbe12646432ec4d6f96dd40c6f522b42ef771562229b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.fc036b5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:914ef54d0b23ec221d6947e8034bb994091d24dba535f92d5ffdf22d67f3d935_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:914ef54d0b23ec221d6947e8034bb994091d24dba535f92d5ffdf22d67f3d935_amd64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:914ef54d0b23ec221d6947e8034bb994091d24dba535f92d5ffdf22d67f3d935_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:914ef54d0b23ec221d6947e8034bb994091d24dba535f92d5ffdf22d67f3d935?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.7.0-202108160002.p0.git.cf8be7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:4a1fe295d37564ebbbcb82e63d1389faa0009221f082e81db3ef3862bc3b1ba1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:4a1fe295d37564ebbbcb82e63d1389faa0009221f082e81db3ef3862bc3b1ba1_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:4a1fe295d37564ebbbcb82e63d1389faa0009221f082e81db3ef3862bc3b1ba1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:4a1fe295d37564ebbbcb82e63d1389faa0009221f082e81db3ef3862bc3b1ba1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.7.0-202108160002.p0.git.70a8588.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:39e204cc4508c7ad03c3f705e2892c8eaeddf3e13e3962c383c2ac718091d5f0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:39e204cc4508c7ad03c3f705e2892c8eaeddf3e13e3962c383c2ac718091d5f0_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:39e204cc4508c7ad03c3f705e2892c8eaeddf3e13e3962c383c2ac718091d5f0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:39e204cc4508c7ad03c3f705e2892c8eaeddf3e13e3962c383c2ac718091d5f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.7.0-202108160002.p0.git.b86f935.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2265c44f36a3e00c6bd4fb721f1d22edeea9be42532bcac28795c1f500786d89_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2265c44f36a3e00c6bd4fb721f1d22edeea9be42532bcac28795c1f500786d89_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2265c44f36a3e00c6bd4fb721f1d22edeea9be42532bcac28795c1f500786d89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:2265c44f36a3e00c6bd4fb721f1d22edeea9be42532bcac28795c1f500786d89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.7.0-202108160002.p0.git.099c6af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:75c5d1b2759a29cf273994b7ed6d37877b16064df60deee5a687f69121f2e5f4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:75c5d1b2759a29cf273994b7ed6d37877b16064df60deee5a687f69121f2e5f4_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:75c5d1b2759a29cf273994b7ed6d37877b16064df60deee5a687f69121f2e5f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:75c5d1b2759a29cf273994b7ed6d37877b16064df60deee5a687f69121f2e5f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.7.0-202108160002.p0.git.2815909.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:612e9cc26331e13a04fdaadcc7a06dab6fb4081c921f96ca699845eb6a2c8ef1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:612e9cc26331e13a04fdaadcc7a06dab6fb4081c921f96ca699845eb6a2c8ef1_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:612e9cc26331e13a04fdaadcc7a06dab6fb4081c921f96ca699845eb6a2c8ef1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:612e9cc26331e13a04fdaadcc7a06dab6fb4081c921f96ca699845eb6a2c8ef1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.7.0-202108160002.p0.git.b2204ca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:eadfe7df9c1cbc3b97094892a9f08af10ec973afa2b4b2c7c6c34d5ce40f0702_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:eadfe7df9c1cbc3b97094892a9f08af10ec973afa2b4b2c7c6c34d5ce40f0702_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:eadfe7df9c1cbc3b97094892a9f08af10ec973afa2b4b2c7c6c34d5ce40f0702_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:eadfe7df9c1cbc3b97094892a9f08af10ec973afa2b4b2c7c6c34d5ce40f0702?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.5448475.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:d7e9c78d77a7fba079a6ee1d0ad5c7daa9004c5fe4ebddccbe28a2cea265956b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:d7e9c78d77a7fba079a6ee1d0ad5c7daa9004c5fe4ebddccbe28a2cea265956b_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:d7e9c78d77a7fba079a6ee1d0ad5c7daa9004c5fe4ebddccbe28a2cea265956b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:d7e9c78d77a7fba079a6ee1d0ad5c7daa9004c5fe4ebddccbe28a2cea265956b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.7.0-202108160002.p0.git.9043e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:04996ab6088d82bd266d27be9e5173bc14b9f719ca4d96718e37703f292c467d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:04996ab6088d82bd266d27be9e5173bc14b9f719ca4d96718e37703f292c467d_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:04996ab6088d82bd266d27be9e5173bc14b9f719ca4d96718e37703f292c467d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:04996ab6088d82bd266d27be9e5173bc14b9f719ca4d96718e37703f292c467d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.7.0-202108160002.p0.git.fa6d8e1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bf922dde6946a62f45753f80d00c691af6b27a33770f2a3537a6aeaf0d5bee97_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bf922dde6946a62f45753f80d00c691af6b27a33770f2a3537a6aeaf0d5bee97_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bf922dde6946a62f45753f80d00c691af6b27a33770f2a3537a6aeaf0d5bee97_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:bf922dde6946a62f45753f80d00c691af6b27a33770f2a3537a6aeaf0d5bee97?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.7.0-202108160002.p0.git.2a8963a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bed280aa1e438a9b2f66c9a0ac3042901986c5487bfc71b085c4966edd9bcaeb_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bed280aa1e438a9b2f66c9a0ac3042901986c5487bfc71b085c4966edd9bcaeb_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bed280aa1e438a9b2f66c9a0ac3042901986c5487bfc71b085c4966edd9bcaeb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:bed280aa1e438a9b2f66c9a0ac3042901986c5487bfc71b085c4966edd9bcaeb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.f8808a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2fbc261b8a95bf08ed60db35db0a1ef032c5872bdd655024aae0c561a1c21ac1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2fbc261b8a95bf08ed60db35db0a1ef032c5872bdd655024aae0c561a1c21ac1_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2fbc261b8a95bf08ed60db35db0a1ef032c5872bdd655024aae0c561a1c21ac1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:2fbc261b8a95bf08ed60db35db0a1ef032c5872bdd655024aae0c561a1c21ac1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.7.0-202108160002.p0.git.42791ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:1879b9ee8a714c21f5391e9a250a4b4d8f7b06ff11334b977a01f4bad959d2fa_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:1879b9ee8a714c21f5391e9a250a4b4d8f7b06ff11334b977a01f4bad959d2fa_amd64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:1879b9ee8a714c21f5391e9a250a4b4d8f7b06ff11334b977a01f4bad959d2fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:1879b9ee8a714c21f5391e9a250a4b4d8f7b06ff11334b977a01f4bad959d2fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.7.0-202108160002.p0.git.0df8f92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:394f6244254e41f326cc6d7700839e9256c34dd8c72c04f85758b9588ab1a32d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:394f6244254e41f326cc6d7700839e9256c34dd8c72c04f85758b9588ab1a32d_amd64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:394f6244254e41f326cc6d7700839e9256c34dd8c72c04f85758b9588ab1a32d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:394f6244254e41f326cc6d7700839e9256c34dd8c72c04f85758b9588ab1a32d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.7.0-202108160002.p0.git.6d2c25f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:95b45a76a6783323bd3683a2a61e607686673fd6b535e52551c3ce5aa73fd23c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:95b45a76a6783323bd3683a2a61e607686673fd6b535e52551c3ce5aa73fd23c_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:95b45a76a6783323bd3683a2a61e607686673fd6b535e52551c3ce5aa73fd23c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:95b45a76a6783323bd3683a2a61e607686673fd6b535e52551c3ce5aa73fd23c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.7.0-202108160002.p0.git.b7e7917.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1e39a0a7ac0cc74b94edeeabb9c69325051516569bc14d036399a42e2689168b_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1e39a0a7ac0cc74b94edeeabb9c69325051516569bc14d036399a42e2689168b_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:1e39a0a7ac0cc74b94edeeabb9c69325051516569bc14d036399a42e2689168b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:1e39a0a7ac0cc74b94edeeabb9c69325051516569bc14d036399a42e2689168b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.7.0-202108160002.p0.git.fc27124.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:1d1e36095fc4aaae0744d073e0f89cfb7d02bd3ebebb7b2a6ec60b47439fa3a1_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:1d1e36095fc4aaae0744d073e0f89cfb7d02bd3ebebb7b2a6ec60b47439fa3a1_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:1d1e36095fc4aaae0744d073e0f89cfb7d02bd3ebebb7b2a6ec60b47439fa3a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:1d1e36095fc4aaae0744d073e0f89cfb7d02bd3ebebb7b2a6ec60b47439fa3a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.7.0-202108160002.p0.git.f77279e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:1d1e36095fc4aaae0744d073e0f89cfb7d02bd3ebebb7b2a6ec60b47439fa3a1_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:1d1e36095fc4aaae0744d073e0f89cfb7d02bd3ebebb7b2a6ec60b47439fa3a1_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:1d1e36095fc4aaae0744d073e0f89cfb7d02bd3ebebb7b2a6ec60b47439fa3a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:1d1e36095fc4aaae0744d073e0f89cfb7d02bd3ebebb7b2a6ec60b47439fa3a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.7.0-202108160002.p0.git.f77279e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7361a251230e773045691026950012cb464287db4e0153c98dd45de37a465ca1_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7361a251230e773045691026950012cb464287db4e0153c98dd45de37a465ca1_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7361a251230e773045691026950012cb464287db4e0153c98dd45de37a465ca1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:7361a251230e773045691026950012cb464287db4e0153c98dd45de37a465ca1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.7.0-202108160002.p0.git.2677373.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:7361a251230e773045691026950012cb464287db4e0153c98dd45de37a465ca1_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:7361a251230e773045691026950012cb464287db4e0153c98dd45de37a465ca1_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:7361a251230e773045691026950012cb464287db4e0153c98dd45de37a465ca1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:7361a251230e773045691026950012cb464287db4e0153c98dd45de37a465ca1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.7.0-202108160002.p0.git.2677373.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:3aca73e4a0e3ab084b7cbdb57a677d6de3124b6fb6c095dc702e1625a3360ff3_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:3aca73e4a0e3ab084b7cbdb57a677d6de3124b6fb6c095dc702e1625a3360ff3_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:3aca73e4a0e3ab084b7cbdb57a677d6de3124b6fb6c095dc702e1625a3360ff3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:3aca73e4a0e3ab084b7cbdb57a677d6de3124b6fb6c095dc702e1625a3360ff3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.7.0-202108160002.p0.git.2677373.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:3aca73e4a0e3ab084b7cbdb57a677d6de3124b6fb6c095dc702e1625a3360ff3_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:3aca73e4a0e3ab084b7cbdb57a677d6de3124b6fb6c095dc702e1625a3360ff3_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:3aca73e4a0e3ab084b7cbdb57a677d6de3124b6fb6c095dc702e1625a3360ff3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:3aca73e4a0e3ab084b7cbdb57a677d6de3124b6fb6c095dc702e1625a3360ff3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.7.0-202108160002.p0.git.2677373.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:732f98632eeb2b89f94fbf921b9aecd8fbd27abde233ee74137563dffd0c0620_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:732f98632eeb2b89f94fbf921b9aecd8fbd27abde233ee74137563dffd0c0620_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:732f98632eeb2b89f94fbf921b9aecd8fbd27abde233ee74137563dffd0c0620_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:732f98632eeb2b89f94fbf921b9aecd8fbd27abde233ee74137563dffd0c0620?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.7.0-202108160002.p0.git.2677373.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:09c2cca75bae668bee4cc1d8c90b894cd184a8a7ff7a252def88f7252c9adc46_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:09c2cca75bae668bee4cc1d8c90b894cd184a8a7ff7a252def88f7252c9adc46_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:09c2cca75bae668bee4cc1d8c90b894cd184a8a7ff7a252def88f7252c9adc46_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:09c2cca75bae668bee4cc1d8c90b894cd184a8a7ff7a252def88f7252c9adc46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.7.0-202108160002.p0.git.96ebd37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:2eeca7bf17c393ef13a501f1e97a733b2e4a9de24260cffd70e78cd1cba09fe5_amd64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:2eeca7bf17c393ef13a501f1e97a733b2e4a9de24260cffd70e78cd1cba09fe5_amd64",
                  "product_id": "openshift4/ose-etcd@sha256:2eeca7bf17c393ef13a501f1e97a733b2e4a9de24260cffd70e78cd1cba09fe5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:2eeca7bf17c393ef13a501f1e97a733b2e4a9de24260cffd70e78cd1cba09fe5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.7.0-202108160002.p0.git.c61e5af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:5734e7dae919ad7a2923dc361ef02e4767b53edc0cf62111541dc48beae3714e_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:5734e7dae919ad7a2923dc361ef02e4767b53edc0cf62111541dc48beae3714e_amd64",
                  "product_id": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:5734e7dae919ad7a2923dc361ef02e4767b53edc0cf62111541dc48beae3714e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-machine-controllers-rhel8@sha256:5734e7dae919ad7a2923dc361ef02e4767b53edc0cf62111541dc48beae3714e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-machine-controllers-rhel8\u0026tag=v4.7.0-202108160002.p0.git.5f6589d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f82fc7b7d814528918fa9fd47ada064bad8df52438062e9382056daf6a17b6c9_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f82fc7b7d814528918fa9fd47ada064bad8df52438062e9382056daf6a17b6c9_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f82fc7b7d814528918fa9fd47ada064bad8df52438062e9382056daf6a17b6c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:f82fc7b7d814528918fa9fd47ada064bad8df52438062e9382056daf6a17b6c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.7.0-202108160002.p0.git.0cb61d2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:38c203aec995a59acc90c13321785c08f3da084b6b62b87fc4f6c37fa1e5d1ad_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:38c203aec995a59acc90c13321785c08f3da084b6b62b87fc4f6c37fa1e5d1ad_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:38c203aec995a59acc90c13321785c08f3da084b6b62b87fc4f6c37fa1e5d1ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:38c203aec995a59acc90c13321785c08f3da084b6b62b87fc4f6c37fa1e5d1ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.7.0-202108160002.p0.git.9ffe95b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hello-openshift-rhel8@sha256:9da94ec207ee7ea43ba0749ad89df14eccc0676f98eef7d355585f68085d35cd_amd64",
                "product": {
                  "name": "openshift4/ose-hello-openshift-rhel8@sha256:9da94ec207ee7ea43ba0749ad89df14eccc0676f98eef7d355585f68085d35cd_amd64",
                  "product_id": "openshift4/ose-hello-openshift-rhel8@sha256:9da94ec207ee7ea43ba0749ad89df14eccc0676f98eef7d355585f68085d35cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hello-openshift-rhel8@sha256:9da94ec207ee7ea43ba0749ad89df14eccc0676f98eef7d355585f68085d35cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hello-openshift-rhel8\u0026tag=v4.7.0-202108160002.p0.git.24f464b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:8db487c849cd4a655a27158bba02d104a7514d003a2e895d4a93e4c01521b8f7_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:8db487c849cd4a655a27158bba02d104a7514d003a2e895d4a93e4c01521b8f7_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:8db487c849cd4a655a27158bba02d104a7514d003a2e895d4a93e4c01521b8f7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:8db487c849cd4a655a27158bba02d104a7514d003a2e895d4a93e4c01521b8f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.19b13a7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:f3a32c3019969b60e82271f85b9d976d650916ee7551a6eb14f2ceb9b4889b3d_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:f3a32c3019969b60e82271f85b9d976d650916ee7551a6eb14f2ceb9b4889b3d_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:f3a32c3019969b60e82271f85b9d976d650916ee7551a6eb14f2ceb9b4889b3d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:f3a32c3019969b60e82271f85b9d976d650916ee7551a6eb14f2ceb9b4889b3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.7.0-202108160002.p0.git.94125b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:fb8ec5fe1ce4945f91ef773f0e52ce7ece5caada9ecd5728bf8993e90d150c4e_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:fb8ec5fe1ce4945f91ef773f0e52ce7ece5caada9ecd5728bf8993e90d150c4e_amd64",
                  "product_id": "openshift4/ose-installer@sha256:fb8ec5fe1ce4945f91ef773f0e52ce7ece5caada9ecd5728bf8993e90d150c4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:fb8ec5fe1ce4945f91ef773f0e52ce7ece5caada9ecd5728bf8993e90d150c4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.7.0-202108160002.p0.git.94125b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-jenkins-agent-base@sha256:1bf52b7d06969456da35f8fcea73f8da21319f02f2b641fbbe97a158c9583676_amd64",
                "product": {
                  "name": "openshift4/ose-jenkins-agent-base@sha256:1bf52b7d06969456da35f8fcea73f8da21319f02f2b641fbbe97a158c9583676_amd64",
                  "product_id": "openshift4/ose-jenkins-agent-base@sha256:1bf52b7d06969456da35f8fcea73f8da21319f02f2b641fbbe97a158c9583676_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-jenkins-agent-base@sha256:1bf52b7d06969456da35f8fcea73f8da21319f02f2b641fbbe97a158c9583676?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.7.0-202108160002.p0.git.02e81a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-jenkins-agent-maven@sha256:ca8a36404ab337026d4c10084c8c9a08de6c58120ad2963296be45944c24f8a7_amd64",
                "product": {
                  "name": "openshift4/ose-jenkins-agent-maven@sha256:ca8a36404ab337026d4c10084c8c9a08de6c58120ad2963296be45944c24f8a7_amd64",
                  "product_id": "openshift4/ose-jenkins-agent-maven@sha256:ca8a36404ab337026d4c10084c8c9a08de6c58120ad2963296be45944c24f8a7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:ca8a36404ab337026d4c10084c8c9a08de6c58120ad2963296be45944c24f8a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.7.0-202108160002.p0.git.02e81a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8bdbcdf02aef5b2db8c2493a7328b4d0aa323b5eacab94739cbcc2e6b23f5d47_amd64",
                "product": {
                  "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8bdbcdf02aef5b2db8c2493a7328b4d0aa323b5eacab94739cbcc2e6b23f5d47_amd64",
                  "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8bdbcdf02aef5b2db8c2493a7328b4d0aa323b5eacab94739cbcc2e6b23f5d47_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:8bdbcdf02aef5b2db8c2493a7328b4d0aa323b5eacab94739cbcc2e6b23f5d47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.7.0-202108160002.p0.git.02e81a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d15f496fc52b5c1b457430b4b09a90f2d777f3575f2f4e0247f81a283a727536_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d15f496fc52b5c1b457430b4b09a90f2d777f3575f2f4e0247f81a283a727536_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d15f496fc52b5c1b457430b4b09a90f2d777f3575f2f4e0247f81a283a727536_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:d15f496fc52b5c1b457430b4b09a90f2d777f3575f2f4e0247f81a283a727536?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.7.0-202108160002.p0.git.329a4b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:9f10cacd013a66d5264ec3b717fbc4a7a9d6205e8fe9047dc46a9215cd8b6e89_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:9f10cacd013a66d5264ec3b717fbc4a7a9d6205e8fe9047dc46a9215cd8b6e89_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:9f10cacd013a66d5264ec3b717fbc4a7a9d6205e8fe9047dc46a9215cd8b6e89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:9f10cacd013a66d5264ec3b717fbc4a7a9d6205e8fe9047dc46a9215cd8b6e89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.7.0-202108160002.p0.git.eb819cb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:d1149ac488e46348a5b2acdbcacf194de5559cf0f759232119e0e8180ca233e3_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:d1149ac488e46348a5b2acdbcacf194de5559cf0f759232119e0e8180ca233e3_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:d1149ac488e46348a5b2acdbcacf194de5559cf0f759232119e0e8180ca233e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:d1149ac488e46348a5b2acdbcacf194de5559cf0f759232119e0e8180ca233e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.7.0-202108160002.p0.git.e179bb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:36819aa5cb3601b120f89199497c3f5807a807804303b0094b205b04eb7a3931_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:36819aa5cb3601b120f89199497c3f5807a807804303b0094b205b04eb7a3931_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:36819aa5cb3601b120f89199497c3f5807a807804303b0094b205b04eb7a3931_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:36819aa5cb3601b120f89199497c3f5807a807804303b0094b205b04eb7a3931?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.7.0-202108261938.p0.git.bd4378e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-mdns-publisher-rhel8@sha256:b455195843b4f92d277604c878760850bfc306c343890048666800a81ee65809_amd64",
                "product": {
                  "name": "openshift4/ose-mdns-publisher-rhel8@sha256:b455195843b4f92d277604c878760850bfc306c343890048666800a81ee65809_amd64",
                  "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:b455195843b4f92d277604c878760850bfc306c343890048666800a81ee65809_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:b455195843b4f92d277604c878760850bfc306c343890048666800a81ee65809?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.7.0-202108191454.p0.git.4b2a152.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:4d2195b73edb2dce132b22964bcd3c39e2b08da7de60a14549b8da59de9b52c5_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:4d2195b73edb2dce132b22964bcd3c39e2b08da7de60a14549b8da59de9b52c5_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:4d2195b73edb2dce132b22964bcd3c39e2b08da7de60a14549b8da59de9b52c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:4d2195b73edb2dce132b22964bcd3c39e2b08da7de60a14549b8da59de9b52c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.7.0-202108160002.p0.git.a7312f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:24e2d05cc8b6317468c45392acb658b12c76447c90c23b7675c56998ce547b79_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:24e2d05cc8b6317468c45392acb658b12c76447c90c23b7675c56998ce547b79_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:24e2d05cc8b6317468c45392acb658b12c76447c90c23b7675c56998ce547b79_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:24e2d05cc8b6317468c45392acb658b12c76447c90c23b7675c56998ce547b79?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.7.0-202108160002.p0.git.820a753.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:54b8129731d4ce2778322cb4023204084a5e838de6f30a7cae1e6db56771649a_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:54b8129731d4ce2778322cb4023204084a5e838de6f30a7cae1e6db56771649a_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:54b8129731d4ce2778322cb4023204084a5e838de6f30a7cae1e6db56771649a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:54b8129731d4ce2778322cb4023204084a5e838de6f30a7cae1e6db56771649a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.7.0-202108160002.p0.git.1662c3e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7ec05bf88e19c1437b6e37fdd30fcc1be7a5740ce4cb9911acfadd123a1a53e9_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7ec05bf88e19c1437b6e37fdd30fcc1be7a5740ce4cb9911acfadd123a1a53e9_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7ec05bf88e19c1437b6e37fdd30fcc1be7a5740ce4cb9911acfadd123a1a53e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7ec05bf88e19c1437b6e37fdd30fcc1be7a5740ce4cb9911acfadd123a1a53e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.7.0-202108160002.p0.git.dfe6b39.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:e931d76434b50f691571e0c083708c02e1bf344ca505c9821577c1b616e6d46b_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:e931d76434b50f691571e0c083708c02e1bf344ca505c9821577c1b616e6d46b_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:e931d76434b50f691571e0c083708c02e1bf344ca505c9821577c1b616e6d46b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:e931d76434b50f691571e0c083708c02e1bf344ca505c9821577c1b616e6d46b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.7.0-202108160002.p0.git.205d4e3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8f471d3a50fb9f7f82f1ef2f2d2ac8855c246d12d250f424b7fb429d813232a8_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8f471d3a50fb9f7f82f1ef2f2d2ac8855c246d12d250f424b7fb429d813232a8_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8f471d3a50fb9f7f82f1ef2f2d2ac8855c246d12d250f424b7fb429d813232a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:8f471d3a50fb9f7f82f1ef2f2d2ac8855c246d12d250f424b7fb429d813232a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.7.0-202108160002.p0.git.b192615.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:e6ff61d66ae822b1bf5af5bc54961879a5e8fd7d2e828c6da2e27950cc64593d_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:e6ff61d66ae822b1bf5af5bc54961879a5e8fd7d2e828c6da2e27950cc64593d_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:e6ff61d66ae822b1bf5af5bc54961879a5e8fd7d2e828c6da2e27950cc64593d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:e6ff61d66ae822b1bf5af5bc54961879a5e8fd7d2e828c6da2e27950cc64593d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.7.0-202108191454.p0.git.cbd5e4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:c6e53fef0d1f942a40ce872ab35c7ce950c99da8186693b2a5f26fca75c58aac_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:c6e53fef0d1f942a40ce872ab35c7ce950c99da8186693b2a5f26fca75c58aac_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:c6e53fef0d1f942a40ce872ab35c7ce950c99da8186693b2a5f26fca75c58aac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:c6e53fef0d1f942a40ce872ab35c7ce950c99da8186693b2a5f26fca75c58aac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.7.0-202108160002.p0.git.69f527e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:01de5465b41c998590de94a6d5f4897c47fdaf861fd44ab4c11f8c537b4e3e03_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:01de5465b41c998590de94a6d5f4897c47fdaf861fd44ab4c11f8c537b4e3e03_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:01de5465b41c998590de94a6d5f4897c47fdaf861fd44ab4c11f8c537b4e3e03_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:01de5465b41c998590de94a6d5f4897c47fdaf861fd44ab4c11f8c537b4e3e03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.7.0-202108160002.p0.git.f9ac087.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:417f050c6e878328e247f21845921cc62e0ec23ff71053709ec655be00edd4ed_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:417f050c6e878328e247f21845921cc62e0ec23ff71053709ec655be00edd4ed_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:417f050c6e878328e247f21845921cc62e0ec23ff71053709ec655be00edd4ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:417f050c6e878328e247f21845921cc62e0ec23ff71053709ec655be00edd4ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.7.0-202108160002.p0.git.c93745b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19d196075261984528b3ff44c27f9a474144ee49402d5971d30ad190c76672e3_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19d196075261984528b3ff44c27f9a474144ee49402d5971d30ad190c76672e3_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19d196075261984528b3ff44c27f9a474144ee49402d5971d30ad190c76672e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:19d196075261984528b3ff44c27f9a474144ee49402d5971d30ad190c76672e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.7.0-202108160002.p0.git.d3f7092.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0a2427be9d7564f39d0f0e81c3329e06105894d456050cb958ec3dd7ae97941_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0a2427be9d7564f39d0f0e81c3329e06105894d456050cb958ec3dd7ae97941_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0a2427be9d7564f39d0f0e81c3329e06105894d456050cb958ec3dd7ae97941_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0a2427be9d7564f39d0f0e81c3329e06105894d456050cb958ec3dd7ae97941?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.7.0-202108160002.p0.git.117ce62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:8bb58ff96b27589304b7bb55af5ab167528dd783220b60218b21aea5e6d1ffa3_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:8bb58ff96b27589304b7bb55af5ab167528dd783220b60218b21aea5e6d1ffa3_amd64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:8bb58ff96b27589304b7bb55af5ab167528dd783220b60218b21aea5e6d1ffa3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:8bb58ff96b27589304b7bb55af5ab167528dd783220b60218b21aea5e6d1ffa3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.7.0-202108160002.p0.git.471cf3a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:c6b8dc4fc592943062c1643351c3b580c40dc5789a62b3414ab4df23ee033178_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:c6b8dc4fc592943062c1643351c3b580c40dc5789a62b3414ab4df23ee033178_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:c6b8dc4fc592943062c1643351c3b580c40dc5789a62b3414ab4df23ee033178_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:c6b8dc4fc592943062c1643351c3b580c40dc5789a62b3414ab4df23ee033178?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.7.0-202108160002.p0.git.72545e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:690eab0738b4c39431598d7a741d5b036a61c53526aab3fc34b44b98a1899b83_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:690eab0738b4c39431598d7a741d5b036a61c53526aab3fc34b44b98a1899b83_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:690eab0738b4c39431598d7a741d5b036a61c53526aab3fc34b44b98a1899b83_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:690eab0738b4c39431598d7a741d5b036a61c53526aab3fc34b44b98a1899b83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.7.0-202108160002.p0.git.01b9bf8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:e304e923be32653c62539a1890103e3018df60dff0fd0efbdf8993e9723c3ca7_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:e304e923be32653c62539a1890103e3018df60dff0fd0efbdf8993e9723c3ca7_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:e304e923be32653c62539a1890103e3018df60dff0fd0efbdf8993e9723c3ca7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:e304e923be32653c62539a1890103e3018df60dff0fd0efbdf8993e9723c3ca7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.7.0-202108160002.p0.git.9581e60.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:6cd899a006071c979b369a8984a951aba156bf1395ba7cca3d0d873dff9381a5_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:6cd899a006071c979b369a8984a951aba156bf1395ba7cca3d0d873dff9381a5_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:6cd899a006071c979b369a8984a951aba156bf1395ba7cca3d0d873dff9381a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:6cd899a006071c979b369a8984a951aba156bf1395ba7cca3d0d873dff9381a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.7.0-202108160002.p0.git.212d80b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:f6d09aa8b3df6d70166f3d03dccd6ff3a31913722fd38296fc479374c6a867f4_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:f6d09aa8b3df6d70166f3d03dccd6ff3a31913722fd38296fc479374c6a867f4_amd64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:f6d09aa8b3df6d70166f3d03dccd6ff3a31913722fd38296fc479374c6a867f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:f6d09aa8b3df6d70166f3d03dccd6ff3a31913722fd38296fc479374c6a867f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.7.0-202108160002.p0.git.f65053f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:2ccfa0e48c0ad0a25e6a2f18d5ccc445cc8779efeb979f06f026d37717db3627_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:2ccfa0e48c0ad0a25e6a2f18d5ccc445cc8779efeb979f06f026d37717db3627_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:2ccfa0e48c0ad0a25e6a2f18d5ccc445cc8779efeb979f06f026d37717db3627_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:2ccfa0e48c0ad0a25e6a2f18d5ccc445cc8779efeb979f06f026d37717db3627?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.7.0-202108181905.p0.git.319e70c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:c1a6f0807047cb008b047ff3b51d97672602222839cc18ed4d8c9864ecf3a835_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:c1a6f0807047cb008b047ff3b51d97672602222839cc18ed4d8c9864ecf3a835_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:c1a6f0807047cb008b047ff3b51d97672602222839cc18ed4d8c9864ecf3a835_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:c1a6f0807047cb008b047ff3b51d97672602222839cc18ed4d8c9864ecf3a835?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.7.0-202108160002.p0.git.d1ffb3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:304cc7c4e32237b0e125435c1c3e8a2cbe50b548a39c4996901c8386296af248_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:304cc7c4e32237b0e125435c1c3e8a2cbe50b548a39c4996901c8386296af248_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:304cc7c4e32237b0e125435c1c3e8a2cbe50b548a39c4996901c8386296af248_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:304cc7c4e32237b0e125435c1c3e8a2cbe50b548a39c4996901c8386296af248?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.7.0-202108160002.p0.git.8f7c124.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:adf5bcbadb2781f8e604df68775178200e389c99f7801b8d5d62bb7377ef1062_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:adf5bcbadb2781f8e604df68775178200e389c99f7801b8d5d62bb7377ef1062_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:adf5bcbadb2781f8e604df68775178200e389c99f7801b8d5d62bb7377ef1062_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:adf5bcbadb2781f8e604df68775178200e389c99f7801b8d5d62bb7377ef1062?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.7.0-202108160002.p0.git.1f0fd51.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:e3544e31696c0549a64692a64a4629e8a0d4fcd8047935ed6ed840c3201e6974_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:e3544e31696c0549a64692a64a4629e8a0d4fcd8047935ed6ed840c3201e6974_amd64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:e3544e31696c0549a64692a64a4629e8a0d4fcd8047935ed6ed840c3201e6974_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:e3544e31696c0549a64692a64a4629e8a0d4fcd8047935ed6ed840c3201e6974?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.7.0-202108160002.p0.git.1f0fd51.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:1f9b8b435348181f2d663aea08cbf8dfca590a5ee1fd3da8f9def21dc2c82844_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:1f9b8b435348181f2d663aea08cbf8dfca590a5ee1fd3da8f9def21dc2c82844_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:1f9b8b435348181f2d663aea08cbf8dfca590a5ee1fd3da8f9def21dc2c82844_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:1f9b8b435348181f2d663aea08cbf8dfca590a5ee1fd3da8f9def21dc2c82844?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.7.0-202108160002.p0.git.db87872.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:141c1a235d72bac46577973d54d1ef5065520320be9a9fc6cbd1f24777e1756b_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:141c1a235d72bac46577973d54d1ef5065520320be9a9fc6cbd1f24777e1756b_amd64",
                  "product_id": "openshift4/ose-telemeter@sha256:141c1a235d72bac46577973d54d1ef5065520320be9a9fc6cbd1f24777e1756b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:141c1a235d72bac46577973d54d1ef5065520320be9a9fc6cbd1f24777e1756b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.7.0-202108160002.p0.git.e4dac51.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:0b95a79a1259d102c3cbfcd81e75c2c8eab415e4bbd14cedd9b7e376401b27d9_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8@sha256:0b95a79a1259d102c3cbfcd81e75c2c8eab415e4bbd14cedd9b7e376401b27d9_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:0b95a79a1259d102c3cbfcd81e75c2c8eab415e4bbd14cedd9b7e376401b27d9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:0d6e1d810a0bcf51996b42f49dcaefbb73262e680de5c47a0404cad73aee5990_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8@sha256:0d6e1d810a0bcf51996b42f49dcaefbb73262e680de5c47a0404cad73aee5990_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:0d6e1d810a0bcf51996b42f49dcaefbb73262e680de5c47a0404cad73aee5990_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:b4f0eef9f8e0ce75cd62e4f2efd94c516b7d3f1c1d34c4b5c93c58c8cf6bc9bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8@sha256:b4f0eef9f8e0ce75cd62e4f2efd94c516b7d3f1c1d34c4b5c93c58c8cf6bc9bb_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:b4f0eef9f8e0ce75cd62e4f2efd94c516b7d3f1c1d34c4b5c93c58c8cf6bc9bb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:09c2cca75bae668bee4cc1d8c90b894cd184a8a7ff7a252def88f7252c9adc46_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/egress-router-cni-rhel8@sha256:09c2cca75bae668bee4cc1d8c90b894cd184a8a7ff7a252def88f7252c9adc46_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:09c2cca75bae668bee4cc1d8c90b894cd184a8a7ff7a252def88f7252c9adc46_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:581d0a463e8d48ba179d3a62eea509f7507a584c07c5b0fea45e9ec2dc66c13e_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/egress-router-cni-rhel8@sha256:581d0a463e8d48ba179d3a62eea509f7507a584c07c5b0fea45e9ec2dc66c13e_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:581d0a463e8d48ba179d3a62eea509f7507a584c07c5b0fea45e9ec2dc66c13e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:6acbbccb7395cbaac7d2103a031539f6d8187d36db231df02f0327108be95f6d_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/egress-router-cni-rhel8@sha256:6acbbccb7395cbaac7d2103a031539f6d8187d36db231df02f0327108be95f6d_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:6acbbccb7395cbaac7d2103a031539f6d8187d36db231df02f0327108be95f6d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:157d3311a17b309ceeb90e7ecce7a4a462a7ffba4e492003a0a7d7aab0368d72_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:157d3311a17b309ceeb90e7ecce7a4a462a7ffba4e492003a0a7d7aab0368d72_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:157d3311a17b309ceeb90e7ecce7a4a462a7ffba4e492003a0a7d7aab0368d72_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7a1fa2b2004b0d740fcefd5acf96d0b0950b35123f5aff4a4ae5b341d58d09dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7a1fa2b2004b0d740fcefd5acf96d0b0950b35123f5aff4a4ae5b341d58d09dc_ppc64le"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7a1fa2b2004b0d740fcefd5acf96d0b0950b35123f5aff4a4ae5b341d58d09dc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cd0062a89f551604bd72821a7a50d8c7ba0b92320b06369712b40b7011adfd21_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cd0062a89f551604bd72821a7a50d8c7ba0b92320b06369712b40b7011adfd21_s390x"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cd0062a89f551604bd72821a7a50d8c7ba0b92320b06369712b40b7011adfd21_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5b96b3b555d150c6e0297c4fde52fbadf1e17422706aee3924ab30758803f11b_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5b96b3b555d150c6e0297c4fde52fbadf1e17422706aee3924ab30758803f11b_s390x"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5b96b3b555d150c6e0297c4fde52fbadf1e17422706aee3924ab30758803f11b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:99e8119a3902316c59065ffc28db88f8219da16415c3ec16b96b3a2f1aa8eebe_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:99e8119a3902316c59065ffc28db88f8219da16415c3ec16b96b3a2f1aa8eebe_ppc64le"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:99e8119a3902316c59065ffc28db88f8219da16415c3ec16b96b3a2f1aa8eebe_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cf1192745b901850f7c42fe3e76e5113dde07f6a2e7451eed784662aaa86ca6b_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cf1192745b901850f7c42fe3e76e5113dde07f6a2e7451eed784662aaa86ca6b_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cf1192745b901850f7c42fe3e76e5113dde07f6a2e7451eed784662aaa86ca6b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-machine-controllers@sha256:0eaeaf676f6c8bac6e2a60d8731656319c35b11c0045b2718c952d5d05474d6d_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-aws-machine-controllers@sha256:0eaeaf676f6c8bac6e2a60d8731656319c35b11c0045b2718c952d5d05474d6d_amd64"
        },
        "product_reference": "openshift4/ose-aws-machine-controllers@sha256:0eaeaf676f6c8bac6e2a60d8731656319c35b11c0045b2718c952d5d05474d6d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:0500e27d769aa7494edc31b1fa4ad37f015832ba337d395444b51539538e4d90_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:0500e27d769aa7494edc31b1fa4ad37f015832ba337d395444b51539538e4d90_ppc64le"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:0500e27d769aa7494edc31b1fa4ad37f015832ba337d395444b51539538e4d90_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d83b4fe780675c7e460042b5002a0949ce225e92962c294bc1e61be86e316824_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d83b4fe780675c7e460042b5002a0949ce225e92962c294bc1e61be86e316824_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d83b4fe780675c7e460042b5002a0949ce225e92962c294bc1e61be86e316824_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:e2b88bd343d31318e288f6f40a8cddbfc5f01ef1290405c11c371f4bf394629b_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:e2b88bd343d31318e288f6f40a8cddbfc5f01ef1290405c11c371f4bf394629b_s390x"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:e2b88bd343d31318e288f6f40a8cddbfc5f01ef1290405c11c371f4bf394629b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-machine-controllers@sha256:893ae72284e7d9d22517e47fcc1c8098654d2d6cf9e480112058a09477b40c33_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-azure-machine-controllers@sha256:893ae72284e7d9d22517e47fcc1c8098654d2d6cf9e480112058a09477b40c33_amd64"
        },
        "product_reference": "openshift4/ose-azure-machine-controllers@sha256:893ae72284e7d9d22517e47fcc1c8098654d2d6cf9e480112058a09477b40c33_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:66744fab316555a200c37241fdc5bc2fae4158c0adb9e7d33dd86dc1441a359d_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8@sha256:66744fab316555a200c37241fdc5bc2fae4158c0adb9e7d33dd86dc1441a359d_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:66744fab316555a200c37241fdc5bc2fae4158c0adb9e7d33dd86dc1441a359d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:74a58ef9a22360b1613d4e71ead213afa7ff5d3799b8e308d6b28972451e3a52_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8@sha256:74a58ef9a22360b1613d4e71ead213afa7ff5d3799b8e308d6b28972451e3a52_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:74a58ef9a22360b1613d4e71ead213afa7ff5d3799b8e308d6b28972451e3a52_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a97505d139abbd38793f1e4af5aec8b92d6aa5aef7ae5bf4370ee15cc404005f_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8@sha256:a97505d139abbd38793f1e4af5aec8b92d6aa5aef7ae5bf4370ee15cc404005f_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:a97505d139abbd38793f1e4af5aec8b92d6aa5aef7ae5bf4370ee15cc404005f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:236a91b9af80e351a0a6e03495a3f359a20be4a1ed80001f480c6d5f86ba1ccd_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-machine-controllers@sha256:236a91b9af80e351a0a6e03495a3f359a20be4a1ed80001f480c6d5f86ba1ccd_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:236a91b9af80e351a0a6e03495a3f359a20be4a1ed80001f480c6d5f86ba1ccd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:c634b4c1a7091d695905c6c24a051265ace4d07511cbd02ba6d97ee45425c9ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-machine-controllers@sha256:c634b4c1a7091d695905c6c24a051265ace4d07511cbd02ba6d97ee45425c9ca_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:c634b4c1a7091d695905c6c24a051265ace4d07511cbd02ba6d97ee45425c9ca_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:f7247aa683f12290f2b6e3659c9e4c8bfced78176d077266c915585b4fa37876_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-machine-controllers@sha256:f7247aa683f12290f2b6e3659c9e4c8bfced78176d077266c915585b4fa37876_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:f7247aa683f12290f2b6e3659c9e4c8bfced78176d077266c915585b4fa37876_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:7d9a2d4f1a0a6796c67cf7e0bf824a07357ebd34fce6bce9cfe3016dfc553f77_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-rhel8-operator@sha256:7d9a2d4f1a0a6796c67cf7e0bf824a07357ebd34fce6bce9cfe3016dfc553f77_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:7d9a2d4f1a0a6796c67cf7e0bf824a07357ebd34fce6bce9cfe3016dfc553f77_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a16d5bb79726f97c7bb87434c025379a6dbb462d1b15323b502cd0db4f52074d_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-rhel8-operator@sha256:a16d5bb79726f97c7bb87434c025379a6dbb462d1b15323b502cd0db4f52074d_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:a16d5bb79726f97c7bb87434c025379a6dbb462d1b15323b502cd0db4f52074d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:ed1c0f4ec6a0c8096fc93812f3e0d99af6bd16d17ede672b56ea8ae78e8054e0_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-rhel8-operator@sha256:ed1c0f4ec6a0c8096fc93812f3e0d99af6bd16d17ede672b56ea8ae78e8054e0_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:ed1c0f4ec6a0c8096fc93812f3e0d99af6bd16d17ede672b56ea8ae78e8054e0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:14d3f881e1b57b6e6a49bbce85c229dce611b99b4223cb2dc0bd10e6da19e269_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:14d3f881e1b57b6e6a49bbce85c229dce611b99b4223cb2dc0bd10e6da19e269_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:14d3f881e1b57b6e6a49bbce85c229dce611b99b4223cb2dc0bd10e6da19e269_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2b3a2bcb175f5261c1665c7a78f99664193bfb5bf18f7d2cdea2d319e371e828_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2b3a2bcb175f5261c1665c7a78f99664193bfb5bf18f7d2cdea2d319e371e828_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2b3a2bcb175f5261c1665c7a78f99664193bfb5bf18f7d2cdea2d319e371e828_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:69b367e0644e6f84da530857847726765b0b201544d972b951129a214a55c6fe_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:69b367e0644e6f84da530857847726765b0b201544d972b951129a214a55c6fe_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:69b367e0644e6f84da530857847726765b0b201544d972b951129a214a55c6fe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:293ac11ce97aad9d1b7d450fdb12e6e119fe5794604fe79a4ecbad7f3c1a6872_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cli-artifacts@sha256:293ac11ce97aad9d1b7d450fdb12e6e119fe5794604fe79a4ecbad7f3c1a6872_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:293ac11ce97aad9d1b7d450fdb12e6e119fe5794604fe79a4ecbad7f3c1a6872_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:bd6f0370a1d30acefb98de8cb795d63f4c13bd9b34e7e200c9c67b1b5aeee8f2_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cli-artifacts@sha256:bd6f0370a1d30acefb98de8cb795d63f4c13bd9b34e7e200c9c67b1b5aeee8f2_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:bd6f0370a1d30acefb98de8cb795d63f4c13bd9b34e7e200c9c67b1b5aeee8f2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:ef4cb3bc784b8dee0f5039aa7b645c496b4687617c3bad9bf9b6cec9d83457aa_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cli-artifacts@sha256:ef4cb3bc784b8dee0f5039aa7b645c496b4687617c3bad9bf9b6cec9d83457aa_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:ef4cb3bc784b8dee0f5039aa7b645c496b4687617c3bad9bf9b6cec9d83457aa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:324acc80edf9efa0f14fd11fcc42122842c8777b743d2dc27229428238179301_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cli@sha256:324acc80edf9efa0f14fd11fcc42122842c8777b743d2dc27229428238179301_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:324acc80edf9efa0f14fd11fcc42122842c8777b743d2dc27229428238179301_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:381bcabf559bfe2534615d8522142feddd8454f2e15568a603611ad5e4a69027_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cli@sha256:381bcabf559bfe2534615d8522142feddd8454f2e15568a603611ad5e4a69027_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:381bcabf559bfe2534615d8522142feddd8454f2e15568a603611ad5e4a69027_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:c4a5dfbb430e7b4b385b9208f6c580d6b0223fa5b77ddf127c7f4a2fef0f607d_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cli@sha256:c4a5dfbb430e7b4b385b9208f6c580d6b0223fa5b77ddf127c7f4a2fef0f607d_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:c4a5dfbb430e7b4b385b9208f6c580d6b0223fa5b77ddf127c7f4a2fef0f607d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:31dc95391c75ac7fc589b7752955bfe50f4d4fd65e0185072efbb90fdb1d4ed7_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator@sha256:31dc95391c75ac7fc589b7752955bfe50f4d4fd65e0185072efbb90fdb1d4ed7_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:31dc95391c75ac7fc589b7752955bfe50f4d4fd65e0185072efbb90fdb1d4ed7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:34166209918fad4789000717347b1b1689e11ce9ec6f0f872ed2817667d3faa5_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator@sha256:34166209918fad4789000717347b1b1689e11ce9ec6f0f872ed2817667d3faa5_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:34166209918fad4789000717347b1b1689e11ce9ec6f0f872ed2817667d3faa5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:630f3778dffaae364e8bc9bc28c54a543eca484678211720f8a4bb64b641caee_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator@sha256:630f3778dffaae364e8bc9bc28c54a543eca484678211720f8a4bb64b641caee_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:630f3778dffaae364e8bc9bc28c54a543eca484678211720f8a4bb64b641caee_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:44845f0dcfc93fcd055190b304d9fd8192ed55c907fc4b424453e33134182ef8_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator@sha256:44845f0dcfc93fcd055190b304d9fd8192ed55c907fc4b424453e33134182ef8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:44845f0dcfc93fcd055190b304d9fd8192ed55c907fc4b424453e33134182ef8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:60f9296fa16667f82801f37b76e0a06efaf2d7554d3f33ea1b37422c465fca28_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator@sha256:60f9296fa16667f82801f37b76e0a06efaf2d7554d3f33ea1b37422c465fca28_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:60f9296fa16667f82801f37b76e0a06efaf2d7554d3f33ea1b37422c465fca28_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:ec4367d3f247c5ef32bb57cb792ad6ac8c3e8f44478594371a9e404230b20bc1_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator@sha256:ec4367d3f247c5ef32bb57cb792ad6ac8c3e8f44478594371a9e404230b20bc1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:ec4367d3f247c5ef32bb57cb792ad6ac8c3e8f44478594371a9e404230b20bc1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:0472bf498cda619619c2095032d814fc81fb917a10da4e5898906911f744794d_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler-operator@sha256:0472bf498cda619619c2095032d814fc81fb917a10da4e5898906911f744794d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:0472bf498cda619619c2095032d814fc81fb917a10da4e5898906911f744794d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:139334ec34608c9da99c258419ec16429dcea4cc38d4c1a8249cf6ccb05cfc11_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler-operator@sha256:139334ec34608c9da99c258419ec16429dcea4cc38d4c1a8249cf6ccb05cfc11_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:139334ec34608c9da99c258419ec16429dcea4cc38d4c1a8249cf6ccb05cfc11_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:b4fc1034b0fff71404dcbd7c698370869e90d0d7be2c03068e024d3c5a1d16a4_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler-operator@sha256:b4fc1034b0fff71404dcbd7c698370869e90d0d7be2c03068e024d3c5a1d16a4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:b4fc1034b0fff71404dcbd7c698370869e90d0d7be2c03068e024d3c5a1d16a4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:0be8cf8105aaefed82b9ce9ec29316e05ad283036f6a2b12694cb88bfdd85c4d_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler@sha256:0be8cf8105aaefed82b9ce9ec29316e05ad283036f6a2b12694cb88bfdd85c4d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:0be8cf8105aaefed82b9ce9ec29316e05ad283036f6a2b12694cb88bfdd85c4d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:2a0926b73cf325366edc6ff1d33491187443b92afd38bb59863e8d0541c1cd61_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler@sha256:2a0926b73cf325366edc6ff1d33491187443b92afd38bb59863e8d0541c1cd61_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:2a0926b73cf325366edc6ff1d33491187443b92afd38bb59863e8d0541c1cd61_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:6560fcc59f675c7fe4548ba256fb9b318a4dfc64b59a38816cad017df19f163c_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler@sha256:6560fcc59f675c7fe4548ba256fb9b318a4dfc64b59a38816cad017df19f163c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:6560fcc59f675c7fe4548ba256fb9b318a4dfc64b59a38816cad017df19f163c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:52d78b61f2c09feeb283f54ffa7c88de328b9878560cb8d1b4b797bbabe8f2ee_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:52d78b61f2c09feeb283f54ffa7c88de328b9878560cb8d1b4b797bbabe8f2ee_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:52d78b61f2c09feeb283f54ffa7c88de328b9878560cb8d1b4b797bbabe8f2ee_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7a872c2f49e05b3f778186dfe229b20a1ed87a6e3839e21e57f61374dcaffd02_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7a872c2f49e05b3f778186dfe229b20a1ed87a6e3839e21e57f61374dcaffd02_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7a872c2f49e05b3f778186dfe229b20a1ed87a6e3839e21e57f61374dcaffd02_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:abde423ce723c86ec91c2247b71cb2e6c05f6560c0dd1f9e4a7e9dcfc64c7d0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:abde423ce723c86ec91c2247b71cb2e6c05f6560c0dd1f9e4a7e9dcfc64c7d0a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:abde423ce723c86ec91c2247b71cb2e6c05f6560c0dd1f9e4a7e9dcfc64c7d0a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:259fb747b273b5a09a2753814fdaf629774158fef26d09e261f272dd876d994c_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-bootstrap@sha256:259fb747b273b5a09a2753814fdaf629774158fef26d09e261f272dd876d994c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:259fb747b273b5a09a2753814fdaf629774158fef26d09e261f272dd876d994c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:298877d534fd26219553b3b4cbb7c342eeb8b1e0ea6d39aa45bb3b1e93ec09aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-bootstrap@sha256:298877d534fd26219553b3b4cbb7c342eeb8b1e0ea6d39aa45bb3b1e93ec09aa_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:298877d534fd26219553b3b4cbb7c342eeb8b1e0ea6d39aa45bb3b1e93ec09aa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:8c0733ee57978c012b9b32f1032c580ebc4f8c29989094e974866af267a9c7e4_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-bootstrap@sha256:8c0733ee57978c012b9b32f1032c580ebc4f8c29989094e974866af267a9c7e4_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:8c0733ee57978c012b9b32f1032c580ebc4f8c29989094e974866af267a9c7e4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:a47f6796b2e642c5b8872dddc2d54e7d2f90de2f10c395a8e76758e45fab35d1_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-config-operator@sha256:a47f6796b2e642c5b8872dddc2d54e7d2f90de2f10c395a8e76758e45fab35d1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:a47f6796b2e642c5b8872dddc2d54e7d2f90de2f10c395a8e76758e45fab35d1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:d2a262369904bfd4e52d575f7a283aa2e714932b37ce0964403d685e7a8c6018_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-config-operator@sha256:d2a262369904bfd4e52d575f7a283aa2e714932b37ce0964403d685e7a8c6018_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:d2a262369904bfd4e52d575f7a283aa2e714932b37ce0964403d685e7a8c6018_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:f2a1e4f2d67d3e9c4e5ab724bca6088d970c15523e5a9ca6b1c49b7c4c7db8c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-config-operator@sha256:f2a1e4f2d67d3e9c4e5ab724bca6088d970c15523e5a9ca6b1c49b7c4c7db8c8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:f2a1e4f2d67d3e9c4e5ab724bca6088d970c15523e5a9ca6b1c49b7c4c7db8c8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:034bd07679a88fa35fe48e86c72f84f1c1945639a47e1467a2532b8a366e737e_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:034bd07679a88fa35fe48e86c72f84f1c1945639a47e1467a2532b8a366e737e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:034bd07679a88fa35fe48e86c72f84f1c1945639a47e1467a2532b8a366e737e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7d5e7cc6f9032de49737f66647cafc71ab489642b0e833f120d12b590dabc6c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7d5e7cc6f9032de49737f66647cafc71ab489642b0e833f120d12b590dabc6c3_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7d5e7cc6f9032de49737f66647cafc71ab489642b0e833f120d12b590dabc6c3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bb42c48cb3554ab23a33cbe12646432ec4d6f96dd40c6f522b42ef771562229b_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bb42c48cb3554ab23a33cbe12646432ec4d6f96dd40c6f522b42ef771562229b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bb42c48cb3554ab23a33cbe12646432ec4d6f96dd40c6f522b42ef771562229b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:44eb838f819a263c31d48b8ec541d44be6a38127bc19b8104964ef6168646ada_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-dns-operator@sha256:44eb838f819a263c31d48b8ec541d44be6a38127bc19b8104964ef6168646ada_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:44eb838f819a263c31d48b8ec541d44be6a38127bc19b8104964ef6168646ada_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:914ef54d0b23ec221d6947e8034bb994091d24dba535f92d5ffdf22d67f3d935_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-dns-operator@sha256:914ef54d0b23ec221d6947e8034bb994091d24dba535f92d5ffdf22d67f3d935_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:914ef54d0b23ec221d6947e8034bb994091d24dba535f92d5ffdf22d67f3d935_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:951ae6bffddc5cc81c63321c33c989c35ba705c58e325914f870c6b35dc27a95_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-dns-operator@sha256:951ae6bffddc5cc81c63321c33c989c35ba705c58e325914f870c6b35dc27a95_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:951ae6bffddc5cc81c63321c33c989c35ba705c58e325914f870c6b35dc27a95_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:4e694da9f9ed7e8ed7366775a20b88bca4c5ac8e2e422519a2c0e4318318cb76_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4e694da9f9ed7e8ed7366775a20b88bca4c5ac8e2e422519a2c0e4318318cb76_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:4e694da9f9ed7e8ed7366775a20b88bca4c5ac8e2e422519a2c0e4318318cb76_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7c2171396570894cb8c8462528584637ee8e7e199305dd12246d6f390de64c6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7c2171396570894cb8c8462528584637ee8e7e199305dd12246d6f390de64c6f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7c2171396570894cb8c8462528584637ee8e7e199305dd12246d6f390de64c6f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a287e3af34bf02b2fabd61e0faaee7d71c83375f59330e820d3b09d7e46f12b8_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a287e3af34bf02b2fabd61e0faaee7d71c83375f59330e820d3b09d7e46f12b8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a287e3af34bf02b2fabd61e0faaee7d71c83375f59330e820d3b09d7e46f12b8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:4a1fe295d37564ebbbcb82e63d1389faa0009221f082e81db3ef3862bc3b1ba1_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-image-registry-operator@sha256:4a1fe295d37564ebbbcb82e63d1389faa0009221f082e81db3ef3862bc3b1ba1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:4a1fe295d37564ebbbcb82e63d1389faa0009221f082e81db3ef3862bc3b1ba1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:9e8cdf722030bc666ae8eca32014c07ed632c0d01fab1c836b85e5992f990efe_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-image-registry-operator@sha256:9e8cdf722030bc666ae8eca32014c07ed632c0d01fab1c836b85e5992f990efe_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:9e8cdf722030bc666ae8eca32014c07ed632c0d01fab1c836b85e5992f990efe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:cc73f268dac62ad4eacf5cadfa0831467a2805ac13b0095ab23b9b4e5546a010_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-image-registry-operator@sha256:cc73f268dac62ad4eacf5cadfa0831467a2805ac13b0095ab23b9b4e5546a010_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:cc73f268dac62ad4eacf5cadfa0831467a2805ac13b0095ab23b9b4e5546a010_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:12342a613ea00ddc4b8310832f440a9c5020f8465a59d5d49118965ef4629099_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-ingress-operator@sha256:12342a613ea00ddc4b8310832f440a9c5020f8465a59d5d49118965ef4629099_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:12342a613ea00ddc4b8310832f440a9c5020f8465a59d5d49118965ef4629099_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:39e204cc4508c7ad03c3f705e2892c8eaeddf3e13e3962c383c2ac718091d5f0_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-ingress-operator@sha256:39e204cc4508c7ad03c3f705e2892c8eaeddf3e13e3962c383c2ac718091d5f0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:39e204cc4508c7ad03c3f705e2892c8eaeddf3e13e3962c383c2ac718091d5f0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:acfe8f0684b5a7e0c260e47d4a73ea8ca9177206f7de64de9913f49f32df26e4_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-ingress-operator@sha256:acfe8f0684b5a7e0c260e47d4a73ea8ca9177206f7de64de9913f49f32df26e4_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:acfe8f0684b5a7e0c260e47d4a73ea8ca9177206f7de64de9913f49f32df26e4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2265c44f36a3e00c6bd4fb721f1d22edeea9be42532bcac28795c1f500786d89_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-apiserver-operator@sha256:2265c44f36a3e00c6bd4fb721f1d22edeea9be42532bcac28795c1f500786d89_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2265c44f36a3e00c6bd4fb721f1d22edeea9be42532bcac28795c1f500786d89_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:833b4d311b41dfa8464a419d29e4045905a34c893baa8e72240c15195cc785a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-apiserver-operator@sha256:833b4d311b41dfa8464a419d29e4045905a34c893baa8e72240c15195cc785a1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:833b4d311b41dfa8464a419d29e4045905a34c893baa8e72240c15195cc785a1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:970d3470648ba2ca8c8ac7e772affaf68a5328abde6d755e077367dedc024ad7_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-apiserver-operator@sha256:970d3470648ba2ca8c8ac7e772affaf68a5328abde6d755e077367dedc024ad7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:970d3470648ba2ca8c8ac7e772affaf68a5328abde6d755e077367dedc024ad7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:75c5d1b2759a29cf273994b7ed6d37877b16064df60deee5a687f69121f2e5f4_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75c5d1b2759a29cf273994b7ed6d37877b16064df60deee5a687f69121f2e5f4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:75c5d1b2759a29cf273994b7ed6d37877b16064df60deee5a687f69121f2e5f4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9d01f34b78c7cef061baa66ca74b272659a819d53ff733a122d58987c821a733_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9d01f34b78c7cef061baa66ca74b272659a819d53ff733a122d58987c821a733_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9d01f34b78c7cef061baa66ca74b272659a819d53ff733a122d58987c821a733_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c89f5cc38f43c0f515b2b0f09f486a7600cb8f8d4a970400e7e997ada4164bd4_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c89f5cc38f43c0f515b2b0f09f486a7600cb8f8d4a970400e7e997ada4164bd4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c89f5cc38f43c0f515b2b0f09f486a7600cb8f8d4a970400e7e997ada4164bd4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:189eda4690032bffe8ff4352b159d2ede0fd5cbb37046d2713759de56be5af94_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-scheduler-operator@sha256:189eda4690032bffe8ff4352b159d2ede0fd5cbb37046d2713759de56be5af94_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:189eda4690032bffe8ff4352b159d2ede0fd5cbb37046d2713759de56be5af94_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:612e9cc26331e13a04fdaadcc7a06dab6fb4081c921f96ca699845eb6a2c8ef1_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-scheduler-operator@sha256:612e9cc26331e13a04fdaadcc7a06dab6fb4081c921f96ca699845eb6a2c8ef1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:612e9cc26331e13a04fdaadcc7a06dab6fb4081c921f96ca699845eb6a2c8ef1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:696ba40e285f4112d7c5372996b4f0f5c8f43a103aaf13f4462c37a97cd8c28c_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-scheduler-operator@sha256:696ba40e285f4112d7c5372996b4f0f5c8f43a103aaf13f4462c37a97cd8c28c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:696ba40e285f4112d7c5372996b4f0f5c8f43a103aaf13f4462c37a97cd8c28c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5b20dd4b26cb316e281a87e5b2c5be5909cc2155ba20e158479ddd449245a202_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5b20dd4b26cb316e281a87e5b2c5be5909cc2155ba20e158479ddd449245a202_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5b20dd4b26cb316e281a87e5b2c5be5909cc2155ba20e158479ddd449245a202_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:687e05cac995941bd68eba16a21d2acdb5028e4088f80fe6b780de1d9bd23f9a_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:687e05cac995941bd68eba16a21d2acdb5028e4088f80fe6b780de1d9bd23f9a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:687e05cac995941bd68eba16a21d2acdb5028e4088f80fe6b780de1d9bd23f9a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:eadfe7df9c1cbc3b97094892a9f08af10ec973afa2b4b2c7c6c34d5ce40f0702_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:eadfe7df9c1cbc3b97094892a9f08af10ec973afa2b4b2c7c6c34d5ce40f0702_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:eadfe7df9c1cbc3b97094892a9f08af10ec973afa2b4b2c7c6c34d5ce40f0702_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:01d9e5eb75fc633f73282394effc62ed0b6eaa5d8bb0e75503ade496cb72e285_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-machine-approver@sha256:01d9e5eb75fc633f73282394effc62ed0b6eaa5d8bb0e75503ade496cb72e285_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:01d9e5eb75fc633f73282394effc62ed0b6eaa5d8bb0e75503ade496cb72e285_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:ba32db13d90accb7fe20937418743840aecad619dff807ca87706629c30d23e4_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-machine-approver@sha256:ba32db13d90accb7fe20937418743840aecad619dff807ca87706629c30d23e4_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:ba32db13d90accb7fe20937418743840aecad619dff807ca87706629c30d23e4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:d7e9c78d77a7fba079a6ee1d0ad5c7daa9004c5fe4ebddccbe28a2cea265956b_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-machine-approver@sha256:d7e9c78d77a7fba079a6ee1d0ad5c7daa9004c5fe4ebddccbe28a2cea265956b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:d7e9c78d77a7fba079a6ee1d0ad5c7daa9004c5fe4ebddccbe28a2cea265956b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:7e50a618b364af063b821fb2a0f0051c097de44de241c900f152fead77bcad9d_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator@sha256:7e50a618b364af063b821fb2a0f0051c097de44de241c900f152fead77bcad9d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:7e50a618b364af063b821fb2a0f0051c097de44de241c900f152fead77bcad9d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:f1f2fe2d290bd126a583996158152d8dec4c0a9f7355c73f98c3cb5385f878b4_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator@sha256:f1f2fe2d290bd126a583996158152d8dec4c0a9f7355c73f98c3cb5385f878b4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:f1f2fe2d290bd126a583996158152d8dec4c0a9f7355c73f98c3cb5385f878b4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:fee55e6065cc2b87851f8bb7afdfdbe3ce0fb860bc6c54bdfe156af04df13af1_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator@sha256:fee55e6065cc2b87851f8bb7afdfdbe3ce0fb860bc6c54bdfe156af04df13af1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:fee55e6065cc2b87851f8bb7afdfdbe3ce0fb860bc6c54bdfe156af04df13af1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:404c3abda974588c0944d7d99d839f1dcc884632640648b5eaaf9b4dfac95184_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-network-operator@sha256:404c3abda974588c0944d7d99d839f1dcc884632640648b5eaaf9b4dfac95184_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:404c3abda974588c0944d7d99d839f1dcc884632640648b5eaaf9b4dfac95184_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:9a9fb22b6725db50f7767574cc6883c61a0ad58abe4b4ed07cf94546766a37be_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-network-operator@sha256:9a9fb22b6725db50f7767574cc6883c61a0ad58abe4b4ed07cf94546766a37be_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:9a9fb22b6725db50f7767574cc6883c61a0ad58abe4b4ed07cf94546766a37be_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:d6507cd4d48b65aeb8111bcbe3d3398948795318062b0a83f5a0204f53de9975_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-network-operator@sha256:d6507cd4d48b65aeb8111bcbe3d3398948795318062b0a83f5a0204f53de9975_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:d6507cd4d48b65aeb8111bcbe3d3398948795318062b0a83f5a0204f53de9975_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:619f766d32b788214c7fafdcc1a166f87e2749d336fb0b2d40f4c7afc1621b46_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-node-tuning-operator@sha256:619f766d32b788214c7fafdcc1a166f87e2749d336fb0b2d40f4c7afc1621b46_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:619f766d32b788214c7fafdcc1a166f87e2749d336fb0b2d40f4c7afc1621b46_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:622ff21475e47679a4645617a87763ba36d8f9eaaae4be3ebb628a655b51b8f6_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-node-tuning-operator@sha256:622ff21475e47679a4645617a87763ba36d8f9eaaae4be3ebb628a655b51b8f6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:622ff21475e47679a4645617a87763ba36d8f9eaaae4be3ebb628a655b51b8f6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ffe91923720629c70e1aa1f9bfb2f12125dd0949e683fe4f152004287bd0f47c_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-node-tuning-operator@sha256:ffe91923720629c70e1aa1f9bfb2f12125dd0949e683fe4f152004287bd0f47c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:ffe91923720629c70e1aa1f9bfb2f12125dd0949e683fe4f152004287bd0f47c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:04996ab6088d82bd266d27be9e5173bc14b9f719ca4d96718e37703f292c467d_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-apiserver-operator@sha256:04996ab6088d82bd266d27be9e5173bc14b9f719ca4d96718e37703f292c467d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:04996ab6088d82bd266d27be9e5173bc14b9f719ca4d96718e37703f292c467d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2766e56fa278c63ecd59c9236c431d27ee2d23bc543ca6920b42e9f6f570b11b_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2766e56fa278c63ecd59c9236c431d27ee2d23bc543ca6920b42e9f6f570b11b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2766e56fa278c63ecd59c9236c431d27ee2d23bc543ca6920b42e9f6f570b11b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6515ad659a399a634b5943940fef3dd128fd9bf9562e4f9bcea897f346c3d102_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6515ad659a399a634b5943940fef3dd128fd9bf9562e4f9bcea897f346c3d102_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6515ad659a399a634b5943940fef3dd128fd9bf9562e4f9bcea897f346c3d102_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bd39aa86cadf0ba360fb605d2c08ebf074b1653d2491f928750edf0597a7f57_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bd39aa86cadf0ba360fb605d2c08ebf074b1653d2491f928750edf0597a7f57_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bd39aa86cadf0ba360fb605d2c08ebf074b1653d2491f928750edf0597a7f57_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a82b32689e93e307d3345deb4f9f5525916a6a300401b138dcd9c306904c429f_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a82b32689e93e307d3345deb4f9f5525916a6a300401b138dcd9c306904c429f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a82b32689e93e307d3345deb4f9f5525916a6a300401b138dcd9c306904c429f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bf922dde6946a62f45753f80d00c691af6b27a33770f2a3537a6aeaf0d5bee97_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bf922dde6946a62f45753f80d00c691af6b27a33770f2a3537a6aeaf0d5bee97_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bf922dde6946a62f45753f80d00c691af6b27a33770f2a3537a6aeaf0d5bee97_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2fbc261b8a95bf08ed60db35db0a1ef032c5872bdd655024aae0c561a1c21ac1_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-policy-controller-rhel8@sha256:2fbc261b8a95bf08ed60db35db0a1ef032c5872bdd655024aae0c561a1c21ac1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2fbc261b8a95bf08ed60db35db0a1ef032c5872bdd655024aae0c561a1c21ac1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6866ab5f0c40433caf35b6c3d7ceecd4548bc5ac4dae56c0f234eeac8b154f87_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-policy-controller-rhel8@sha256:6866ab5f0c40433caf35b6c3d7ceecd4548bc5ac4dae56c0f234eeac8b154f87_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6866ab5f0c40433caf35b6c3d7ceecd4548bc5ac4dae56c0f234eeac8b154f87_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b8078943bd5a4381885f9ea7d178031e1cb434cc458c5e6eefa33553992b953d_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-policy-controller-rhel8@sha256:b8078943bd5a4381885f9ea7d178031e1cb434cc458c5e6eefa33553992b953d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b8078943bd5a4381885f9ea7d178031e1cb434cc458c5e6eefa33553992b953d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:1879b9ee8a714c21f5391e9a250a4b4d8f7b06ff11334b977a01f4bad959d2fa_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-samples-operator@sha256:1879b9ee8a714c21f5391e9a250a4b4d8f7b06ff11334b977a01f4bad959d2fa_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:1879b9ee8a714c21f5391e9a250a4b4d8f7b06ff11334b977a01f4bad959d2fa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:8fdd1186e982b22cf731c2ccf373310dc9a49c72eed3c313637ad127a09607ea_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-samples-operator@sha256:8fdd1186e982b22cf731c2ccf373310dc9a49c72eed3c313637ad127a09607ea_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:8fdd1186e982b22cf731c2ccf373310dc9a49c72eed3c313637ad127a09607ea_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:a95033bfc0473d664dae2f5605cd43349f276ca4ccbf127174603b4976f9cbe6_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-samples-operator@sha256:a95033bfc0473d664dae2f5605cd43349f276ca4ccbf127174603b4976f9cbe6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:a95033bfc0473d664dae2f5605cd43349f276ca4ccbf127174603b4976f9cbe6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:394f6244254e41f326cc6d7700839e9256c34dd8c72c04f85758b9588ab1a32d_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-storage-operator@sha256:394f6244254e41f326cc6d7700839e9256c34dd8c72c04f85758b9588ab1a32d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:394f6244254e41f326cc6d7700839e9256c34dd8c72c04f85758b9588ab1a32d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:b26740b50a9be1ecae95e40190f3d7bff6441419217cd8f9dd1cff8c4ca3c330_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-storage-operator@sha256:b26740b50a9be1ecae95e40190f3d7bff6441419217cd8f9dd1cff8c4ca3c330_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:b26740b50a9be1ecae95e40190f3d7bff6441419217cd8f9dd1cff8c4ca3c330_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:d9ee19224b8de1df8584b9ad4e64e63a143746b2896a056f08946f756390a061_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-storage-operator@sha256:d9ee19224b8de1df8584b9ad4e64e63a143746b2896a056f08946f756390a061_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:d9ee19224b8de1df8584b9ad4e64e63a143746b2896a056f08946f756390a061_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:74a517851582fcbbe2b9976feddff1201509549d4fb40805c7505c53e082479f_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-update-keys@sha256:74a517851582fcbbe2b9976feddff1201509549d4fb40805c7505c53e082479f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:74a517851582fcbbe2b9976feddff1201509549d4fb40805c7505c53e082479f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:95b45a76a6783323bd3683a2a61e607686673fd6b535e52551c3ce5aa73fd23c_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-update-keys@sha256:95b45a76a6783323bd3683a2a61e607686673fd6b535e52551c3ce5aa73fd23c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:95b45a76a6783323bd3683a2a61e607686673fd6b535e52551c3ce5aa73fd23c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:a54139d7de2215d055af772d653ac9dfd1d2faf1df2087f20195d59dd27f3c68_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-update-keys@sha256:a54139d7de2215d055af772d653ac9dfd1d2faf1df2087f20195d59dd27f3c68_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:a54139d7de2215d055af772d653ac9dfd1d2faf1df2087f20195d59dd27f3c68_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:12858f130a3d5f103662d10a46f79ae0d6701d4105b8287b3f1a3e727963222a_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-version-operator@sha256:12858f130a3d5f103662d10a46f79ae0d6701d4105b8287b3f1a3e727963222a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:12858f130a3d5f103662d10a46f79ae0d6701d4105b8287b3f1a3e727963222a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:7a87496abcfdc3ce1932c770123e6b1b49bae739eb41303daaa34e6402c3f71b_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-version-operator@sha256:7a87496abcfdc3ce1932c770123e6b1b49bae739eb41303daaa34e6402c3f71b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:7a87496abcfdc3ce1932c770123e6b1b49bae739eb41303daaa34e6402c3f71b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:8df746d5f4c2ce9274bc846226a449feab58d6c0df9c8f2daad9aac460bd3363_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-version-operator@sha256:8df746d5f4c2ce9274bc846226a449feab58d6c0df9c8f2daad9aac460bd3363_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:8df746d5f4c2ce9274bc846226a449feab58d6c0df9c8f2daad9aac460bd3363_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:bc7e8895e4e6ad7948a8a0a219c1924d7dacefb1f4334b9dea6decde4f0f4574_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-configmap-reloader@sha256:bc7e8895e4e6ad7948a8a0a219c1924d7dacefb1f4334b9dea6decde4f0f4574_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:bc7e8895e4e6ad7948a8a0a219c1924d7dacefb1f4334b9dea6decde4f0f4574_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:d71028f654eb293f6598fb84c2c902e4faaa037737cea25665daff21b511f527_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-configmap-reloader@sha256:d71028f654eb293f6598fb84c2c902e4faaa037737cea25665daff21b511f527_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:d71028f654eb293f6598fb84c2c902e4faaa037737cea25665daff21b511f527_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:ec966fe4a40c194cb8b22bf0e0853f6fc158b72936c8cad650b9b6815c4ff79f_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-configmap-reloader@sha256:ec966fe4a40c194cb8b22bf0e0853f6fc158b72936c8cad650b9b6815c4ff79f_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:ec966fe4a40c194cb8b22bf0e0853f6fc158b72936c8cad650b9b6815c4ff79f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:12d8fc3a52ed973c078e0d4b05f531e7d530a688b4263a031dc4fbf478aaf420_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-console-operator@sha256:12d8fc3a52ed973c078e0d4b05f531e7d530a688b4263a031dc4fbf478aaf420_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:12d8fc3a52ed973c078e0d4b05f531e7d530a688b4263a031dc4fbf478aaf420_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:5c9fbd95bdf25deb270bfd90b511eced480e125ff4e720c2d4394deeb5434a86_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-console-operator@sha256:5c9fbd95bdf25deb270bfd90b511eced480e125ff4e720c2d4394deeb5434a86_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:5c9fbd95bdf25deb270bfd90b511eced480e125ff4e720c2d4394deeb5434a86_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:bef9e46b3ebf301776fad3af9f13ec90c3c30ba7deb2611b08fb24472826dce0_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-console-operator@sha256:bef9e46b3ebf301776fad3af9f13ec90c3c30ba7deb2611b08fb24472826dce0_ppc64le"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:bef9e46b3ebf301776fad3af9f13ec90c3c30ba7deb2611b08fb24472826dce0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:00f175c155bc07dd9d4affe8043737f935bd41607eb0cfe61dd1daa85b61a9e7_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-console@sha256:00f175c155bc07dd9d4affe8043737f935bd41607eb0cfe61dd1daa85b61a9e7_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:00f175c155bc07dd9d4affe8043737f935bd41607eb0cfe61dd1daa85b61a9e7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:3072c501d6df2f92cb3f9a32d100cbebd21ca9526415d6ca8d38b21eb02bb63b_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-console@sha256:3072c501d6df2f92cb3f9a32d100cbebd21ca9526415d6ca8d38b21eb02bb63b_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:3072c501d6df2f92cb3f9a32d100cbebd21ca9526415d6ca8d38b21eb02bb63b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:b12c9cd0f83fd57ad3f0f532f09e620c74dc65f970351432500f75a7d8d9ebcb_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-console@sha256:b12c9cd0f83fd57ad3f0f532f09e620c74dc65f970351432500f75a7d8d9ebcb_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:b12c9cd0f83fd57ad3f0f532f09e620c74dc65f970351432500f75a7d8d9ebcb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1e39a0a7ac0cc74b94edeeabb9c69325051516569bc14d036399a42e2689168b_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-container-networking-plugins-rhel8@sha256:1e39a0a7ac0cc74b94edeeabb9c69325051516569bc14d036399a42e2689168b_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:1e39a0a7ac0cc74b94edeeabb9c69325051516569bc14d036399a42e2689168b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:76f8224f4c7e60c89b83ad9ad4eb8790fba48be7be528eefd5c021487cef2b15_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-container-networking-plugins-rhel8@sha256:76f8224f4c7e60c89b83ad9ad4eb8790fba48be7be528eefd5c021487cef2b15_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:76f8224f4c7e60c89b83ad9ad4eb8790fba48be7be528eefd5c021487cef2b15_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:cdba99ac156876f5e143f8f6b3bb16faca7a3119e658b6c1aa9f1cb697df78c7_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-container-networking-plugins-rhel8@sha256:cdba99ac156876f5e143f8f6b3bb16faca7a3119e658b6c1aa9f1cb697df78c7_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:cdba99ac156876f5e143f8f6b3bb16faca7a3119e658b6c1aa9f1cb697df78c7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:254bd867f2a5be6175c391cef4172ea5766831a6c710144714cfc5342ebcb63b_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-coredns@sha256:254bd867f2a5be6175c391cef4172ea5766831a6c710144714cfc5342ebcb63b_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns@sha256:254bd867f2a5be6175c391cef4172ea5766831a6c710144714cfc5342ebcb63b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:c421290fb501f9ffa671234c87ef4996f7650aaaf8cf1940e5ef14984ecc2e92_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-coredns@sha256:c421290fb501f9ffa671234c87ef4996f7650aaaf8cf1940e5ef14984ecc2e92_amd64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:c421290fb501f9ffa671234c87ef4996f7650aaaf8cf1940e5ef14984ecc2e92_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:c90de4ff8d92132d2fdd98c821b899e724d1c093b8ff56e3e70b9462fa866cbb_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-coredns@sha256:c90de4ff8d92132d2fdd98c821b899e724d1c093b8ff56e3e70b9462fa866cbb_s390x"
        },
        "product_reference": "openshift4/ose-coredns@sha256:c90de4ff8d92132d2fdd98c821b899e724d1c093b8ff56e3e70b9462fa866cbb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6d65486a16df65896126e39d1ac84819d3ed496c39ca87a52bf32715005d191f_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6d65486a16df65896126e39d1ac84819d3ed496c39ca87a52bf32715005d191f_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6d65486a16df65896126e39d1ac84819d3ed496c39ca87a52bf32715005d191f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:8a5e54823c372d1a1b687eb1e577dcc26fcedeab905853ef436049236eedfa74_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:8a5e54823c372d1a1b687eb1e577dcc26fcedeab905853ef436049236eedfa74_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:8a5e54823c372d1a1b687eb1e577dcc26fcedeab905853ef436049236eedfa74_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:2a91ba8886c72bdf079a17d8e36a387f3552bef884412d663e0e1f1da70baa0b_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8@sha256:2a91ba8886c72bdf079a17d8e36a387f3552bef884412d663e0e1f1da70baa0b_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:2a91ba8886c72bdf079a17d8e36a387f3552bef884412d663e0e1f1da70baa0b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:8b4fd7a3c2bdef7b1b00c866f9a285c7eab40d15d8e0d66e808f023a0e08724b_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8@sha256:8b4fd7a3c2bdef7b1b00c866f9a285c7eab40d15d8e0d66e808f023a0e08724b_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:8b4fd7a3c2bdef7b1b00c866f9a285c7eab40d15d8e0d66e808f023a0e08724b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:64f6cd5dc6dd2774692cdad0d6a9abf7383ec2dfe533db49a1fd6cc38a7cdae4_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-driver-nfs-rhel8@sha256:64f6cd5dc6dd2774692cdad0d6a9abf7383ec2dfe533db49a1fd6cc38a7cdae4_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:64f6cd5dc6dd2774692cdad0d6a9abf7383ec2dfe533db49a1fd6cc38a7cdae4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f387799bbb5dfc99ebf1d0cb7600c0f3f89251008206c89f776f74db26f2d76d_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-driver-nfs-rhel8@sha256:f387799bbb5dfc99ebf1d0cb7600c0f3f89251008206c89f776f74db26f2d76d_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f387799bbb5dfc99ebf1d0cb7600c0f3f89251008206c89f776f74db26f2d76d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:253c9753c7e170f58434052f7c0fd651b96435c19615c80dc2e3e1a82fc94c43_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher-rhel8@sha256:253c9753c7e170f58434052f7c0fd651b96435c19615c80dc2e3e1a82fc94c43_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:253c9753c7e170f58434052f7c0fd651b96435c19615c80dc2e3e1a82fc94c43_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:3f0a1ed9090ab25ae55e3a728155af3304e4528c4f4dfab03b08ee1f91676e8f_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher-rhel8@sha256:3f0a1ed9090ab25ae55e3a728155af3304e4528c4f4dfab03b08ee1f91676e8f_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:3f0a1ed9090ab25ae55e3a728155af3304e4528c4f4dfab03b08ee1f91676e8f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:de781e5f47321614642ae8131ee900fa7fdee8d1e0b7ec834606f222be7fe22a_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher-rhel8@sha256:de781e5f47321614642ae8131ee900fa7fdee8d1e0b7ec834606f222be7fe22a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:de781e5f47321614642ae8131ee900fa7fdee8d1e0b7ec834606f222be7fe22a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:253c9753c7e170f58434052f7c0fd651b96435c19615c80dc2e3e1a82fc94c43_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher@sha256:253c9753c7e170f58434052f7c0fd651b96435c19615c80dc2e3e1a82fc94c43_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:253c9753c7e170f58434052f7c0fd651b96435c19615c80dc2e3e1a82fc94c43_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:3f0a1ed9090ab25ae55e3a728155af3304e4528c4f4dfab03b08ee1f91676e8f_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher@sha256:3f0a1ed9090ab25ae55e3a728155af3304e4528c4f4dfab03b08ee1f91676e8f_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:3f0a1ed9090ab25ae55e3a728155af3304e4528c4f4dfab03b08ee1f91676e8f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:de781e5f47321614642ae8131ee900fa7fdee8d1e0b7ec834606f222be7fe22a_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher@sha256:de781e5f47321614642ae8131ee900fa7fdee8d1e0b7ec834606f222be7fe22a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:de781e5f47321614642ae8131ee900fa7fdee8d1e0b7ec834606f222be7fe22a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:24287a1f8ce7ce2cc0f7e5cf4e60deb66ea55c02626045b070d79d187f1f68f1_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner-rhel8@sha256:24287a1f8ce7ce2cc0f7e5cf4e60deb66ea55c02626045b070d79d187f1f68f1_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:24287a1f8ce7ce2cc0f7e5cf4e60deb66ea55c02626045b070d79d187f1f68f1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:519b42745d800b4ca8ca72007bef61716152128a707ca73b2da8a85383f1b708_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner-rhel8@sha256:519b42745d800b4ca8ca72007bef61716152128a707ca73b2da8a85383f1b708_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:519b42745d800b4ca8ca72007bef61716152128a707ca73b2da8a85383f1b708_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:659adc16e26b848cef48e2a19dbc8a375be46af95f55d525e5ab923a093494f5_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner-rhel8@sha256:659adc16e26b848cef48e2a19dbc8a375be46af95f55d525e5ab923a093494f5_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:659adc16e26b848cef48e2a19dbc8a375be46af95f55d525e5ab923a093494f5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:24287a1f8ce7ce2cc0f7e5cf4e60deb66ea55c02626045b070d79d187f1f68f1_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner@sha256:24287a1f8ce7ce2cc0f7e5cf4e60deb66ea55c02626045b070d79d187f1f68f1_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:24287a1f8ce7ce2cc0f7e5cf4e60deb66ea55c02626045b070d79d187f1f68f1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:519b42745d800b4ca8ca72007bef61716152128a707ca73b2da8a85383f1b708_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner@sha256:519b42745d800b4ca8ca72007bef61716152128a707ca73b2da8a85383f1b708_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:519b42745d800b4ca8ca72007bef61716152128a707ca73b2da8a85383f1b708_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:659adc16e26b848cef48e2a19dbc8a375be46af95f55d525e5ab923a093494f5_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner@sha256:659adc16e26b848cef48e2a19dbc8a375be46af95f55d525e5ab923a093494f5_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:659adc16e26b848cef48e2a19dbc8a375be46af95f55d525e5ab923a093494f5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:1d1e36095fc4aaae0744d073e0f89cfb7d02bd3ebebb7b2a6ec60b47439fa3a1_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer-rhel8@sha256:1d1e36095fc4aaae0744d073e0f89cfb7d02bd3ebebb7b2a6ec60b47439fa3a1_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:1d1e36095fc4aaae0744d073e0f89cfb7d02bd3ebebb7b2a6ec60b47439fa3a1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:8ea1a929706dfc9ed3da63af2cfad8107a6d3a129dfc0efba02d1655f21bebbe_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer-rhel8@sha256:8ea1a929706dfc9ed3da63af2cfad8107a6d3a129dfc0efba02d1655f21bebbe_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:8ea1a929706dfc9ed3da63af2cfad8107a6d3a129dfc0efba02d1655f21bebbe_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f3f33038551a891df04c4db3184c7d27af93e5a1d47dd206e9048e463120d82e_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer-rhel8@sha256:f3f33038551a891df04c4db3184c7d27af93e5a1d47dd206e9048e463120d82e_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:f3f33038551a891df04c4db3184c7d27af93e5a1d47dd206e9048e463120d82e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:1d1e36095fc4aaae0744d073e0f89cfb7d02bd3ebebb7b2a6ec60b47439fa3a1_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer@sha256:1d1e36095fc4aaae0744d073e0f89cfb7d02bd3ebebb7b2a6ec60b47439fa3a1_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:1d1e36095fc4aaae0744d073e0f89cfb7d02bd3ebebb7b2a6ec60b47439fa3a1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:8ea1a929706dfc9ed3da63af2cfad8107a6d3a129dfc0efba02d1655f21bebbe_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer@sha256:8ea1a929706dfc9ed3da63af2cfad8107a6d3a129dfc0efba02d1655f21bebbe_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:8ea1a929706dfc9ed3da63af2cfad8107a6d3a129dfc0efba02d1655f21bebbe_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:f3f33038551a891df04c4db3184c7d27af93e5a1d47dd206e9048e463120d82e_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer@sha256:f3f33038551a891df04c4db3184c7d27af93e5a1d47dd206e9048e463120d82e_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:f3f33038551a891df04c4db3184c7d27af93e5a1d47dd206e9048e463120d82e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:5a7d5e46e81e602e536fcf891ba6e25878de18652fa61ff9653e0567fcceff36_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter-rhel8@sha256:5a7d5e46e81e602e536fcf891ba6e25878de18652fa61ff9653e0567fcceff36_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:5a7d5e46e81e602e536fcf891ba6e25878de18652fa61ff9653e0567fcceff36_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7361a251230e773045691026950012cb464287db4e0153c98dd45de37a465ca1_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7361a251230e773045691026950012cb464287db4e0153c98dd45de37a465ca1_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7361a251230e773045691026950012cb464287db4e0153c98dd45de37a465ca1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:78bfcb84cdfea94b13d0536726e44beead5a1a39b6581bde4c59d9a28fed174c_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter-rhel8@sha256:78bfcb84cdfea94b13d0536726e44beead5a1a39b6581bde4c59d9a28fed174c_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:78bfcb84cdfea94b13d0536726e44beead5a1a39b6581bde4c59d9a28fed174c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:5a7d5e46e81e602e536fcf891ba6e25878de18652fa61ff9653e0567fcceff36_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter@sha256:5a7d5e46e81e602e536fcf891ba6e25878de18652fa61ff9653e0567fcceff36_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:5a7d5e46e81e602e536fcf891ba6e25878de18652fa61ff9653e0567fcceff36_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:7361a251230e773045691026950012cb464287db4e0153c98dd45de37a465ca1_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter@sha256:7361a251230e773045691026950012cb464287db4e0153c98dd45de37a465ca1_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:7361a251230e773045691026950012cb464287db4e0153c98dd45de37a465ca1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:78bfcb84cdfea94b13d0536726e44beead5a1a39b6581bde4c59d9a28fed174c_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter@sha256:78bfcb84cdfea94b13d0536726e44beead5a1a39b6581bde4c59d9a28fed174c_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:78bfcb84cdfea94b13d0536726e44beead5a1a39b6581bde4c59d9a28fed174c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:138d93971820086f008e1b2611bf861613b8ea1088afd3d3530bcc711d1b4b18_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe-rhel8@sha256:138d93971820086f008e1b2611bf861613b8ea1088afd3d3530bcc711d1b4b18_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:138d93971820086f008e1b2611bf861613b8ea1088afd3d3530bcc711d1b4b18_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:15f6fc75aa4d8be54205c590e61b7cb1db65ee09579f9efeb1db19bca79cba00_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe-rhel8@sha256:15f6fc75aa4d8be54205c590e61b7cb1db65ee09579f9efeb1db19bca79cba00_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:15f6fc75aa4d8be54205c590e61b7cb1db65ee09579f9efeb1db19bca79cba00_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:24f9786a4ee3726bd67883208a7e4e7874d8356bc75ff7f6303427b9b339f451_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe-rhel8@sha256:24f9786a4ee3726bd67883208a7e4e7874d8356bc75ff7f6303427b9b339f451_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:24f9786a4ee3726bd67883208a7e4e7874d8356bc75ff7f6303427b9b339f451_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:138d93971820086f008e1b2611bf861613b8ea1088afd3d3530bcc711d1b4b18_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe@sha256:138d93971820086f008e1b2611bf861613b8ea1088afd3d3530bcc711d1b4b18_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:138d93971820086f008e1b2611bf861613b8ea1088afd3d3530bcc711d1b4b18_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:15f6fc75aa4d8be54205c590e61b7cb1db65ee09579f9efeb1db19bca79cba00_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe@sha256:15f6fc75aa4d8be54205c590e61b7cb1db65ee09579f9efeb1db19bca79cba00_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:15f6fc75aa4d8be54205c590e61b7cb1db65ee09579f9efeb1db19bca79cba00_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:24f9786a4ee3726bd67883208a7e4e7874d8356bc75ff7f6303427b9b339f451_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe@sha256:24f9786a4ee3726bd67883208a7e4e7874d8356bc75ff7f6303427b9b339f451_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:24f9786a4ee3726bd67883208a7e4e7874d8356bc75ff7f6303427b9b339f451_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3ce7f3f2c0de189af6a63ce0ae85863fad938a4df248336401b69c545ffc5b88_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3ce7f3f2c0de189af6a63ce0ae85863fad938a4df248336401b69c545ffc5b88_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3ce7f3f2c0de189af6a63ce0ae85863fad938a4df248336401b69c545ffc5b88_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:879beea181fdba8b99d409a0d671f747cb97b6d90f743b71f4af4c43533f081d_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:879beea181fdba8b99d409a0d671f747cb97b6d90f743b71f4af4c43533f081d_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:879beea181fdba8b99d409a0d671f747cb97b6d90f743b71f4af4c43533f081d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:abc2f737d3273b9df45e8b74d5c57d39e47059a566bb71df3013a8f61dc2852e_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:abc2f737d3273b9df45e8b74d5c57d39e47059a566bb71df3013a8f61dc2852e_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:abc2f737d3273b9df45e8b74d5c57d39e47059a566bb71df3013a8f61dc2852e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:3ce7f3f2c0de189af6a63ce0ae85863fad938a4df248336401b69c545ffc5b88_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar@sha256:3ce7f3f2c0de189af6a63ce0ae85863fad938a4df248336401b69c545ffc5b88_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:3ce7f3f2c0de189af6a63ce0ae85863fad938a4df248336401b69c545ffc5b88_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:879beea181fdba8b99d409a0d671f747cb97b6d90f743b71f4af4c43533f081d_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar@sha256:879beea181fdba8b99d409a0d671f747cb97b6d90f743b71f4af4c43533f081d_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:879beea181fdba8b99d409a0d671f747cb97b6d90f743b71f4af4c43533f081d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:abc2f737d3273b9df45e8b74d5c57d39e47059a566bb71df3013a8f61dc2852e_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar@sha256:abc2f737d3273b9df45e8b74d5c57d39e47059a566bb71df3013a8f61dc2852e_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:abc2f737d3273b9df45e8b74d5c57d39e47059a566bb71df3013a8f61dc2852e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:3aca73e4a0e3ab084b7cbdb57a677d6de3124b6fb6c095dc702e1625a3360ff3_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller-rhel8@sha256:3aca73e4a0e3ab084b7cbdb57a677d6de3124b6fb6c095dc702e1625a3360ff3_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:3aca73e4a0e3ab084b7cbdb57a677d6de3124b6fb6c095dc702e1625a3360ff3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8ff805d304032bfd96fa531d01774fa9eeca190b7cd566fdab29f3f5bf7f300a_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8ff805d304032bfd96fa531d01774fa9eeca190b7cd566fdab29f3f5bf7f300a_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8ff805d304032bfd96fa531d01774fa9eeca190b7cd566fdab29f3f5bf7f300a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f28f17ebeb3720673ee9d003ab60ee24707c0e474253c1f6082e005df1f70786_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f28f17ebeb3720673ee9d003ab60ee24707c0e474253c1f6082e005df1f70786_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f28f17ebeb3720673ee9d003ab60ee24707c0e474253c1f6082e005df1f70786_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:3aca73e4a0e3ab084b7cbdb57a677d6de3124b6fb6c095dc702e1625a3360ff3_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller@sha256:3aca73e4a0e3ab084b7cbdb57a677d6de3124b6fb6c095dc702e1625a3360ff3_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:3aca73e4a0e3ab084b7cbdb57a677d6de3124b6fb6c095dc702e1625a3360ff3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:8ff805d304032bfd96fa531d01774fa9eeca190b7cd566fdab29f3f5bf7f300a_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller@sha256:8ff805d304032bfd96fa531d01774fa9eeca190b7cd566fdab29f3f5bf7f300a_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:8ff805d304032bfd96fa531d01774fa9eeca190b7cd566fdab29f3f5bf7f300a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:f28f17ebeb3720673ee9d003ab60ee24707c0e474253c1f6082e005df1f70786_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller@sha256:f28f17ebeb3720673ee9d003ab60ee24707c0e474253c1f6082e005df1f70786_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:f28f17ebeb3720673ee9d003ab60ee24707c0e474253c1f6082e005df1f70786_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:20803715e6cfb1def5cb7e43c8209ad6892c09a46dbab274aac5bd3a5c98c64a_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:20803715e6cfb1def5cb7e43c8209ad6892c09a46dbab274aac5bd3a5c98c64a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:20803715e6cfb1def5cb7e43c8209ad6892c09a46dbab274aac5bd3a5c98c64a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:732f98632eeb2b89f94fbf921b9aecd8fbd27abde233ee74137563dffd0c0620_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:732f98632eeb2b89f94fbf921b9aecd8fbd27abde233ee74137563dffd0c0620_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:732f98632eeb2b89f94fbf921b9aecd8fbd27abde233ee74137563dffd0c0620_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:77c2b6df214f4e4324a97acdab76418ba2db32b15f4528dc061427ba89d8ea5d_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:77c2b6df214f4e4324a97acdab76418ba2db32b15f4528dc061427ba89d8ea5d_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:77c2b6df214f4e4324a97acdab76418ba2db32b15f4528dc061427ba89d8ea5d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:17e474d8972387549227f5898a24d6c345f0afa845bd82af1c01ecf638bd1fc5_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-deployer@sha256:17e474d8972387549227f5898a24d6c345f0afa845bd82af1c01ecf638bd1fc5_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:17e474d8972387549227f5898a24d6c345f0afa845bd82af1c01ecf638bd1fc5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:65b7bc5b23d846cb302810736ba899f8b0d622763b131076aef76ff44196defe_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-deployer@sha256:65b7bc5b23d846cb302810736ba899f8b0d622763b131076aef76ff44196defe_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:65b7bc5b23d846cb302810736ba899f8b0d622763b131076aef76ff44196defe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:ab8c989407bbcb3b9c484f92ff7e02ae4392e2cdd1746d444d4d451af2a6df43_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-deployer@sha256:ab8c989407bbcb3b9c484f92ff7e02ae4392e2cdd1746d444d4d451af2a6df43_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:ab8c989407bbcb3b9c484f92ff7e02ae4392e2cdd1746d444d4d451af2a6df43_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:66dd8d96923e6b6fb59513bf65bdc0019113324da23120338187b2613575bc28_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-docker-builder@sha256:66dd8d96923e6b6fb59513bf65bdc0019113324da23120338187b2613575bc28_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:66dd8d96923e6b6fb59513bf65bdc0019113324da23120338187b2613575bc28_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:c989d8ecd96ed627c9e1d72670f00e60a93af4f94023a774f5f6f257383e2e0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-docker-builder@sha256:c989d8ecd96ed627c9e1d72670f00e60a93af4f94023a774f5f6f257383e2e0a_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:c989d8ecd96ed627c9e1d72670f00e60a93af4f94023a774f5f6f257383e2e0a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:db30920dac4a5c5b284efdc7a2b4b4e5e745ef95bc9a2b03d835152d6e575456_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-docker-builder@sha256:db30920dac4a5c5b284efdc7a2b4b4e5e745ef95bc9a2b03d835152d6e575456_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:db30920dac4a5c5b284efdc7a2b4b4e5e745ef95bc9a2b03d835152d6e575456_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:237dc315c444f22e12e5c297c0b038c63d8d2f41c91a03e1220219b41514f411_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-docker-registry@sha256:237dc315c444f22e12e5c297c0b038c63d8d2f41c91a03e1220219b41514f411_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:237dc315c444f22e12e5c297c0b038c63d8d2f41c91a03e1220219b41514f411_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:c05636b91304b519f191eb4c9ff8a449fdb874ef8ea70786e11ceafa8e5fb267_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-docker-registry@sha256:c05636b91304b519f191eb4c9ff8a449fdb874ef8ea70786e11ceafa8e5fb267_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:c05636b91304b519f191eb4c9ff8a449fdb874ef8ea70786e11ceafa8e5fb267_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:cbcd6a10a8e224282240d52f7c0eaa10b1ecb2851cc9e5d4f57325267977a6c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-docker-registry@sha256:cbcd6a10a8e224282240d52f7c0eaa10b1ecb2851cc9e5d4f57325267977a6c3_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:cbcd6a10a8e224282240d52f7c0eaa10b1ecb2851cc9e5d4f57325267977a6c3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:2eeca7bf17c393ef13a501f1e97a733b2e4a9de24260cffd70e78cd1cba09fe5_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-etcd@sha256:2eeca7bf17c393ef13a501f1e97a733b2e4a9de24260cffd70e78cd1cba09fe5_amd64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:2eeca7bf17c393ef13a501f1e97a733b2e4a9de24260cffd70e78cd1cba09fe5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:4b436c2e9aadb6e13e0cb521d92d39fb102fcba64bff5fbb4ce7a5b9f2fbfd39_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-etcd@sha256:4b436c2e9aadb6e13e0cb521d92d39fb102fcba64bff5fbb4ce7a5b9f2fbfd39_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd@sha256:4b436c2e9aadb6e13e0cb521d92d39fb102fcba64bff5fbb4ce7a5b9f2fbfd39_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:d7c3d40978d7b496702dc6c0a07c22bed25c3dc59ed7c6ca9cc6e72411645669_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-etcd@sha256:d7c3d40978d7b496702dc6c0a07c22bed25c3dc59ed7c6ca9cc6e72411645669_s390x"
        },
        "product_reference": "openshift4/ose-etcd@sha256:d7c3d40978d7b496702dc6c0a07c22bed25c3dc59ed7c6ca9cc6e72411645669_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:5734e7dae919ad7a2923dc361ef02e4767b53edc0cf62111541dc48beae3714e_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-gcp-machine-controllers-rhel8@sha256:5734e7dae919ad7a2923dc361ef02e4767b53edc0cf62111541dc48beae3714e_amd64"
        },
        "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:5734e7dae919ad7a2923dc361ef02e4767b53edc0cf62111541dc48beae3714e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:e97c7b8695160204d635a367d6371d5ae32b34cace1ce63c454699d875aadcb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-gcp-machine-controllers-rhel8@sha256:e97c7b8695160204d635a367d6371d5ae32b34cace1ce63c454699d875aadcb6_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:e97c7b8695160204d635a367d6371d5ae32b34cace1ce63c454699d875aadcb6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:38c203aec995a59acc90c13321785c08f3da084b6b62b87fc4f6c37fa1e5d1ad_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:38c203aec995a59acc90c13321785c08f3da084b6b62b87fc4f6c37fa1e5d1ad_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:38c203aec995a59acc90c13321785c08f3da084b6b62b87fc4f6c37fa1e5d1ad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:64104a3f1422298b8d5018dfc0a359a8ac0f0d2eb3df33b5772461772b6a410e_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:64104a3f1422298b8d5018dfc0a359a8ac0f0d2eb3df33b5772461772b6a410e_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:64104a3f1422298b8d5018dfc0a359a8ac0f0d2eb3df33b5772461772b6a410e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:751de123724c73140fc90867175439e192b7092cc5be18a3d7f0bddb839caaff_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:751de123724c73140fc90867175439e192b7092cc5be18a3d7f0bddb839caaff_s390x"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:751de123724c73140fc90867175439e192b7092cc5be18a3d7f0bddb839caaff_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:34e4ea816a17655408d3f6759d1fee7623deceffe691eff1532ab647e4e34299_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:34e4ea816a17655408d3f6759d1fee7623deceffe691eff1532ab647e4e34299_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:34e4ea816a17655408d3f6759d1fee7623deceffe691eff1532ab647e4e34299_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:49534408e7718eddede2b7664e4cf8c6b5262bc4263fd5c2c3bff1df005df511_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:49534408e7718eddede2b7664e4cf8c6b5262bc4263fd5c2c3bff1df005df511_s390x"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:49534408e7718eddede2b7664e4cf8c6b5262bc4263fd5c2c3bff1df005df511_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f82fc7b7d814528918fa9fd47ada064bad8df52438062e9382056daf6a17b6c9_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f82fc7b7d814528918fa9fd47ada064bad8df52438062e9382056daf6a17b6c9_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f82fc7b7d814528918fa9fd47ada064bad8df52438062e9382056daf6a17b6c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana@sha256:657c5a775d61d45233dd4605c0663ce39e1a97e08ece53136a27f807d00a5d94_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-grafana@sha256:657c5a775d61d45233dd4605c0663ce39e1a97e08ece53136a27f807d00a5d94_amd64"
        },
        "product_reference": "openshift4/ose-grafana@sha256:657c5a775d61d45233dd4605c0663ce39e1a97e08ece53136a27f807d00a5d94_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana@sha256:960a1266916fe68a5ee424c9458beba35a18cf3421ef4b31968723df38f7913e_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-grafana@sha256:960a1266916fe68a5ee424c9458beba35a18cf3421ef4b31968723df38f7913e_ppc64le"
        },
        "product_reference": "openshift4/ose-grafana@sha256:960a1266916fe68a5ee424c9458beba35a18cf3421ef4b31968723df38f7913e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana@sha256:c61e1abec3501fb2e1d0a67a91cc5eb44ed924cf21686e59a39a8445d3d4c480_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-grafana@sha256:c61e1abec3501fb2e1d0a67a91cc5eb44ed924cf21686e59a39a8445d3d4c480_s390x"
        },
        "product_reference": "openshift4/ose-grafana@sha256:c61e1abec3501fb2e1d0a67a91cc5eb44ed924cf21686e59a39a8445d3d4c480_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:397a9ca4ad798989076b65009aec368cfe8b16f9c9c774ab20b4500abf42a2c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-haproxy-router@sha256:397a9ca4ad798989076b65009aec368cfe8b16f9c9c774ab20b4500abf42a2c6_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:397a9ca4ad798989076b65009aec368cfe8b16f9c9c774ab20b4500abf42a2c6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:9eafd4507a5d35f7d62dae31c4fc103e1b349c5fda271482cabc11a62ab59ba9_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-haproxy-router@sha256:9eafd4507a5d35f7d62dae31c4fc103e1b349c5fda271482cabc11a62ab59ba9_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:9eafd4507a5d35f7d62dae31c4fc103e1b349c5fda271482cabc11a62ab59ba9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:bdd8f3043b8d21b7552b1f0e44f0a20ee35e339d436a6a5cc27046493d49f1d7_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-haproxy-router@sha256:bdd8f3043b8d21b7552b1f0e44f0a20ee35e339d436a6a5cc27046493d49f1d7_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:bdd8f3043b8d21b7552b1f0e44f0a20ee35e339d436a6a5cc27046493d49f1d7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hello-openshift-rhel8@sha256:288116522ecf414ffd4adddcd4800c76e128367e3256ffd632f041cccbf6739e_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8@sha256:288116522ecf414ffd4adddcd4800c76e128367e3256ffd632f041cccbf6739e_ppc64le"
        },
        "product_reference": "openshift4/ose-hello-openshift-rhel8@sha256:288116522ecf414ffd4adddcd4800c76e128367e3256ffd632f041cccbf6739e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hello-openshift-rhel8@sha256:743078a544228b9eb117f081a116cfb7e600dbd22b6eb6fbfa6ffe0c60e60f8a_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8@sha256:743078a544228b9eb117f081a116cfb7e600dbd22b6eb6fbfa6ffe0c60e60f8a_s390x"
        },
        "product_reference": "openshift4/ose-hello-openshift-rhel8@sha256:743078a544228b9eb117f081a116cfb7e600dbd22b6eb6fbfa6ffe0c60e60f8a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hello-openshift-rhel8@sha256:9da94ec207ee7ea43ba0749ad89df14eccc0676f98eef7d355585f68085d35cd_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8@sha256:9da94ec207ee7ea43ba0749ad89df14eccc0676f98eef7d355585f68085d35cd_amd64"
        },
        "product_reference": "openshift4/ose-hello-openshift-rhel8@sha256:9da94ec207ee7ea43ba0749ad89df14eccc0676f98eef7d355585f68085d35cd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:d5620d5c717ae53b55f5305d414457f77660cefd95cf8fc4a1eb55aef8274fa2_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:d5620d5c717ae53b55f5305d414457f77660cefd95cf8fc4a1eb55aef8274fa2_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:d5620d5c717ae53b55f5305d414457f77660cefd95cf8fc4a1eb55aef8274fa2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:e29a4acc34fd728450664fbcfe2945a848a9454210fb20313e53cdac2b35ca45_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:e29a4acc34fd728450664fbcfe2945a848a9454210fb20313e53cdac2b35ca45_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:e29a4acc34fd728450664fbcfe2945a848a9454210fb20313e53cdac2b35ca45_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:ea9fc1ffefd3cc5e84332e7b8e840f66db0f9aff469912cdefd079bf92342c31_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:ea9fc1ffefd3cc5e84332e7b8e840f66db0f9aff469912cdefd079bf92342c31_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:ea9fc1ffefd3cc5e84332e7b8e840f66db0f9aff469912cdefd079bf92342c31_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:8db487c849cd4a655a27158bba02d104a7514d003a2e895d4a93e4c01521b8f7_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-insights-rhel8-operator@sha256:8db487c849cd4a655a27158bba02d104a7514d003a2e895d4a93e4c01521b8f7_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:8db487c849cd4a655a27158bba02d104a7514d003a2e895d4a93e4c01521b8f7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:c1988b605ba2e4a461cf638930b83b92f01bfc61b406a2624567f013bb7be861_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-insights-rhel8-operator@sha256:c1988b605ba2e4a461cf638930b83b92f01bfc61b406a2624567f013bb7be861_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:c1988b605ba2e4a461cf638930b83b92f01bfc61b406a2624567f013bb7be861_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:eac73d9cb1583634f273d80c86f78d1ad917fe11c3c4b8fde03f0433cd745869_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-insights-rhel8-operator@sha256:eac73d9cb1583634f273d80c86f78d1ad917fe11c3c4b8fde03f0433cd745869_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:eac73d9cb1583634f273d80c86f78d1ad917fe11c3c4b8fde03f0433cd745869_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:67022eba0c11bceee37c38e257996f332797fbd52740b39629ac96d7abeaa9c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts@sha256:67022eba0c11bceee37c38e257996f332797fbd52740b39629ac96d7abeaa9c9_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:67022eba0c11bceee37c38e257996f332797fbd52740b39629ac96d7abeaa9c9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:8d77f421ab840e48cf0dcfd6ec5bfe5d2cd8e54534697f2ab67c2c91e164b8b0_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts@sha256:8d77f421ab840e48cf0dcfd6ec5bfe5d2cd8e54534697f2ab67c2c91e164b8b0_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:8d77f421ab840e48cf0dcfd6ec5bfe5d2cd8e54534697f2ab67c2c91e164b8b0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:f3a32c3019969b60e82271f85b9d976d650916ee7551a6eb14f2ceb9b4889b3d_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts@sha256:f3a32c3019969b60e82271f85b9d976d650916ee7551a6eb14f2ceb9b4889b3d_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:f3a32c3019969b60e82271f85b9d976d650916ee7551a6eb14f2ceb9b4889b3d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:77828c28b64ace2ae91ca85391b87ab545e0f8a141f89fe84869584e2daa600f_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-installer@sha256:77828c28b64ace2ae91ca85391b87ab545e0f8a141f89fe84869584e2daa600f_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:77828c28b64ace2ae91ca85391b87ab545e0f8a141f89fe84869584e2daa600f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:79ae716912266b9ede942323c0caab4bd23de318b9ab59f3c0f07fb6d64462f5_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-installer@sha256:79ae716912266b9ede942323c0caab4bd23de318b9ab59f3c0f07fb6d64462f5_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:79ae716912266b9ede942323c0caab4bd23de318b9ab59f3c0f07fb6d64462f5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:fb8ec5fe1ce4945f91ef773f0e52ce7ece5caada9ecd5728bf8993e90d150c4e_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-installer@sha256:fb8ec5fe1ce4945f91ef773f0e52ce7ece5caada9ecd5728bf8993e90d150c4e_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:fb8ec5fe1ce4945f91ef773f0e52ce7ece5caada9ecd5728bf8993e90d150c4e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:3ab12f12d91c009db5a16304924be900988a197f3fc71c81981ad37ec91d155a_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:3ab12f12d91c009db5a16304924be900988a197f3fc71c81981ad37ec91d155a_amd64"
        },
        "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:3ab12f12d91c009db5a16304924be900988a197f3fc71c81981ad37ec91d155a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7011ebce8515623d8f483b25243457d748660e93ca6d7766838aea2364e10180_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7011ebce8515623d8f483b25243457d748660e93ca6d7766838aea2364e10180_ppc64le"
        },
        "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7011ebce8515623d8f483b25243457d748660e93ca6d7766838aea2364e10180_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-inspector-rhel8@sha256:687e6b1138c1776b9e54b4179f3781467af9c5b57e85cfb0aa200e77b168dbf0_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-inspector-rhel8@sha256:687e6b1138c1776b9e54b4179f3781467af9c5b57e85cfb0aa200e77b168dbf0_ppc64le"
        },
        "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:687e6b1138c1776b9e54b4179f3781467af9c5b57e85cfb0aa200e77b168dbf0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-inspector-rhel8@sha256:84054570249e7696d0e2cd5bf1d20e71cb60d411962dec24d54bee01078b94dd_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-inspector-rhel8@sha256:84054570249e7696d0e2cd5bf1d20e71cb60d411962dec24d54bee01078b94dd_amd64"
        },
        "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:84054570249e7696d0e2cd5bf1d20e71cb60d411962dec24d54bee01078b94dd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:1c1a5499ac724368c5254cce246d97851266672cac90bfe53c6a1efbda08407a_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:1c1a5499ac724368c5254cce246d97851266672cac90bfe53c6a1efbda08407a_ppc64le"
        },
        "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:1c1a5499ac724368c5254cce246d97851266672cac90bfe53c6a1efbda08407a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b833d84714544ab7bf212d1f19e6ba12e57ee17712a3403376e51007703bcaa3_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b833d84714544ab7bf212d1f19e6ba12e57ee17712a3403376e51007703bcaa3_amd64"
        },
        "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b833d84714544ab7bf212d1f19e6ba12e57ee17712a3403376e51007703bcaa3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:05ed4035ac76800cfc963ece253e5c904dd09badf3573d598d736c17a999e9a0_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:05ed4035ac76800cfc963ece253e5c904dd09badf3573d598d736c17a999e9a0_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:05ed4035ac76800cfc963ece253e5c904dd09badf3573d598d736c17a999e9a0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:20db88f6443cf7182d6f6d5f695d0613180efee4db1377dd632ee8c558049983_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:20db88f6443cf7182d6f6d5f695d0613180efee4db1377dd632ee8c558049983_ppc64le"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:20db88f6443cf7182d6f6d5f695d0613180efee4db1377dd632ee8c558049983_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8@sha256:423fb96831f49faf973b9d766576f88131f4808cd4c5b0bb731bfebeee8d0913_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8@sha256:423fb96831f49faf973b9d766576f88131f4808cd4c5b0bb731bfebeee8d0913_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel8@sha256:423fb96831f49faf973b9d766576f88131f4808cd4c5b0bb731bfebeee8d0913_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8@sha256:b95022e3f5083c45ef570dcd549634ab82c62e7a2b05c0784c3f3c8f6399e2f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8@sha256:b95022e3f5083c45ef570dcd549634ab82c62e7a2b05c0784c3f3c8f6399e2f9_ppc64le"
        },
        "product_reference": "openshift4/ose-ironic-rhel8@sha256:b95022e3f5083c45ef570dcd549634ab82c62e7a2b05c0784c3f3c8f6399e2f9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:3378d0de135eaa876d7ba95641ec7841600d677a0b67a8729f570d88e6ab24d8_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:3378d0de135eaa876d7ba95641ec7841600d677a0b67a8729f570d88e6ab24d8_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:3378d0de135eaa876d7ba95641ec7841600d677a0b67a8729f570d88e6ab24d8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:ccd71a82cbea027b15ae8a4de9b5fee54c06cadb3b71738d50e5fac8261883b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:ccd71a82cbea027b15ae8a4de9b5fee54c06cadb3b71738d50e5fac8261883b6_ppc64le"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:ccd71a82cbea027b15ae8a4de9b5fee54c06cadb3b71738d50e5fac8261883b6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-base@sha256:1bf52b7d06969456da35f8fcea73f8da21319f02f2b641fbbe97a158c9583676_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-base@sha256:1bf52b7d06969456da35f8fcea73f8da21319f02f2b641fbbe97a158c9583676_amd64"
        },
        "product_reference": "openshift4/ose-jenkins-agent-base@sha256:1bf52b7d06969456da35f8fcea73f8da21319f02f2b641fbbe97a158c9583676_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-base@sha256:20732b4b5cf0a54cec15128093fcfda75dfdff07ed332f868a164b621e531ea4_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-base@sha256:20732b4b5cf0a54cec15128093fcfda75dfdff07ed332f868a164b621e531ea4_ppc64le"
        },
        "product_reference": "openshift4/ose-jenkins-agent-base@sha256:20732b4b5cf0a54cec15128093fcfda75dfdff07ed332f868a164b621e531ea4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-base@sha256:384779a04294bdf78a59e49e82fe079f5db4e5ecf51135238028b7c96ed0102f_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-base@sha256:384779a04294bdf78a59e49e82fe079f5db4e5ecf51135238028b7c96ed0102f_s390x"
        },
        "product_reference": "openshift4/ose-jenkins-agent-base@sha256:384779a04294bdf78a59e49e82fe079f5db4e5ecf51135238028b7c96ed0102f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-maven@sha256:96b398dd9711fc3135382fa5173e3132e0a77683af54d7a3697e2405abb5580d_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-maven@sha256:96b398dd9711fc3135382fa5173e3132e0a77683af54d7a3697e2405abb5580d_s390x"
        },
        "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:96b398dd9711fc3135382fa5173e3132e0a77683af54d7a3697e2405abb5580d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-maven@sha256:ca8a36404ab337026d4c10084c8c9a08de6c58120ad2963296be45944c24f8a7_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-maven@sha256:ca8a36404ab337026d4c10084c8c9a08de6c58120ad2963296be45944c24f8a7_amd64"
        },
        "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:ca8a36404ab337026d4c10084c8c9a08de6c58120ad2963296be45944c24f8a7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-maven@sha256:fe571f3939924457d8b41d324a947920e458ca606c7cfd27e60f412d5086f3a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-maven@sha256:fe571f3939924457d8b41d324a947920e458ca606c7cfd27e60f412d5086f3a4_ppc64le"
        },
        "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:fe571f3939924457d8b41d324a947920e458ca606c7cfd27e60f412d5086f3a4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d0c97cf27abb2805efc563945599562ebb932da4bf6c089741620a96f02abc3_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d0c97cf27abb2805efc563945599562ebb932da4bf6c089741620a96f02abc3_s390x"
        },
        "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d0c97cf27abb2805efc563945599562ebb932da4bf6c089741620a96f02abc3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8bdbcdf02aef5b2db8c2493a7328b4d0aa323b5eacab94739cbcc2e6b23f5d47_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8bdbcdf02aef5b2db8c2493a7328b4d0aa323b5eacab94739cbcc2e6b23f5d47_amd64"
        },
        "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8bdbcdf02aef5b2db8c2493a7328b4d0aa323b5eacab94739cbcc2e6b23f5d47_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:d8cab074310670fd6e5e62009a3770bf4d925057a1a1af16d8ce5f12758354ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:d8cab074310670fd6e5e62009a3770bf4d925057a1a1af16d8ce5f12758354ac_ppc64le"
        },
        "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:d8cab074310670fd6e5e62009a3770bf4d925057a1a1af16d8ce5f12758354ac_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins@sha256:2ef559b71a4a22845e6391dc53f00d3667950d7b5705077f0304498d7ccefde6_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins@sha256:2ef559b71a4a22845e6391dc53f00d3667950d7b5705077f0304498d7ccefde6_amd64"
        },
        "product_reference": "openshift4/ose-jenkins@sha256:2ef559b71a4a22845e6391dc53f00d3667950d7b5705077f0304498d7ccefde6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins@sha256:5a195044a004eac77f817bde0e60472ab63e3a2669324860bdb32a770b8fe47e_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins@sha256:5a195044a004eac77f817bde0e60472ab63e3a2669324860bdb32a770b8fe47e_ppc64le"
        },
        "product_reference": "openshift4/ose-jenkins@sha256:5a195044a004eac77f817bde0e60472ab63e3a2669324860bdb32a770b8fe47e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins@sha256:c1fcb46343f9219c0bfd9342f17819b1c2e2f1d13fdbc2660a21c237b829f446_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins@sha256:c1fcb46343f9219c0bfd9342f17819b1c2e2f1d13fdbc2660a21c237b829f446_s390x"
        },
        "product_reference": "openshift4/ose-jenkins@sha256:c1fcb46343f9219c0bfd9342f17819b1c2e2f1d13fdbc2660a21c237b829f446_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:6cd899a006071c979b369a8984a951aba156bf1395ba7cca3d0d873dff9381a5_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-k8s-prometheus-adapter@sha256:6cd899a006071c979b369a8984a951aba156bf1395ba7cca3d0d873dff9381a5_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:6cd899a006071c979b369a8984a951aba156bf1395ba7cca3d0d873dff9381a5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:7297fd535de8b5f10c95e172992e6361d5bd2370a43f328ed3ab0e020959f667_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-k8s-prometheus-adapter@sha256:7297fd535de8b5f10c95e172992e6361d5bd2370a43f328ed3ab0e020959f667_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:7297fd535de8b5f10c95e172992e6361d5bd2370a43f328ed3ab0e020959f667_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:b224f1fbcf3ab367ed8177892d384d5d619f1e79bcf12ac76042d63eaaa1eca2_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-k8s-prometheus-adapter@sha256:b224f1fbcf3ab367ed8177892d384d5d619f1e79bcf12ac76042d63eaaa1eca2_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:b224f1fbcf3ab367ed8177892d384d5d619f1e79bcf12ac76042d63eaaa1eca2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:5ae2b0337e097f2f072fb52acb0a9394337c5f6289ead8951adf93313827908b_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-keepalived-ipfailover@sha256:5ae2b0337e097f2f072fb52acb0a9394337c5f6289ead8951adf93313827908b_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:5ae2b0337e097f2f072fb52acb0a9394337c5f6289ead8951adf93313827908b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:881c5dfd6ea9c353c13da24e117a6d1386bef440bc0690de031159b2a34360e3_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-keepalived-ipfailover@sha256:881c5dfd6ea9c353c13da24e117a6d1386bef440bc0690de031159b2a34360e3_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:881c5dfd6ea9c353c13da24e117a6d1386bef440bc0690de031159b2a34360e3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:e52e989cf9892088b98052249e2a4e216da3f35b1c69baf79766464d9b8c1641_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-keepalived-ipfailover@sha256:e52e989cf9892088b98052249e2a4e216da3f35b1c69baf79766464d9b8c1641_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:e52e989cf9892088b98052249e2a4e216da3f35b1c69baf79766464d9b8c1641_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:6f56de778f7a48b2cc7c2a4cf5098e2ad846379aa94e03e422d451581e88cc85_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-proxy@sha256:6f56de778f7a48b2cc7c2a4cf5098e2ad846379aa94e03e422d451581e88cc85_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:6f56de778f7a48b2cc7c2a4cf5098e2ad846379aa94e03e422d451581e88cc85_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:a49e9cca226375a3b8ce8e51e1d7ce0823b980bfe85ad4f4b2f36c49e938908f_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-proxy@sha256:a49e9cca226375a3b8ce8e51e1d7ce0823b980bfe85ad4f4b2f36c49e938908f_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:a49e9cca226375a3b8ce8e51e1d7ce0823b980bfe85ad4f4b2f36c49e938908f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:d84052258a3e1282a5f55f4cbee137aa707765f9963c4a662a5e556fe7534a9d_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-proxy@sha256:d84052258a3e1282a5f55f4cbee137aa707765f9963c4a662a5e556fe7534a9d_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:d84052258a3e1282a5f55f4cbee137aa707765f9963c4a662a5e556fe7534a9d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:2c07e2dfb333a844fd2ad6bee2854683e33cf8d4e0e431961dfa6dc3b22fae94_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-rbac-proxy@sha256:2c07e2dfb333a844fd2ad6bee2854683e33cf8d4e0e431961dfa6dc3b22fae94_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:2c07e2dfb333a844fd2ad6bee2854683e33cf8d4e0e431961dfa6dc3b22fae94_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:e3cab6c03889eecebce1cb962f2d81facab81a916c4bd5f109d38b15bbddf43d_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-rbac-proxy@sha256:e3cab6c03889eecebce1cb962f2d81facab81a916c4bd5f109d38b15bbddf43d_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:e3cab6c03889eecebce1cb962f2d81facab81a916c4bd5f109d38b15bbddf43d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:f608e5c1e5231620a11e6d61403df616bcc19d4555581c355ad8a3cf6d09be6d_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-rbac-proxy@sha256:f608e5c1e5231620a11e6d61403df616bcc19d4555581c355ad8a3cf6d09be6d_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:f608e5c1e5231620a11e6d61403df616bcc19d4555581c355ad8a3cf6d09be6d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:5a3cac2c9b73c021ed75421f47f440f439ecc63a31ca910c2a7476c8e4fbaa95_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-state-metrics@sha256:5a3cac2c9b73c021ed75421f47f440f439ecc63a31ca910c2a7476c8e4fbaa95_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:5a3cac2c9b73c021ed75421f47f440f439ecc63a31ca910c2a7476c8e4fbaa95_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:c76bc5bc8d4f03d930724d6d8677b52ad1ce070ec9f7bb517f827c90772034bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-state-metrics@sha256:c76bc5bc8d4f03d930724d6d8677b52ad1ce070ec9f7bb517f827c90772034bc_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:c76bc5bc8d4f03d930724d6d8677b52ad1ce070ec9f7bb517f827c90772034bc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:d9226b3b1bdacfec068074ee5ca49dc31d79fe73cb9085a6a77e52786cd1f5e0_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-state-metrics@sha256:d9226b3b1bdacfec068074ee5ca49dc31d79fe73cb9085a6a77e52786cd1f5e0_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:d9226b3b1bdacfec068074ee5ca49dc31d79fe73cb9085a6a77e52786cd1f5e0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:2fa54b5c6a63fd3ec8d08395937f6a9f7b35b7f713be444dc2783c0c7b0126ae_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:2fa54b5c6a63fd3ec8d08395937f6a9f7b35b7f713be444dc2783c0c7b0126ae_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:2fa54b5c6a63fd3ec8d08395937f6a9f7b35b7f713be444dc2783c0c7b0126ae_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d15f496fc52b5c1b457430b4b09a90f2d777f3575f2f4e0247f81a283a727536_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d15f496fc52b5c1b457430b4b09a90f2d777f3575f2f4e0247f81a283a727536_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d15f496fc52b5c1b457430b4b09a90f2d777f3575f2f4e0247f81a283a727536_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ddef939fa23928f431959f170f304ce5325ffe52539b0ce85a6b38bda2af6381_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ddef939fa23928f431959f170f304ce5325ffe52539b0ce85a6b38bda2af6381_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ddef939fa23928f431959f170f304ce5325ffe52539b0ce85a6b38bda2af6381_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:2ae48853fb03e39c0df205227cbcc68acf437f502a9a879a518f7bf57ec986e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8@sha256:2ae48853fb03e39c0df205227cbcc68acf437f502a9a879a518f7bf57ec986e7_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:2ae48853fb03e39c0df205227cbcc68acf437f502a9a879a518f7bf57ec986e7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:96a60b281bb90e6d7674ebd4ac339df4029264ab7d6e11c6b8f1852f3f694081_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8@sha256:96a60b281bb90e6d7674ebd4ac339df4029264ab7d6e11c6b8f1852f3f694081_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:96a60b281bb90e6d7674ebd4ac339df4029264ab7d6e11c6b8f1852f3f694081_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:741288da838e6d18ed5a542b73cda5a4cbc488a859178f710664a12c40e822fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8@sha256:741288da838e6d18ed5a542b73cda5a4cbc488a859178f710664a12c40e822fa_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:741288da838e6d18ed5a542b73cda5a4cbc488a859178f710664a12c40e822fa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:dfe41c7a22f999a2256d4836cf79ebfc6ec9f75c3b9b2752f3e511233dd861b7_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8@sha256:dfe41c7a22f999a2256d4836cf79ebfc6ec9f75c3b9b2752f3e511233dd861b7_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:dfe41c7a22f999a2256d4836cf79ebfc6ec9f75c3b9b2752f3e511233dd861b7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:01563777052ad2cd455506f6392e1fe984d36ece1dfacab88577332110ccdf74_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-libvirt-machine-controllers@sha256:01563777052ad2cd455506f6392e1fe984d36ece1dfacab88577332110ccdf74_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:01563777052ad2cd455506f6392e1fe984d36ece1dfacab88577332110ccdf74_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:63c97b10a3faa3f67430c89310730b40b7c40b0fd6f819dd3cce89d807df8727_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-libvirt-machine-controllers@sha256:63c97b10a3faa3f67430c89310730b40b7c40b0fd6f819dd3cce89d807df8727_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:63c97b10a3faa3f67430c89310730b40b7c40b0fd6f819dd3cce89d807df8727_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:9f10cacd013a66d5264ec3b717fbc4a7a9d6205e8fe9047dc46a9215cd8b6e89_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-libvirt-machine-controllers@sha256:9f10cacd013a66d5264ec3b717fbc4a7a9d6205e8fe9047dc46a9215cd8b6e89_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:9f10cacd013a66d5264ec3b717fbc4a7a9d6205e8fe9047dc46a9215cd8b6e89_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:843067b58c01986d83fbcda291710f8e570c32cc95257c314fc6935a3ca8e9c3_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator@sha256:843067b58c01986d83fbcda291710f8e570c32cc95257c314fc6935a3ca8e9c3_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:843067b58c01986d83fbcda291710f8e570c32cc95257c314fc6935a3ca8e9c3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:d1149ac488e46348a5b2acdbcacf194de5559cf0f759232119e0e8180ca233e3_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator@sha256:d1149ac488e46348a5b2acdbcacf194de5559cf0f759232119e0e8180ca233e3_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:d1149ac488e46348a5b2acdbcacf194de5559cf0f759232119e0e8180ca233e3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:f101cffa01f9b8fd8effa2ad25c5a69edafe59c535bdda442ed6850ac8308702_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator@sha256:f101cffa01f9b8fd8effa2ad25c5a69edafe59c535bdda442ed6850ac8308702_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:f101cffa01f9b8fd8effa2ad25c5a69edafe59c535bdda442ed6850ac8308702_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:36819aa5cb3601b120f89199497c3f5807a807804303b0094b205b04eb7a3931_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-machine-config-operator@sha256:36819aa5cb3601b120f89199497c3f5807a807804303b0094b205b04eb7a3931_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:36819aa5cb3601b120f89199497c3f5807a807804303b0094b205b04eb7a3931_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:6271249bf2d17620c0a317e26ceff4710dca4a7894251b79e752176fc1d2f458_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-machine-config-operator@sha256:6271249bf2d17620c0a317e26ceff4710dca4a7894251b79e752176fc1d2f458_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:6271249bf2d17620c0a317e26ceff4710dca4a7894251b79e752176fc1d2f458_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:a4151ebd937546bc9259a47d54614ab7df2bab2eb7f03c3e9d006513125c05d2_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-machine-config-operator@sha256:a4151ebd937546bc9259a47d54614ab7df2bab2eb7f03c3e9d006513125c05d2_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:a4151ebd937546bc9259a47d54614ab7df2bab2eb7f03c3e9d006513125c05d2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-mdns-publisher-rhel8@sha256:979aade1c531447116c00735a1a2151da79af73d0c2f00ee325a763835c9b754_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-mdns-publisher-rhel8@sha256:979aade1c531447116c00735a1a2151da79af73d0c2f00ee325a763835c9b754_s390x"
        },
        "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:979aade1c531447116c00735a1a2151da79af73d0c2f00ee325a763835c9b754_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-mdns-publisher-rhel8@sha256:b455195843b4f92d277604c878760850bfc306c343890048666800a81ee65809_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-mdns-publisher-rhel8@sha256:b455195843b4f92d277604c878760850bfc306c343890048666800a81ee65809_amd64"
        },
        "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:b455195843b4f92d277604c878760850bfc306c343890048666800a81ee65809_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-mdns-publisher-rhel8@sha256:da6c44873265433ac9219d695832df921327341860228cf3c19db7719e484ff5_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-mdns-publisher-rhel8@sha256:da6c44873265433ac9219d695832df921327341860228cf3c19db7719e484ff5_ppc64le"
        },
        "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:da6c44873265433ac9219d695832df921327341860228cf3c19db7719e484ff5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:4d2195b73edb2dce132b22964bcd3c39e2b08da7de60a14549b8da59de9b52c5_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-admission-controller@sha256:4d2195b73edb2dce132b22964bcd3c39e2b08da7de60a14549b8da59de9b52c5_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:4d2195b73edb2dce132b22964bcd3c39e2b08da7de60a14549b8da59de9b52c5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:786a7340e2bcd045254230de2753d8a1edf49bde014a06470099d4e936d3edb7_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-admission-controller@sha256:786a7340e2bcd045254230de2753d8a1edf49bde014a06470099d4e936d3edb7_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:786a7340e2bcd045254230de2753d8a1edf49bde014a06470099d4e936d3edb7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:b3b48dbc20d76be693e5b8a6748a3113e5454b75752409aaccccb5eefe05dd90_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-admission-controller@sha256:b3b48dbc20d76be693e5b8a6748a3113e5454b75752409aaccccb5eefe05dd90_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:b3b48dbc20d76be693e5b8a6748a3113e5454b75752409aaccccb5eefe05dd90_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:3d7b8d7dcb1d23a52f4fd0d861b0b0ed0beff91d346f8991580027565660b634_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-cni@sha256:3d7b8d7dcb1d23a52f4fd0d861b0b0ed0beff91d346f8991580027565660b634_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:3d7b8d7dcb1d23a52f4fd0d861b0b0ed0beff91d346f8991580027565660b634_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:63be56260dff1fe6a46594adbe88b812ac776b5760dc192d101cd25b19e29fdc_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-cni@sha256:63be56260dff1fe6a46594adbe88b812ac776b5760dc192d101cd25b19e29fdc_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:63be56260dff1fe6a46594adbe88b812ac776b5760dc192d101cd25b19e29fdc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:a03d82578f15881c51b4a064773c1edff231bbef60838b734fdfbf1b435f6e6d_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-cni@sha256:a03d82578f15881c51b4a064773c1edff231bbef60838b734fdfbf1b435f6e6d_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:a03d82578f15881c51b4a064773c1edff231bbef60838b734fdfbf1b435f6e6d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:132da0752efcc55f8830cadee4f45de306ad304d6e7a30d9bf212dfc4a815996_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-networkpolicy-rhel8@sha256:132da0752efcc55f8830cadee4f45de306ad304d6e7a30d9bf212dfc4a815996_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:132da0752efcc55f8830cadee4f45de306ad304d6e7a30d9bf212dfc4a815996_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:24e2d05cc8b6317468c45392acb658b12c76447c90c23b7675c56998ce547b79_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-networkpolicy-rhel8@sha256:24e2d05cc8b6317468c45392acb658b12c76447c90c23b7675c56998ce547b79_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:24e2d05cc8b6317468c45392acb658b12c76447c90c23b7675c56998ce547b79_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6eeaf011d8597b3888fe3b9be6f7eb1b2c408450f48bb5f3677ec888410482a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-networkpolicy-rhel8@sha256:6eeaf011d8597b3888fe3b9be6f7eb1b2c408450f48bb5f3677ec888410482a1_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:6eeaf011d8597b3888fe3b9be6f7eb1b2c408450f48bb5f3677ec888410482a1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:54b8129731d4ce2778322cb4023204084a5e838de6f30a7cae1e6db56771649a_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-route-override-cni-rhel8@sha256:54b8129731d4ce2778322cb4023204084a5e838de6f30a7cae1e6db56771649a_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:54b8129731d4ce2778322cb4023204084a5e838de6f30a7cae1e6db56771649a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:acdfbe96d3bc1f23cc48742d9378671378b905687563b8702d1d3b73cbb97886_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-route-override-cni-rhel8@sha256:acdfbe96d3bc1f23cc48742d9378671378b905687563b8702d1d3b73cbb97886_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:acdfbe96d3bc1f23cc48742d9378671378b905687563b8702d1d3b73cbb97886_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f2735fb88bc088475af7e183777db6eb2a2dfbf85c9f15a76c1bbe3b7e54490b_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-route-override-cni-rhel8@sha256:f2735fb88bc088475af7e183777db6eb2a2dfbf85c9f15a76c1bbe3b7e54490b_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f2735fb88bc088475af7e183777db6eb2a2dfbf85c9f15a76c1bbe3b7e54490b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:480bfda7b202b8ced3754b3665153c499eff570c344bcd1380ebef782046d362_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:480bfda7b202b8ced3754b3665153c499eff570c344bcd1380ebef782046d362_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:480bfda7b202b8ced3754b3665153c499eff570c344bcd1380ebef782046d362_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7ec05bf88e19c1437b6e37fdd30fcc1be7a5740ce4cb9911acfadd123a1a53e9_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7ec05bf88e19c1437b6e37fdd30fcc1be7a5740ce4cb9911acfadd123a1a53e9_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7ec05bf88e19c1437b6e37fdd30fcc1be7a5740ce4cb9911acfadd123a1a53e9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:aea7f86e319a7704b60f41c8787197866fae995f9faeaf41e6de0fee5534cb9d_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:aea7f86e319a7704b60f41c8787197866fae995f9faeaf41e6de0fee5534cb9d_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:aea7f86e319a7704b60f41c8787197866fae995f9faeaf41e6de0fee5534cb9d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:ac1409f39a2142a9b741951a2206367a656c37a5e54e005a8be878e97266df29_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-must-gather@sha256:ac1409f39a2142a9b741951a2206367a656c37a5e54e005a8be878e97266df29_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:ac1409f39a2142a9b741951a2206367a656c37a5e54e005a8be878e97266df29_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:e931d76434b50f691571e0c083708c02e1bf344ca505c9821577c1b616e6d46b_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-must-gather@sha256:e931d76434b50f691571e0c083708c02e1bf344ca505c9821577c1b616e6d46b_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:e931d76434b50f691571e0c083708c02e1bf344ca505c9821577c1b616e6d46b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:f51d3a9d46f0cd4d31d1104ffe4663ece0a81849ec0c6205a6678049e0837074_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-must-gather@sha256:f51d3a9d46f0cd4d31d1104ffe4663ece0a81849ec0c6205a6678049e0837074_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:f51d3a9d46f0cd4d31d1104ffe4663ece0a81849ec0c6205a6678049e0837074_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1ad0879509ff58a73b23958d8c3ec63742508d71a59922c3a4a4698a8fee5b5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-network-metrics-daemon-rhel8@sha256:1ad0879509ff58a73b23958d8c3ec63742508d71a59922c3a4a4698a8fee5b5b_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1ad0879509ff58a73b23958d8c3ec63742508d71a59922c3a4a4698a8fee5b5b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4ab6acc48cdadcf1c4ab0430e62de64a6dbd69aec59faae339ddd0061b41529e_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-network-metrics-daemon-rhel8@sha256:4ab6acc48cdadcf1c4ab0430e62de64a6dbd69aec59faae339ddd0061b41529e_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4ab6acc48cdadcf1c4ab0430e62de64a6dbd69aec59faae339ddd0061b41529e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8f471d3a50fb9f7f82f1ef2f2d2ac8855c246d12d250f424b7fb429d813232a8_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-network-metrics-daemon-rhel8@sha256:8f471d3a50fb9f7f82f1ef2f2d2ac8855c246d12d250f424b7fb429d813232a8_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8f471d3a50fb9f7f82f1ef2f2d2ac8855c246d12d250f424b7fb429d813232a8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4105f9e2961240b5700cfcf6913514e4f369280ecf6ec769735ce3cce3499271_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-oauth-apiserver-rhel8@sha256:4105f9e2961240b5700cfcf6913514e4f369280ecf6ec769735ce3cce3499271_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:4105f9e2961240b5700cfcf6913514e4f369280ecf6ec769735ce3cce3499271_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:c6e53fef0d1f942a40ce872ab35c7ce950c99da8186693b2a5f26fca75c58aac_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-oauth-apiserver-rhel8@sha256:c6e53fef0d1f942a40ce872ab35c7ce950c99da8186693b2a5f26fca75c58aac_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:c6e53fef0d1f942a40ce872ab35c7ce950c99da8186693b2a5f26fca75c58aac_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:cd4d98b19c1336a29bcdc73b7796b555688330dd7896196a1ac27f2787840c7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-oauth-apiserver-rhel8@sha256:cd4d98b19c1336a29bcdc73b7796b555688330dd7896196a1ac27f2787840c7f_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:cd4d98b19c1336a29bcdc73b7796b555688330dd7896196a1ac27f2787840c7f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:24f60259fee4f597d0318dcd320a96d5bd3c8bfe03fbc8dc3a7b26db87e2aa55_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-oauth-proxy@sha256:24f60259fee4f597d0318dcd320a96d5bd3c8bfe03fbc8dc3a7b26db87e2aa55_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:24f60259fee4f597d0318dcd320a96d5bd3c8bfe03fbc8dc3a7b26db87e2aa55_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:cc187504ecf8dbc04313606c6aebc9f7746ebf62b96ec8a7e86ef1204e980385_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-oauth-proxy@sha256:cc187504ecf8dbc04313606c6aebc9f7746ebf62b96ec8a7e86ef1204e980385_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:cc187504ecf8dbc04313606c6aebc9f7746ebf62b96ec8a7e86ef1204e980385_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:ebf62ab639eea949a092f74a162dad0bea579804b25434492ca9857bcb30051a_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-oauth-proxy@sha256:ebf62ab639eea949a092f74a162dad0bea579804b25434492ca9857bcb30051a_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:ebf62ab639eea949a092f74a162dad0bea579804b25434492ca9857bcb30051a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:80959d8752e579011e0ab359c7b50ff2765cc702d7a25c9a1183f7161290cde8_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-oauth-server-rhel8@sha256:80959d8752e579011e0ab359c7b50ff2765cc702d7a25c9a1183f7161290cde8_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:80959d8752e579011e0ab359c7b50ff2765cc702d7a25c9a1183f7161290cde8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:b5026b8474d2ff18737013eca171eeae689bf494b531377a3a12e7d604c08615_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-oauth-server-rhel8@sha256:b5026b8474d2ff18737013eca171eeae689bf494b531377a3a12e7d604c08615_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:b5026b8474d2ff18737013eca171eeae689bf494b531377a3a12e7d604c08615_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:fb901a839da5ddee856f03f9a69bd9755b0e931066516bdb8f20b9290819be2b_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-oauth-server-rhel8@sha256:fb901a839da5ddee856f03f9a69bd9755b0e931066516bdb8f20b9290819be2b_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:fb901a839da5ddee856f03f9a69bd9755b0e931066516bdb8f20b9290819be2b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:01de5465b41c998590de94a6d5f4897c47fdaf861fd44ab4c11f8c537b4e3e03_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openshift-apiserver-rhel8@sha256:01de5465b41c998590de94a6d5f4897c47fdaf861fd44ab4c11f8c537b4e3e03_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:01de5465b41c998590de94a6d5f4897c47fdaf861fd44ab4c11f8c537b4e3e03_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:2c08657eb8eedf319ceb2005eef1d98ccae6de4463fa3bc70462a1cfe00e1985_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openshift-apiserver-rhel8@sha256:2c08657eb8eedf319ceb2005eef1d98ccae6de4463fa3bc70462a1cfe00e1985_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:2c08657eb8eedf319ceb2005eef1d98ccae6de4463fa3bc70462a1cfe00e1985_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:9ba083515aa0dee8b27c5ff093300fced10905750be4e295cc1e89a85d8bba17_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openshift-apiserver-rhel8@sha256:9ba083515aa0dee8b27c5ff093300fced10905750be4e295cc1e89a85d8bba17_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:9ba083515aa0dee8b27c5ff093300fced10905750be4e295cc1e89a85d8bba17_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:38b7e6dc549211ac6bafcb55a7e0a85c44dc2f9aa6058628aebf2ee1ad48f724_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openshift-controller-manager-rhel8@sha256:38b7e6dc549211ac6bafcb55a7e0a85c44dc2f9aa6058628aebf2ee1ad48f724_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:38b7e6dc549211ac6bafcb55a7e0a85c44dc2f9aa6058628aebf2ee1ad48f724_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:417f050c6e878328e247f21845921cc62e0ec23ff71053709ec655be00edd4ed_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openshift-controller-manager-rhel8@sha256:417f050c6e878328e247f21845921cc62e0ec23ff71053709ec655be00edd4ed_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:417f050c6e878328e247f21845921cc62e0ec23ff71053709ec655be00edd4ed_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9c6608b21e929ece823e4325facff9c1d00fd5970b8090421bba082d8c1a422c_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openshift-controller-manager-rhel8@sha256:9c6608b21e929ece823e4325facff9c1d00fd5970b8090421bba082d8c1a422c_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9c6608b21e929ece823e4325facff9c1d00fd5970b8090421bba082d8c1a422c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:31113359bd41c40dad5b9f6c269be3249ef0ebc2b2fe6b0621b43c7a47f2a6be_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openshift-state-metrics-rhel8@sha256:31113359bd41c40dad5b9f6c269be3249ef0ebc2b2fe6b0621b43c7a47f2a6be_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:31113359bd41c40dad5b9f6c269be3249ef0ebc2b2fe6b0621b43c7a47f2a6be_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:bc73986077a1a8042ce28e51a4224c9a73148ffdff776773bf73415ecb7217b4_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openshift-state-metrics-rhel8@sha256:bc73986077a1a8042ce28e51a4224c9a73148ffdff776773bf73415ecb7217b4_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:bc73986077a1a8042ce28e51a4224c9a73148ffdff776773bf73415ecb7217b4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c21120b5130f30cd461835a558f32cdefa305a3f8b2b5fef56fef0fcb2453e3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openshift-state-metrics-rhel8@sha256:c21120b5130f30cd461835a558f32cdefa305a3f8b2b5fef56fef0fcb2453e3c_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c21120b5130f30cd461835a558f32cdefa305a3f8b2b5fef56fef0fcb2453e3c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0a2427be9d7564f39d0f0e81c3329e06105894d456050cb958ec3dd7ae97941_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0a2427be9d7564f39d0f0e81c3329e06105894d456050cb958ec3dd7ae97941_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0a2427be9d7564f39d0f0e81c3329e06105894d456050cb958ec3dd7ae97941_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2965f58e6abb9acc59fb267b06c347c83f5dfd536ffb2ecb161374c7a7d61c8_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2965f58e6abb9acc59fb267b06c347c83f5dfd536ffb2ecb161374c7a7d61c8_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2965f58e6abb9acc59fb267b06c347c83f5dfd536ffb2ecb161374c7a7d61c8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e9c650b4bf781d7c798cfcbfd7d769e632cd2fb1fff5b7a5573efcf462e6abab_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e9c650b4bf781d7c798cfcbfd7d769e632cd2fb1fff5b7a5573efcf462e6abab_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e9c650b4bf781d7c798cfcbfd7d769e632cd2fb1fff5b7a5573efcf462e6abab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:138f52835484d82f8a963b336790c70c3767b56588fafc760359d79349ee5267_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:138f52835484d82f8a963b336790c70c3767b56588fafc760359d79349ee5267_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:138f52835484d82f8a963b336790c70c3767b56588fafc760359d79349ee5267_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19d196075261984528b3ff44c27f9a474144ee49402d5971d30ad190c76672e3_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19d196075261984528b3ff44c27f9a474144ee49402d5971d30ad190c76672e3_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19d196075261984528b3ff44c27f9a474144ee49402d5971d30ad190c76672e3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f321536c0baa40481472b670e8aea1db0177e08aedc8b920d2e5f33f0fcd4b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f321536c0baa40481472b670e8aea1db0177e08aedc8b920d2e5f33f0fcd4b5_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f321536c0baa40481472b670e8aea1db0177e08aedc8b920d2e5f33f0fcd4b5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:0e25751da72100b45c93bc38a38d564abfe27862960bc533c50058d8b9e7bf1d_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openstack-machine-controllers@sha256:0e25751da72100b45c93bc38a38d564abfe27862960bc533c50058d8b9e7bf1d_s390x"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:0e25751da72100b45c93bc38a38d564abfe27862960bc533c50058d8b9e7bf1d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:32745c0f36996363d137b05ace719ed955bbea504fefffa024db79c3d7a868ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openstack-machine-controllers@sha256:32745c0f36996363d137b05ace719ed955bbea504fefffa024db79c3d7a868ff_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:32745c0f36996363d137b05ace719ed955bbea504fefffa024db79c3d7a868ff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:8bb58ff96b27589304b7bb55af5ab167528dd783220b60218b21aea5e6d1ffa3_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openstack-machine-controllers@sha256:8bb58ff96b27589304b7bb55af5ab167528dd783220b60218b21aea5e6d1ffa3_amd64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:8bb58ff96b27589304b7bb55af5ab167528dd783220b60218b21aea5e6d1ffa3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:5b685ca70908ce70c072d34e62272632627725ae844e30bdcf587235b20857fd_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager@sha256:5b685ca70908ce70c072d34e62272632627725ae844e30bdcf587235b20857fd_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:5b685ca70908ce70c072d34e62272632627725ae844e30bdcf587235b20857fd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:8b8f7628f1e42fe3c945c9d9fe2c99fad187ec0e9b2ef18b37863b395f0f9b16_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager@sha256:8b8f7628f1e42fe3c945c9d9fe2c99fad187ec0e9b2ef18b37863b395f0f9b16_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:8b8f7628f1e42fe3c945c9d9fe2c99fad187ec0e9b2ef18b37863b395f0f9b16_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:c154e432b4364675b833458a1779d38e6b775e8aeee51c8cbe86f6652b2515b1_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager@sha256:c154e432b4364675b833458a1779d38e6b775e8aeee51c8cbe86f6652b2515b1_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:c154e432b4364675b833458a1779d38e6b775e8aeee51c8cbe86f6652b2515b1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:7f341bfb51fbdf1e31acba8a7cc26d21a1d361bb4b61d43260054e6e0a2b5f99_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-marketplace@sha256:7f341bfb51fbdf1e31acba8a7cc26d21a1d361bb4b61d43260054e6e0a2b5f99_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:7f341bfb51fbdf1e31acba8a7cc26d21a1d361bb4b61d43260054e6e0a2b5f99_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:8514363226133536caeda430099567c3ee5ec207a64d05af46f103b82df28482_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-marketplace@sha256:8514363226133536caeda430099567c3ee5ec207a64d05af46f103b82df28482_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:8514363226133536caeda430099567c3ee5ec207a64d05af46f103b82df28482_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:b8ca18157aa205c1824e7fe2587a7fca9037ff51325852288d318cab0a342e61_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-marketplace@sha256:b8ca18157aa205c1824e7fe2587a7fca9037ff51325852288d318cab0a342e61_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:b8ca18157aa205c1824e7fe2587a7fca9037ff51325852288d318cab0a342e61_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:2af536b86b82ab3c2ae974452f05ca958b108e36f4b32f2c43ac1a07958cedfc_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-registry@sha256:2af536b86b82ab3c2ae974452f05ca958b108e36f4b32f2c43ac1a07958cedfc_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:2af536b86b82ab3c2ae974452f05ca958b108e36f4b32f2c43ac1a07958cedfc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:c18f001863b4af1d8dbbac17c45056fe74f1c7be1aeab3ce7a213108c927df07_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-registry@sha256:c18f001863b4af1d8dbbac17c45056fe74f1c7be1aeab3ce7a213108c927df07_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:c18f001863b4af1d8dbbac17c45056fe74f1c7be1aeab3ce7a213108c927df07_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:fd357d5c8affca12c3880e2a32df2d696d18d77f667285dec01de995cc2deeb7_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-registry@sha256:fd357d5c8affca12c3880e2a32df2d696d18d77f667285dec01de995cc2deeb7_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:fd357d5c8affca12c3880e2a32df2d696d18d77f667285dec01de995cc2deeb7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:13607dbdedc3b768be55688cedb042dadf7274f1629d08c75a356cd38bb8edd0_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:13607dbdedc3b768be55688cedb042dadf7274f1629d08c75a356cd38bb8edd0_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:13607dbdedc3b768be55688cedb042dadf7274f1629d08c75a356cd38bb8edd0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:690eab0738b4c39431598d7a741d5b036a61c53526aab3fc34b44b98a1899b83_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:690eab0738b4c39431598d7a741d5b036a61c53526aab3fc34b44b98a1899b83_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:690eab0738b4c39431598d7a741d5b036a61c53526aab3fc34b44b98a1899b83_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8143b4145cbe05c63399e8d4f09f0ea23b3d0a8d312a3f962b990ad864e64cc0_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8143b4145cbe05c63399e8d4f09f0ea23b3d0a8d312a3f962b990ad864e64cc0_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8143b4145cbe05c63399e8d4f09f0ea23b3d0a8d312a3f962b990ad864e64cc0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:48da679e853b2a07c19482643a91c7170932b778956fb7515c73471131201783_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes@sha256:48da679e853b2a07c19482643a91c7170932b778956fb7515c73471131201783_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:48da679e853b2a07c19482643a91c7170932b778956fb7515c73471131201783_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:b4dd42be2808a6bb34dd5ecce77e1b8b3fb7a4130e6dc1d624f484b004bf6a51_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes@sha256:b4dd42be2808a6bb34dd5ecce77e1b8b3fb7a4130e6dc1d624f484b004bf6a51_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:b4dd42be2808a6bb34dd5ecce77e1b8b3fb7a4130e6dc1d624f484b004bf6a51_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:e304e923be32653c62539a1890103e3018df60dff0fd0efbdf8993e9723c3ca7_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes@sha256:e304e923be32653c62539a1890103e3018df60dff0fd0efbdf8993e9723c3ca7_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:e304e923be32653c62539a1890103e3018df60dff0fd0efbdf8993e9723c3ca7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:562809aecfc7db6ccedf161dc3aa3c85ce69e4c09c6a53afe01662aa8fdbbcbc_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-pod@sha256:562809aecfc7db6ccedf161dc3aa3c85ce69e4c09c6a53afe01662aa8fdbbcbc_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:562809aecfc7db6ccedf161dc3aa3c85ce69e4c09c6a53afe01662aa8fdbbcbc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:695351b19f23aac66ee890321a734716716261e8a184ee6ed11d36562a8153ff_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-pod@sha256:695351b19f23aac66ee890321a734716716261e8a184ee6ed11d36562a8153ff_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:695351b19f23aac66ee890321a734716716261e8a184ee6ed11d36562a8153ff_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:cf1bcc8e9b7918918c7c331fb3205ead3bcd9ae1294558a13161fdadbb5a1f71_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-pod@sha256:cf1bcc8e9b7918918c7c331fb3205ead3bcd9ae1294558a13161fdadbb5a1f71_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:cf1bcc8e9b7918918c7c331fb3205ead3bcd9ae1294558a13161fdadbb5a1f71_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:1f9b8b435348181f2d663aea08cbf8dfca590a5ee1fd3da8f9def21dc2c82844_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prom-label-proxy@sha256:1f9b8b435348181f2d663aea08cbf8dfca590a5ee1fd3da8f9def21dc2c82844_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:1f9b8b435348181f2d663aea08cbf8dfca590a5ee1fd3da8f9def21dc2c82844_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:b6bb31430eb9b492967bbd4844552d83cfe872433833bf9f77039f47fa065393_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prom-label-proxy@sha256:b6bb31430eb9b492967bbd4844552d83cfe872433833bf9f77039f47fa065393_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:b6bb31430eb9b492967bbd4844552d83cfe872433833bf9f77039f47fa065393_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:e4019aac053e9d888812f0f08a81316219ee6a196543f6b1cd438b5063dca8c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prom-label-proxy@sha256:e4019aac053e9d888812f0f08a81316219ee6a196543f6b1cd438b5063dca8c5_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:e4019aac053e9d888812f0f08a81316219ee6a196543f6b1cd438b5063dca8c5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:16eab54c7f67b90b385f5fa0d6d13cd859aa4febf0d8c5143778d3a053ef8b9d_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-alertmanager@sha256:16eab54c7f67b90b385f5fa0d6d13cd859aa4febf0d8c5143778d3a053ef8b9d_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:16eab54c7f67b90b385f5fa0d6d13cd859aa4febf0d8c5143778d3a053ef8b9d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:219c07562c1dacea1c38f7ee7484df880788ab508baf4d36b27c539ab97290bd_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-alertmanager@sha256:219c07562c1dacea1c38f7ee7484df880788ab508baf4d36b27c539ab97290bd_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:219c07562c1dacea1c38f7ee7484df880788ab508baf4d36b27c539ab97290bd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:5448baf9017cf37d7c9f0887a365b0f71c8b435dfe7bd00c56c608c0d1d88f67_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-alertmanager@sha256:5448baf9017cf37d7c9f0887a365b0f71c8b435dfe7bd00c56c608c0d1d88f67_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:5448baf9017cf37d7c9f0887a365b0f71c8b435dfe7bd00c56c608c0d1d88f67_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:9c3001a85be93d5bb96904b7cb1932b6bcb81e8d72e5302dc1bd8931355570f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-config-reloader@sha256:9c3001a85be93d5bb96904b7cb1932b6bcb81e8d72e5302dc1bd8931355570f2_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:9c3001a85be93d5bb96904b7cb1932b6bcb81e8d72e5302dc1bd8931355570f2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:a7979833f0979ab0523a0ae9fe0437e79380f70c9ff70e91d62d74aa73cab4ab_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-config-reloader@sha256:a7979833f0979ab0523a0ae9fe0437e79380f70c9ff70e91d62d74aa73cab4ab_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:a7979833f0979ab0523a0ae9fe0437e79380f70c9ff70e91d62d74aa73cab4ab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:adf5bcbadb2781f8e604df68775178200e389c99f7801b8d5d62bb7377ef1062_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-config-reloader@sha256:adf5bcbadb2781f8e604df68775178200e389c99f7801b8d5d62bb7377ef1062_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:adf5bcbadb2781f8e604df68775178200e389c99f7801b8d5d62bb7377ef1062_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:13badc43f54e7112b728dd283574525938f452874213c8a1e123c498076cdada_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-node-exporter@sha256:13badc43f54e7112b728dd283574525938f452874213c8a1e123c498076cdada_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:13badc43f54e7112b728dd283574525938f452874213c8a1e123c498076cdada_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:879b9c84f5821bb49dcd4df901acd85e0609b428b6c152b979c708b8d9d3bd3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-node-exporter@sha256:879b9c84f5821bb49dcd4df901acd85e0609b428b6c152b979c708b8d9d3bd3c_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:879b9c84f5821bb49dcd4df901acd85e0609b428b6c152b979c708b8d9d3bd3c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:b185f4b4656644ba374d89d8c7c4080ca97250cf062ece18ad584dfb903785b5_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-node-exporter@sha256:b185f4b4656644ba374d89d8c7c4080ca97250cf062ece18ad584dfb903785b5_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:b185f4b4656644ba374d89d8c7c4080ca97250cf062ece18ad584dfb903785b5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:28b74090f4f05a37900f90f89be4c0ecdd99755e508aea0f419ded823a3185cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-operator@sha256:28b74090f4f05a37900f90f89be4c0ecdd99755e508aea0f419ded823a3185cc_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:28b74090f4f05a37900f90f89be4c0ecdd99755e508aea0f419ded823a3185cc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:b5de5c04a15b615db4e415e5e27931213b9a2d072bebdca72e446a9fc66a28c7_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-operator@sha256:b5de5c04a15b615db4e415e5e27931213b9a2d072bebdca72e446a9fc66a28c7_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:b5de5c04a15b615db4e415e5e27931213b9a2d072bebdca72e446a9fc66a28c7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:e3544e31696c0549a64692a64a4629e8a0d4fcd8047935ed6ed840c3201e6974_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-operator@sha256:e3544e31696c0549a64692a64a4629e8a0d4fcd8047935ed6ed840c3201e6974_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:e3544e31696c0549a64692a64a4629e8a0d4fcd8047935ed6ed840c3201e6974_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:6418213568d63e657195cc0a12297f04a8116c23430f61c253d5d1eb76a2bbab_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus@sha256:6418213568d63e657195cc0a12297f04a8116c23430f61c253d5d1eb76a2bbab_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:6418213568d63e657195cc0a12297f04a8116c23430f61c253d5d1eb76a2bbab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:8706463f34c688698b6cbe73165f9b2637bda7a34c4e5edddcb811f625d86fa3_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus@sha256:8706463f34c688698b6cbe73165f9b2637bda7a34c4e5edddcb811f625d86fa3_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:8706463f34c688698b6cbe73165f9b2637bda7a34c4e5edddcb811f625d86fa3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:8936c0e0785d182f72d000786e315ae71c061998e9aebde17af3d9f70f6a0fde_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus@sha256:8936c0e0785d182f72d000786e315ae71c061998e9aebde17af3d9f70f6a0fde_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:8936c0e0785d182f72d000786e315ae71c061998e9aebde17af3d9f70f6a0fde_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:38a42ea192799e657212763dc143dcab23f35f8d131fc49a83eee51c1805348f_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-sdn-rhel8@sha256:38a42ea192799e657212763dc143dcab23f35f8d131fc49a83eee51c1805348f_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:38a42ea192799e657212763dc143dcab23f35f8d131fc49a83eee51c1805348f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:3dddaf308d048315e5e2d68e539762599396e90747f705b1e3741f749d46b27b_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-sdn-rhel8@sha256:3dddaf308d048315e5e2d68e539762599396e90747f705b1e3741f749d46b27b_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:3dddaf308d048315e5e2d68e539762599396e90747f705b1e3741f749d46b27b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:e6ff61d66ae822b1bf5af5bc54961879a5e8fd7d2e828c6da2e27950cc64593d_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-sdn-rhel8@sha256:e6ff61d66ae822b1bf5af5bc54961879a5e8fd7d2e828c6da2e27950cc64593d_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:e6ff61d66ae822b1bf5af5bc54961879a5e8fd7d2e828c6da2e27950cc64593d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:5e444c13421765291bb3b0bd00dfb51658e06e5cce3843062678e5f44c824373_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-service-ca-operator@sha256:5e444c13421765291bb3b0bd00dfb51658e06e5cce3843062678e5f44c824373_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:5e444c13421765291bb3b0bd00dfb51658e06e5cce3843062678e5f44c824373_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:c606eae151e65d7edaf926ce639c2aed3e0e3bcf39b4b1ee6b604d2d4cb71789_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-service-ca-operator@sha256:c606eae151e65d7edaf926ce639c2aed3e0e3bcf39b4b1ee6b604d2d4cb71789_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:c606eae151e65d7edaf926ce639c2aed3e0e3bcf39b4b1ee6b604d2d4cb71789_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:f6d09aa8b3df6d70166f3d03dccd6ff3a31913722fd38296fc479374c6a867f4_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-service-ca-operator@sha256:f6d09aa8b3df6d70166f3d03dccd6ff3a31913722fd38296fc479374c6a867f4_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:f6d09aa8b3df6d70166f3d03dccd6ff3a31913722fd38296fc479374c6a867f4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:141c1a235d72bac46577973d54d1ef5065520320be9a9fc6cbd1f24777e1756b_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-telemeter@sha256:141c1a235d72bac46577973d54d1ef5065520320be9a9fc6cbd1f24777e1756b_amd64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:141c1a235d72bac46577973d54d1ef5065520320be9a9fc6cbd1f24777e1756b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:3055a78f8d8f5454d09413fecd20598d439bcf4038f6c07148715136601e4a80_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-telemeter@sha256:3055a78f8d8f5454d09413fecd20598d439bcf4038f6c07148715136601e4a80_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:3055a78f8d8f5454d09413fecd20598d439bcf4038f6c07148715136601e4a80_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:3414491aec6b88ef631586dd0b6bcff116236dc1c58f44b5eaf0ec9f5c1dfa57_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-telemeter@sha256:3414491aec6b88ef631586dd0b6bcff116236dc1c58f44b5eaf0ec9f5c1dfa57_s390x"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:3414491aec6b88ef631586dd0b6bcff116236dc1c58f44b5eaf0ec9f5c1dfa57_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:564dbad6b24d5df9a2276b52f71a75f70bb63dc41c2cfd101a2a6df277c016fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-tests@sha256:564dbad6b24d5df9a2276b52f71a75f70bb63dc41c2cfd101a2a6df277c016fd_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:564dbad6b24d5df9a2276b52f71a75f70bb63dc41c2cfd101a2a6df277c016fd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:58dbb55db026ff1fd90912b9c22831524cf0e2b486b25bf6d9b1b3ab9d001ac7_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-tests@sha256:58dbb55db026ff1fd90912b9c22831524cf0e2b486b25bf6d9b1b3ab9d001ac7_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:58dbb55db026ff1fd90912b9c22831524cf0e2b486b25bf6d9b1b3ab9d001ac7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:7d1f707251b5d90db2133332cb50c386be9d053eeeed80ad479880634f70cc7a_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-tests@sha256:7d1f707251b5d90db2133332cb50c386be9d053eeeed80ad479880634f70cc7a_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:7d1f707251b5d90db2133332cb50c386be9d053eeeed80ad479880634f70cc7a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:2ccfa0e48c0ad0a25e6a2f18d5ccc445cc8779efeb979f06f026d37717db3627_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-thanos-rhel8@sha256:2ccfa0e48c0ad0a25e6a2f18d5ccc445cc8779efeb979f06f026d37717db3627_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:2ccfa0e48c0ad0a25e6a2f18d5ccc445cc8779efeb979f06f026d37717db3627_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:769b0451e301679d8cb47a0fde33f2b58cb89cbcfabd2f434fbe60eeca341325_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-thanos-rhel8@sha256:769b0451e301679d8cb47a0fde33f2b58cb89cbcfabd2f434fbe60eeca341325_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:769b0451e301679d8cb47a0fde33f2b58cb89cbcfabd2f434fbe60eeca341325_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:8cd9d5233919ece892d1adbb8d9fb5415ed6914541a8d26570753544e6e5d6af_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-thanos-rhel8@sha256:8cd9d5233919ece892d1adbb8d9fb5415ed6914541a8d26570753544e6e5d6af_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:8cd9d5233919ece892d1adbb8d9fb5415ed6914541a8d26570753544e6e5d6af_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:620a1f09a7cbc0949ebbcb509a7ca09ac41e13bbddc7d216a4d2a12b7eadc987_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-tools-rhel8@sha256:620a1f09a7cbc0949ebbcb509a7ca09ac41e13bbddc7d216a4d2a12b7eadc987_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:620a1f09a7cbc0949ebbcb509a7ca09ac41e13bbddc7d216a4d2a12b7eadc987_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:be834ce824b3f0c943ebf191a765e9282dc0714e9ead2e202aae27ffc57d8241_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-tools-rhel8@sha256:be834ce824b3f0c943ebf191a765e9282dc0714e9ead2e202aae27ffc57d8241_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:be834ce824b3f0c943ebf191a765e9282dc0714e9ead2e202aae27ffc57d8241_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:c1a6f0807047cb008b047ff3b51d97672602222839cc18ed4d8c9864ecf3a835_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-tools-rhel8@sha256:c1a6f0807047cb008b047ff3b51d97672602222839cc18ed4d8c9864ecf3a835_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:c1a6f0807047cb008b047ff3b51d97672602222839cc18ed4d8c9864ecf3a835_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:304cc7c4e32237b0e125435c1c3e8a2cbe50b548a39c4996901c8386296af248_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-vsphere-problem-detector-rhel8@sha256:304cc7c4e32237b0e125435c1c3e8a2cbe50b548a39c4996901c8386296af248_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:304cc7c4e32237b0e125435c1c3e8a2cbe50b548a39c4996901c8386296af248_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:95fe192f03e5cf2d776f2be47debe53573d3a858957479125fe12329da35046b_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-vsphere-problem-detector-rhel8@sha256:95fe192f03e5cf2d776f2be47debe53573d3a858957479125fe12329da35046b_s390x"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:95fe192f03e5cf2d776f2be47debe53573d3a858957479125fe12329da35046b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:dab476b3a326e72f2630dc9d925216656b893649dd5183100edaea76b57bd871_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-vsphere-problem-detector-rhel8@sha256:dab476b3a326e72f2630dc9d925216656b893649dd5183100edaea76b57bd871_ppc64le"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:dab476b3a326e72f2630dc9d925216656b893649dd5183100edaea76b57bd871_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:4302ff4d880fe56b91b1978a41d5abbc7f60abd31dc2dbfb09b3537acd7d21f3_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel7@sha256:4302ff4d880fe56b91b1978a41d5abbc7f60abd31dc2dbfb09b3537acd7d21f3_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:4302ff4d880fe56b91b1978a41d5abbc7f60abd31dc2dbfb09b3537acd7d21f3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:5e866704961fc7ab95fd00716e2cdbef4f24bad27a2f795d7618b6fa4343149f_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel7@sha256:5e866704961fc7ab95fd00716e2cdbef4f24bad27a2f795d7618b6fa4343149f_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:5e866704961fc7ab95fd00716e2cdbef4f24bad27a2f795d7618b6fa4343149f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:c6b8dc4fc592943062c1643351c3b580c40dc5789a62b3414ab4df23ee033178_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel7@sha256:c6b8dc4fc592943062c1643351c3b580c40dc5789a62b3414ab4df23ee033178_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:c6b8dc4fc592943062c1643351c3b580c40dc5789a62b3414ab4df23ee033178_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:87eac22620b20b6ce83d9f2bd6a3b406dd5058fb7fd381de9be5459518002159_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel8-operator@sha256:87eac22620b20b6ce83d9f2bd6a3b406dd5058fb7fd381de9be5459518002159_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:87eac22620b20b6ce83d9f2bd6a3b406dd5058fb7fd381de9be5459518002159_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bed280aa1e438a9b2f66c9a0ac3042901986c5487bfc71b085c4966edd9bcaeb_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bed280aa1e438a9b2f66c9a0ac3042901986c5487bfc71b085c4966edd9bcaeb_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bed280aa1e438a9b2f66c9a0ac3042901986c5487bfc71b085c4966edd9bcaeb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:db38ec6b5074b572b16c8dda9fb350ad5d973bf09b63ac9625015d963973e9e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel8-operator@sha256:db38ec6b5074b572b16c8dda9fb350ad5d973bf09b63ac9625015d963973e9e3_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:db38ec6b5074b572b16c8dda9fb350ad5d973bf09b63ac9625015d963973e9e3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3121",
      "cwe": {
        "id": "CWE-129",
        "name": "Improper Validation of Array Index"
      },
      "discovery_date": "2021-01-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8@sha256:0b95a79a1259d102c3cbfcd81e75c2c8eab415e4bbd14cedd9b7e376401b27d9_amd64",
            "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8@sha256:0d6e1d810a0bcf51996b42f49dcaefbb73262e680de5c47a0404cad73aee5990_s390x",
            "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8@sha256:b4f0eef9f8e0ce75cd62e4f2efd94c516b7d3f1c1d34c4b5c93c58c8cf6bc9bb_ppc64le",
            "8Base-RHOSE-4.7:openshift4/egress-router-cni-rhel8@sha256:09c2cca75bae668bee4cc1d8c90b894cd184a8a7ff7a252def88f7252c9adc46_amd64",
            "8Base-RHOSE-4.7:openshift4/egress-router-cni-rhel8@sha256:581d0a463e8d48ba179d3a62eea509f7507a584c07c5b0fea45e9ec2dc66c13e_s390x",
            "8Base-RHOSE-4.7:openshift4/egress-router-cni-rhel8@sha256:6acbbccb7395cbaac7d2103a031539f6d8187d36db231df02f0327108be95f6d_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:157d3311a17b309ceeb90e7ecce7a4a462a7ffba4e492003a0a7d7aab0368d72_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7a1fa2b2004b0d740fcefd5acf96d0b0950b35123f5aff4a4ae5b341d58d09dc_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cd0062a89f551604bd72821a7a50d8c7ba0b92320b06369712b40b7011adfd21_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5b96b3b555d150c6e0297c4fde52fbadf1e17422706aee3924ab30758803f11b_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:99e8119a3902316c59065ffc28db88f8219da16415c3ec16b96b3a2f1aa8eebe_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cf1192745b901850f7c42fe3e76e5113dde07f6a2e7451eed784662aaa86ca6b_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-aws-machine-controllers@sha256:0eaeaf676f6c8bac6e2a60d8731656319c35b11c0045b2718c952d5d05474d6d_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:0500e27d769aa7494edc31b1fa4ad37f015832ba337d395444b51539538e4d90_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d83b4fe780675c7e460042b5002a0949ce225e92962c294bc1e61be86e316824_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:e2b88bd343d31318e288f6f40a8cddbfc5f01ef1290405c11c371f4bf394629b_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-azure-machine-controllers@sha256:893ae72284e7d9d22517e47fcc1c8098654d2d6cf9e480112058a09477b40c33_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8@sha256:66744fab316555a200c37241fdc5bc2fae4158c0adb9e7d33dd86dc1441a359d_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8@sha256:74a58ef9a22360b1613d4e71ead213afa7ff5d3799b8e308d6b28972451e3a52_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8@sha256:a97505d139abbd38793f1e4af5aec8b92d6aa5aef7ae5bf4370ee15cc404005f_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-machine-controllers@sha256:236a91b9af80e351a0a6e03495a3f359a20be4a1ed80001f480c6d5f86ba1ccd_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-machine-controllers@sha256:c634b4c1a7091d695905c6c24a051265ace4d07511cbd02ba6d97ee45425c9ca_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-machine-controllers@sha256:f7247aa683f12290f2b6e3659c9e4c8bfced78176d077266c915585b4fa37876_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-rhel8-operator@sha256:7d9a2d4f1a0a6796c67cf7e0bf824a07357ebd34fce6bce9cfe3016dfc553f77_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-rhel8-operator@sha256:a16d5bb79726f97c7bb87434c025379a6dbb462d1b15323b502cd0db4f52074d_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-rhel8-operator@sha256:ed1c0f4ec6a0c8096fc93812f3e0d99af6bd16d17ede672b56ea8ae78e8054e0_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:14d3f881e1b57b6e6a49bbce85c229dce611b99b4223cb2dc0bd10e6da19e269_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2b3a2bcb175f5261c1665c7a78f99664193bfb5bf18f7d2cdea2d319e371e828_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:69b367e0644e6f84da530857847726765b0b201544d972b951129a214a55c6fe_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cli-artifacts@sha256:293ac11ce97aad9d1b7d450fdb12e6e119fe5794604fe79a4ecbad7f3c1a6872_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cli-artifacts@sha256:bd6f0370a1d30acefb98de8cb795d63f4c13bd9b34e7e200c9c67b1b5aeee8f2_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cli-artifacts@sha256:ef4cb3bc784b8dee0f5039aa7b645c496b4687617c3bad9bf9b6cec9d83457aa_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cli@sha256:324acc80edf9efa0f14fd11fcc42122842c8777b743d2dc27229428238179301_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cli@sha256:381bcabf559bfe2534615d8522142feddd8454f2e15568a603611ad5e4a69027_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cli@sha256:c4a5dfbb430e7b4b385b9208f6c580d6b0223fa5b77ddf127c7f4a2fef0f607d_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator@sha256:31dc95391c75ac7fc589b7752955bfe50f4d4fd65e0185072efbb90fdb1d4ed7_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator@sha256:34166209918fad4789000717347b1b1689e11ce9ec6f0f872ed2817667d3faa5_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator@sha256:630f3778dffaae364e8bc9bc28c54a543eca484678211720f8a4bb64b641caee_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator@sha256:44845f0dcfc93fcd055190b304d9fd8192ed55c907fc4b424453e33134182ef8_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator@sha256:60f9296fa16667f82801f37b76e0a06efaf2d7554d3f33ea1b37422c465fca28_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator@sha256:ec4367d3f247c5ef32bb57cb792ad6ac8c3e8f44478594371a9e404230b20bc1_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler-operator@sha256:0472bf498cda619619c2095032d814fc81fb917a10da4e5898906911f744794d_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler-operator@sha256:139334ec34608c9da99c258419ec16429dcea4cc38d4c1a8249cf6ccb05cfc11_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler-operator@sha256:b4fc1034b0fff71404dcbd7c698370869e90d0d7be2c03068e024d3c5a1d16a4_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:52d78b61f2c09feeb283f54ffa7c88de328b9878560cb8d1b4b797bbabe8f2ee_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7a872c2f49e05b3f778186dfe229b20a1ed87a6e3839e21e57f61374dcaffd02_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:abde423ce723c86ec91c2247b71cb2e6c05f6560c0dd1f9e4a7e9dcfc64c7d0a_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-bootstrap@sha256:259fb747b273b5a09a2753814fdaf629774158fef26d09e261f272dd876d994c_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-bootstrap@sha256:298877d534fd26219553b3b4cbb7c342eeb8b1e0ea6d39aa45bb3b1e93ec09aa_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-bootstrap@sha256:8c0733ee57978c012b9b32f1032c580ebc4f8c29989094e974866af267a9c7e4_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-config-operator@sha256:a47f6796b2e642c5b8872dddc2d54e7d2f90de2f10c395a8e76758e45fab35d1_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-config-operator@sha256:d2a262369904bfd4e52d575f7a283aa2e714932b37ce0964403d685e7a8c6018_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-config-operator@sha256:f2a1e4f2d67d3e9c4e5ab724bca6088d970c15523e5a9ca6b1c49b7c4c7db8c8_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:034bd07679a88fa35fe48e86c72f84f1c1945639a47e1467a2532b8a366e737e_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7d5e7cc6f9032de49737f66647cafc71ab489642b0e833f120d12b590dabc6c3_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bb42c48cb3554ab23a33cbe12646432ec4d6f96dd40c6f522b42ef771562229b_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-dns-operator@sha256:44eb838f819a263c31d48b8ec541d44be6a38127bc19b8104964ef6168646ada_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-dns-operator@sha256:914ef54d0b23ec221d6947e8034bb994091d24dba535f92d5ffdf22d67f3d935_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-dns-operator@sha256:951ae6bffddc5cc81c63321c33c989c35ba705c58e325914f870c6b35dc27a95_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4e694da9f9ed7e8ed7366775a20b88bca4c5ac8e2e422519a2c0e4318318cb76_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7c2171396570894cb8c8462528584637ee8e7e199305dd12246d6f390de64c6f_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a287e3af34bf02b2fabd61e0faaee7d71c83375f59330e820d3b09d7e46f12b8_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-image-registry-operator@sha256:4a1fe295d37564ebbbcb82e63d1389faa0009221f082e81db3ef3862bc3b1ba1_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-image-registry-operator@sha256:9e8cdf722030bc666ae8eca32014c07ed632c0d01fab1c836b85e5992f990efe_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-image-registry-operator@sha256:cc73f268dac62ad4eacf5cadfa0831467a2805ac13b0095ab23b9b4e5546a010_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-ingress-operator@sha256:12342a613ea00ddc4b8310832f440a9c5020f8465a59d5d49118965ef4629099_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-ingress-operator@sha256:39e204cc4508c7ad03c3f705e2892c8eaeddf3e13e3962c383c2ac718091d5f0_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-ingress-operator@sha256:acfe8f0684b5a7e0c260e47d4a73ea8ca9177206f7de64de9913f49f32df26e4_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-apiserver-operator@sha256:2265c44f36a3e00c6bd4fb721f1d22edeea9be42532bcac28795c1f500786d89_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-apiserver-operator@sha256:833b4d311b41dfa8464a419d29e4045905a34c893baa8e72240c15195cc785a1_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-apiserver-operator@sha256:970d3470648ba2ca8c8ac7e772affaf68a5328abde6d755e077367dedc024ad7_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75c5d1b2759a29cf273994b7ed6d37877b16064df60deee5a687f69121f2e5f4_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9d01f34b78c7cef061baa66ca74b272659a819d53ff733a122d58987c821a733_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c89f5cc38f43c0f515b2b0f09f486a7600cb8f8d4a970400e7e997ada4164bd4_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-scheduler-operator@sha256:189eda4690032bffe8ff4352b159d2ede0fd5cbb37046d2713759de56be5af94_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-scheduler-operator@sha256:612e9cc26331e13a04fdaadcc7a06dab6fb4081c921f96ca699845eb6a2c8ef1_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-scheduler-operator@sha256:696ba40e285f4112d7c5372996b4f0f5c8f43a103aaf13f4462c37a97cd8c28c_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5b20dd4b26cb316e281a87e5b2c5be5909cc2155ba20e158479ddd449245a202_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:687e05cac995941bd68eba16a21d2acdb5028e4088f80fe6b780de1d9bd23f9a_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:eadfe7df9c1cbc3b97094892a9f08af10ec973afa2b4b2c7c6c34d5ce40f0702_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-machine-approver@sha256:01d9e5eb75fc633f73282394effc62ed0b6eaa5d8bb0e75503ade496cb72e285_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-machine-approver@sha256:ba32db13d90accb7fe20937418743840aecad619dff807ca87706629c30d23e4_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-machine-approver@sha256:d7e9c78d77a7fba079a6ee1d0ad5c7daa9004c5fe4ebddccbe28a2cea265956b_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator@sha256:7e50a618b364af063b821fb2a0f0051c097de44de241c900f152fead77bcad9d_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator@sha256:f1f2fe2d290bd126a583996158152d8dec4c0a9f7355c73f98c3cb5385f878b4_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator@sha256:fee55e6065cc2b87851f8bb7afdfdbe3ce0fb860bc6c54bdfe156af04df13af1_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-network-operator@sha256:404c3abda974588c0944d7d99d839f1dcc884632640648b5eaaf9b4dfac95184_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-network-operator@sha256:9a9fb22b6725db50f7767574cc6883c61a0ad58abe4b4ed07cf94546766a37be_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-network-operator@sha256:d6507cd4d48b65aeb8111bcbe3d3398948795318062b0a83f5a0204f53de9975_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-node-tuning-operator@sha256:619f766d32b788214c7fafdcc1a166f87e2749d336fb0b2d40f4c7afc1621b46_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-node-tuning-operator@sha256:622ff21475e47679a4645617a87763ba36d8f9eaaae4be3ebb628a655b51b8f6_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-node-tuning-operator@sha256:ffe91923720629c70e1aa1f9bfb2f12125dd0949e683fe4f152004287bd0f47c_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-apiserver-operator@sha256:04996ab6088d82bd266d27be9e5173bc14b9f719ca4d96718e37703f292c467d_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2766e56fa278c63ecd59c9236c431d27ee2d23bc543ca6920b42e9f6f570b11b_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6515ad659a399a634b5943940fef3dd128fd9bf9562e4f9bcea897f346c3d102_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bd39aa86cadf0ba360fb605d2c08ebf074b1653d2491f928750edf0597a7f57_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a82b32689e93e307d3345deb4f9f5525916a6a300401b138dcd9c306904c429f_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bf922dde6946a62f45753f80d00c691af6b27a33770f2a3537a6aeaf0d5bee97_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-policy-controller-rhel8@sha256:2fbc261b8a95bf08ed60db35db0a1ef032c5872bdd655024aae0c561a1c21ac1_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-policy-controller-rhel8@sha256:6866ab5f0c40433caf35b6c3d7ceecd4548bc5ac4dae56c0f234eeac8b154f87_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-policy-controller-rhel8@sha256:b8078943bd5a4381885f9ea7d178031e1cb434cc458c5e6eefa33553992b953d_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-samples-operator@sha256:1879b9ee8a714c21f5391e9a250a4b4d8f7b06ff11334b977a01f4bad959d2fa_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-samples-operator@sha256:8fdd1186e982b22cf731c2ccf373310dc9a49c72eed3c313637ad127a09607ea_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-samples-operator@sha256:a95033bfc0473d664dae2f5605cd43349f276ca4ccbf127174603b4976f9cbe6_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-storage-operator@sha256:394f6244254e41f326cc6d7700839e9256c34dd8c72c04f85758b9588ab1a32d_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-storage-operator@sha256:b26740b50a9be1ecae95e40190f3d7bff6441419217cd8f9dd1cff8c4ca3c330_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-storage-operator@sha256:d9ee19224b8de1df8584b9ad4e64e63a143746b2896a056f08946f756390a061_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-update-keys@sha256:74a517851582fcbbe2b9976feddff1201509549d4fb40805c7505c53e082479f_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-update-keys@sha256:95b45a76a6783323bd3683a2a61e607686673fd6b535e52551c3ce5aa73fd23c_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-update-keys@sha256:a54139d7de2215d055af772d653ac9dfd1d2faf1df2087f20195d59dd27f3c68_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-version-operator@sha256:12858f130a3d5f103662d10a46f79ae0d6701d4105b8287b3f1a3e727963222a_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-version-operator@sha256:7a87496abcfdc3ce1932c770123e6b1b49bae739eb41303daaa34e6402c3f71b_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-version-operator@sha256:8df746d5f4c2ce9274bc846226a449feab58d6c0df9c8f2daad9aac460bd3363_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-configmap-reloader@sha256:bc7e8895e4e6ad7948a8a0a219c1924d7dacefb1f4334b9dea6decde4f0f4574_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-configmap-reloader@sha256:d71028f654eb293f6598fb84c2c902e4faaa037737cea25665daff21b511f527_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-configmap-reloader@sha256:ec966fe4a40c194cb8b22bf0e0853f6fc158b72936c8cad650b9b6815c4ff79f_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-console-operator@sha256:12d8fc3a52ed973c078e0d4b05f531e7d530a688b4263a031dc4fbf478aaf420_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-console-operator@sha256:5c9fbd95bdf25deb270bfd90b511eced480e125ff4e720c2d4394deeb5434a86_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-console-operator@sha256:bef9e46b3ebf301776fad3af9f13ec90c3c30ba7deb2611b08fb24472826dce0_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-console@sha256:00f175c155bc07dd9d4affe8043737f935bd41607eb0cfe61dd1daa85b61a9e7_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-console@sha256:3072c501d6df2f92cb3f9a32d100cbebd21ca9526415d6ca8d38b21eb02bb63b_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-console@sha256:b12c9cd0f83fd57ad3f0f532f09e620c74dc65f970351432500f75a7d8d9ebcb_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-container-networking-plugins-rhel8@sha256:1e39a0a7ac0cc74b94edeeabb9c69325051516569bc14d036399a42e2689168b_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-container-networking-plugins-rhel8@sha256:76f8224f4c7e60c89b83ad9ad4eb8790fba48be7be528eefd5c021487cef2b15_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-container-networking-plugins-rhel8@sha256:cdba99ac156876f5e143f8f6b3bb16faca7a3119e658b6c1aa9f1cb697df78c7_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-coredns@sha256:254bd867f2a5be6175c391cef4172ea5766831a6c710144714cfc5342ebcb63b_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-coredns@sha256:c421290fb501f9ffa671234c87ef4996f7650aaaf8cf1940e5ef14984ecc2e92_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-coredns@sha256:c90de4ff8d92132d2fdd98c821b899e724d1c093b8ff56e3e70b9462fa866cbb_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6d65486a16df65896126e39d1ac84819d3ed496c39ca87a52bf32715005d191f_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:8a5e54823c372d1a1b687eb1e577dcc26fcedeab905853ef436049236eedfa74_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8@sha256:2a91ba8886c72bdf079a17d8e36a387f3552bef884412d663e0e1f1da70baa0b_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8@sha256:8b4fd7a3c2bdef7b1b00c866f9a285c7eab40d15d8e0d66e808f023a0e08724b_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-csi-driver-nfs-rhel8@sha256:64f6cd5dc6dd2774692cdad0d6a9abf7383ec2dfe533db49a1fd6cc38a7cdae4_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-csi-driver-nfs-rhel8@sha256:f387799bbb5dfc99ebf1d0cb7600c0f3f89251008206c89f776f74db26f2d76d_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher-rhel8@sha256:253c9753c7e170f58434052f7c0fd651b96435c19615c80dc2e3e1a82fc94c43_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher-rhel8@sha256:3f0a1ed9090ab25ae55e3a728155af3304e4528c4f4dfab03b08ee1f91676e8f_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher-rhel8@sha256:de781e5f47321614642ae8131ee900fa7fdee8d1e0b7ec834606f222be7fe22a_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher@sha256:253c9753c7e170f58434052f7c0fd651b96435c19615c80dc2e3e1a82fc94c43_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher@sha256:3f0a1ed9090ab25ae55e3a728155af3304e4528c4f4dfab03b08ee1f91676e8f_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher@sha256:de781e5f47321614642ae8131ee900fa7fdee8d1e0b7ec834606f222be7fe22a_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner-rhel8@sha256:24287a1f8ce7ce2cc0f7e5cf4e60deb66ea55c02626045b070d79d187f1f68f1_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner-rhel8@sha256:519b42745d800b4ca8ca72007bef61716152128a707ca73b2da8a85383f1b708_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner-rhel8@sha256:659adc16e26b848cef48e2a19dbc8a375be46af95f55d525e5ab923a093494f5_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner@sha256:24287a1f8ce7ce2cc0f7e5cf4e60deb66ea55c02626045b070d79d187f1f68f1_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner@sha256:519b42745d800b4ca8ca72007bef61716152128a707ca73b2da8a85383f1b708_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner@sha256:659adc16e26b848cef48e2a19dbc8a375be46af95f55d525e5ab923a093494f5_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer-rhel8@sha256:1d1e36095fc4aaae0744d073e0f89cfb7d02bd3ebebb7b2a6ec60b47439fa3a1_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer-rhel8@sha256:8ea1a929706dfc9ed3da63af2cfad8107a6d3a129dfc0efba02d1655f21bebbe_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer-rhel8@sha256:f3f33038551a891df04c4db3184c7d27af93e5a1d47dd206e9048e463120d82e_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer@sha256:1d1e36095fc4aaae0744d073e0f89cfb7d02bd3ebebb7b2a6ec60b47439fa3a1_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer@sha256:8ea1a929706dfc9ed3da63af2cfad8107a6d3a129dfc0efba02d1655f21bebbe_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer@sha256:f3f33038551a891df04c4db3184c7d27af93e5a1d47dd206e9048e463120d82e_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter-rhel8@sha256:5a7d5e46e81e602e536fcf891ba6e25878de18652fa61ff9653e0567fcceff36_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7361a251230e773045691026950012cb464287db4e0153c98dd45de37a465ca1_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter-rhel8@sha256:78bfcb84cdfea94b13d0536726e44beead5a1a39b6581bde4c59d9a28fed174c_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter@sha256:5a7d5e46e81e602e536fcf891ba6e25878de18652fa61ff9653e0567fcceff36_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter@sha256:7361a251230e773045691026950012cb464287db4e0153c98dd45de37a465ca1_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter@sha256:78bfcb84cdfea94b13d0536726e44beead5a1a39b6581bde4c59d9a28fed174c_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe-rhel8@sha256:138d93971820086f008e1b2611bf861613b8ea1088afd3d3530bcc711d1b4b18_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe-rhel8@sha256:15f6fc75aa4d8be54205c590e61b7cb1db65ee09579f9efeb1db19bca79cba00_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe-rhel8@sha256:24f9786a4ee3726bd67883208a7e4e7874d8356bc75ff7f6303427b9b339f451_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe@sha256:138d93971820086f008e1b2611bf861613b8ea1088afd3d3530bcc711d1b4b18_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe@sha256:15f6fc75aa4d8be54205c590e61b7cb1db65ee09579f9efeb1db19bca79cba00_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe@sha256:24f9786a4ee3726bd67883208a7e4e7874d8356bc75ff7f6303427b9b339f451_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3ce7f3f2c0de189af6a63ce0ae85863fad938a4df248336401b69c545ffc5b88_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:879beea181fdba8b99d409a0d671f747cb97b6d90f743b71f4af4c43533f081d_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:abc2f737d3273b9df45e8b74d5c57d39e47059a566bb71df3013a8f61dc2852e_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar@sha256:3ce7f3f2c0de189af6a63ce0ae85863fad938a4df248336401b69c545ffc5b88_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar@sha256:879beea181fdba8b99d409a0d671f747cb97b6d90f743b71f4af4c43533f081d_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar@sha256:abc2f737d3273b9df45e8b74d5c57d39e47059a566bb71df3013a8f61dc2852e_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller-rhel8@sha256:3aca73e4a0e3ab084b7cbdb57a677d6de3124b6fb6c095dc702e1625a3360ff3_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8ff805d304032bfd96fa531d01774fa9eeca190b7cd566fdab29f3f5bf7f300a_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f28f17ebeb3720673ee9d003ab60ee24707c0e474253c1f6082e005df1f70786_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller@sha256:3aca73e4a0e3ab084b7cbdb57a677d6de3124b6fb6c095dc702e1625a3360ff3_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller@sha256:8ff805d304032bfd96fa531d01774fa9eeca190b7cd566fdab29f3f5bf7f300a_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller@sha256:f28f17ebeb3720673ee9d003ab60ee24707c0e474253c1f6082e005df1f70786_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:20803715e6cfb1def5cb7e43c8209ad6892c09a46dbab274aac5bd3a5c98c64a_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:732f98632eeb2b89f94fbf921b9aecd8fbd27abde233ee74137563dffd0c0620_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:77c2b6df214f4e4324a97acdab76418ba2db32b15f4528dc061427ba89d8ea5d_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-deployer@sha256:17e474d8972387549227f5898a24d6c345f0afa845bd82af1c01ecf638bd1fc5_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-deployer@sha256:65b7bc5b23d846cb302810736ba899f8b0d622763b131076aef76ff44196defe_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-deployer@sha256:ab8c989407bbcb3b9c484f92ff7e02ae4392e2cdd1746d444d4d451af2a6df43_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-docker-builder@sha256:66dd8d96923e6b6fb59513bf65bdc0019113324da23120338187b2613575bc28_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-docker-builder@sha256:c989d8ecd96ed627c9e1d72670f00e60a93af4f94023a774f5f6f257383e2e0a_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-docker-builder@sha256:db30920dac4a5c5b284efdc7a2b4b4e5e745ef95bc9a2b03d835152d6e575456_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-docker-registry@sha256:237dc315c444f22e12e5c297c0b038c63d8d2f41c91a03e1220219b41514f411_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-docker-registry@sha256:c05636b91304b519f191eb4c9ff8a449fdb874ef8ea70786e11ceafa8e5fb267_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-docker-registry@sha256:cbcd6a10a8e224282240d52f7c0eaa10b1ecb2851cc9e5d4f57325267977a6c3_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-etcd@sha256:2eeca7bf17c393ef13a501f1e97a733b2e4a9de24260cffd70e78cd1cba09fe5_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-etcd@sha256:4b436c2e9aadb6e13e0cb521d92d39fb102fcba64bff5fbb4ce7a5b9f2fbfd39_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-etcd@sha256:d7c3d40978d7b496702dc6c0a07c22bed25c3dc59ed7c6ca9cc6e72411645669_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-gcp-machine-controllers-rhel8@sha256:5734e7dae919ad7a2923dc361ef02e4767b53edc0cf62111541dc48beae3714e_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-gcp-machine-controllers-rhel8@sha256:e97c7b8695160204d635a367d6371d5ae32b34cace1ce63c454699d875aadcb6_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:38c203aec995a59acc90c13321785c08f3da084b6b62b87fc4f6c37fa1e5d1ad_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:64104a3f1422298b8d5018dfc0a359a8ac0f0d2eb3df33b5772461772b6a410e_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:751de123724c73140fc90867175439e192b7092cc5be18a3d7f0bddb839caaff_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:34e4ea816a17655408d3f6759d1fee7623deceffe691eff1532ab647e4e34299_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:49534408e7718eddede2b7664e4cf8c6b5262bc4263fd5c2c3bff1df005df511_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f82fc7b7d814528918fa9fd47ada064bad8df52438062e9382056daf6a17b6c9_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-grafana@sha256:657c5a775d61d45233dd4605c0663ce39e1a97e08ece53136a27f807d00a5d94_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-grafana@sha256:960a1266916fe68a5ee424c9458beba35a18cf3421ef4b31968723df38f7913e_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-grafana@sha256:c61e1abec3501fb2e1d0a67a91cc5eb44ed924cf21686e59a39a8445d3d4c480_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-haproxy-router@sha256:397a9ca4ad798989076b65009aec368cfe8b16f9c9c774ab20b4500abf42a2c6_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-haproxy-router@sha256:9eafd4507a5d35f7d62dae31c4fc103e1b349c5fda271482cabc11a62ab59ba9_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-haproxy-router@sha256:bdd8f3043b8d21b7552b1f0e44f0a20ee35e339d436a6a5cc27046493d49f1d7_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8@sha256:288116522ecf414ffd4adddcd4800c76e128367e3256ffd632f041cccbf6739e_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8@sha256:743078a544228b9eb117f081a116cfb7e600dbd22b6eb6fbfa6ffe0c60e60f8a_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8@sha256:9da94ec207ee7ea43ba0749ad89df14eccc0676f98eef7d355585f68085d35cd_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:d5620d5c717ae53b55f5305d414457f77660cefd95cf8fc4a1eb55aef8274fa2_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:e29a4acc34fd728450664fbcfe2945a848a9454210fb20313e53cdac2b35ca45_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:ea9fc1ffefd3cc5e84332e7b8e840f66db0f9aff469912cdefd079bf92342c31_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-insights-rhel8-operator@sha256:8db487c849cd4a655a27158bba02d104a7514d003a2e895d4a93e4c01521b8f7_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-insights-rhel8-operator@sha256:c1988b605ba2e4a461cf638930b83b92f01bfc61b406a2624567f013bb7be861_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-insights-rhel8-operator@sha256:eac73d9cb1583634f273d80c86f78d1ad917fe11c3c4b8fde03f0433cd745869_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts@sha256:67022eba0c11bceee37c38e257996f332797fbd52740b39629ac96d7abeaa9c9_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts@sha256:8d77f421ab840e48cf0dcfd6ec5bfe5d2cd8e54534697f2ab67c2c91e164b8b0_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts@sha256:f3a32c3019969b60e82271f85b9d976d650916ee7551a6eb14f2ceb9b4889b3d_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-installer@sha256:77828c28b64ace2ae91ca85391b87ab545e0f8a141f89fe84869584e2daa600f_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-installer@sha256:79ae716912266b9ede942323c0caab4bd23de318b9ab59f3c0f07fb6d64462f5_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-installer@sha256:fb8ec5fe1ce4945f91ef773f0e52ce7ece5caada9ecd5728bf8993e90d150c4e_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:3ab12f12d91c009db5a16304924be900988a197f3fc71c81981ad37ec91d155a_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7011ebce8515623d8f483b25243457d748660e93ca6d7766838aea2364e10180_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-inspector-rhel8@sha256:687e6b1138c1776b9e54b4179f3781467af9c5b57e85cfb0aa200e77b168dbf0_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-inspector-rhel8@sha256:84054570249e7696d0e2cd5bf1d20e71cb60d411962dec24d54bee01078b94dd_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:1c1a5499ac724368c5254cce246d97851266672cac90bfe53c6a1efbda08407a_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b833d84714544ab7bf212d1f19e6ba12e57ee17712a3403376e51007703bcaa3_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:05ed4035ac76800cfc963ece253e5c904dd09badf3573d598d736c17a999e9a0_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:20db88f6443cf7182d6f6d5f695d0613180efee4db1377dd632ee8c558049983_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8@sha256:423fb96831f49faf973b9d766576f88131f4808cd4c5b0bb731bfebeee8d0913_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8@sha256:b95022e3f5083c45ef570dcd549634ab82c62e7a2b05c0784c3f3c8f6399e2f9_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:3378d0de135eaa876d7ba95641ec7841600d677a0b67a8729f570d88e6ab24d8_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:ccd71a82cbea027b15ae8a4de9b5fee54c06cadb3b71738d50e5fac8261883b6_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-base@sha256:1bf52b7d06969456da35f8fcea73f8da21319f02f2b641fbbe97a158c9583676_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-base@sha256:20732b4b5cf0a54cec15128093fcfda75dfdff07ed332f868a164b621e531ea4_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-base@sha256:384779a04294bdf78a59e49e82fe079f5db4e5ecf51135238028b7c96ed0102f_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-maven@sha256:96b398dd9711fc3135382fa5173e3132e0a77683af54d7a3697e2405abb5580d_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-maven@sha256:ca8a36404ab337026d4c10084c8c9a08de6c58120ad2963296be45944c24f8a7_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-maven@sha256:fe571f3939924457d8b41d324a947920e458ca606c7cfd27e60f412d5086f3a4_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d0c97cf27abb2805efc563945599562ebb932da4bf6c089741620a96f02abc3_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8bdbcdf02aef5b2db8c2493a7328b4d0aa323b5eacab94739cbcc2e6b23f5d47_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:d8cab074310670fd6e5e62009a3770bf4d925057a1a1af16d8ce5f12758354ac_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins@sha256:2ef559b71a4a22845e6391dc53f00d3667950d7b5705077f0304498d7ccefde6_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins@sha256:5a195044a004eac77f817bde0e60472ab63e3a2669324860bdb32a770b8fe47e_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins@sha256:c1fcb46343f9219c0bfd9342f17819b1c2e2f1d13fdbc2660a21c237b829f446_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-k8s-prometheus-adapter@sha256:6cd899a006071c979b369a8984a951aba156bf1395ba7cca3d0d873dff9381a5_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-k8s-prometheus-adapter@sha256:7297fd535de8b5f10c95e172992e6361d5bd2370a43f328ed3ab0e020959f667_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-k8s-prometheus-adapter@sha256:b224f1fbcf3ab367ed8177892d384d5d619f1e79bcf12ac76042d63eaaa1eca2_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-keepalived-ipfailover@sha256:5ae2b0337e097f2f072fb52acb0a9394337c5f6289ead8951adf93313827908b_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-keepalived-ipfailover@sha256:881c5dfd6ea9c353c13da24e117a6d1386bef440bc0690de031159b2a34360e3_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-keepalived-ipfailover@sha256:e52e989cf9892088b98052249e2a4e216da3f35b1c69baf79766464d9b8c1641_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-kube-proxy@sha256:6f56de778f7a48b2cc7c2a4cf5098e2ad846379aa94e03e422d451581e88cc85_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-kube-proxy@sha256:a49e9cca226375a3b8ce8e51e1d7ce0823b980bfe85ad4f4b2f36c49e938908f_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-kube-proxy@sha256:d84052258a3e1282a5f55f4cbee137aa707765f9963c4a662a5e556fe7534a9d_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-kube-rbac-proxy@sha256:2c07e2dfb333a844fd2ad6bee2854683e33cf8d4e0e431961dfa6dc3b22fae94_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-kube-rbac-proxy@sha256:e3cab6c03889eecebce1cb962f2d81facab81a916c4bd5f109d38b15bbddf43d_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-kube-rbac-proxy@sha256:f608e5c1e5231620a11e6d61403df616bcc19d4555581c355ad8a3cf6d09be6d_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-kube-state-metrics@sha256:5a3cac2c9b73c021ed75421f47f440f439ecc63a31ca910c2a7476c8e4fbaa95_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-kube-state-metrics@sha256:c76bc5bc8d4f03d930724d6d8677b52ad1ce070ec9f7bb517f827c90772034bc_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-kube-state-metrics@sha256:d9226b3b1bdacfec068074ee5ca49dc31d79fe73cb9085a6a77e52786cd1f5e0_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:2fa54b5c6a63fd3ec8d08395937f6a9f7b35b7f713be444dc2783c0c7b0126ae_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d15f496fc52b5c1b457430b4b09a90f2d777f3575f2f4e0247f81a283a727536_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ddef939fa23928f431959f170f304ce5325ffe52539b0ce85a6b38bda2af6381_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8@sha256:2ae48853fb03e39c0df205227cbcc68acf437f502a9a879a518f7bf57ec986e7_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8@sha256:96a60b281bb90e6d7674ebd4ac339df4029264ab7d6e11c6b8f1852f3f694081_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8@sha256:741288da838e6d18ed5a542b73cda5a4cbc488a859178f710664a12c40e822fa_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8@sha256:dfe41c7a22f999a2256d4836cf79ebfc6ec9f75c3b9b2752f3e511233dd861b7_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-libvirt-machine-controllers@sha256:01563777052ad2cd455506f6392e1fe984d36ece1dfacab88577332110ccdf74_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-libvirt-machine-controllers@sha256:63c97b10a3faa3f67430c89310730b40b7c40b0fd6f819dd3cce89d807df8727_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-libvirt-machine-controllers@sha256:9f10cacd013a66d5264ec3b717fbc4a7a9d6205e8fe9047dc46a9215cd8b6e89_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator@sha256:843067b58c01986d83fbcda291710f8e570c32cc95257c314fc6935a3ca8e9c3_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator@sha256:d1149ac488e46348a5b2acdbcacf194de5559cf0f759232119e0e8180ca233e3_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator@sha256:f101cffa01f9b8fd8effa2ad25c5a69edafe59c535bdda442ed6850ac8308702_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-machine-config-operator@sha256:36819aa5cb3601b120f89199497c3f5807a807804303b0094b205b04eb7a3931_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-machine-config-operator@sha256:6271249bf2d17620c0a317e26ceff4710dca4a7894251b79e752176fc1d2f458_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-machine-config-operator@sha256:a4151ebd937546bc9259a47d54614ab7df2bab2eb7f03c3e9d006513125c05d2_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-mdns-publisher-rhel8@sha256:979aade1c531447116c00735a1a2151da79af73d0c2f00ee325a763835c9b754_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-mdns-publisher-rhel8@sha256:b455195843b4f92d277604c878760850bfc306c343890048666800a81ee65809_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-mdns-publisher-rhel8@sha256:da6c44873265433ac9219d695832df921327341860228cf3c19db7719e484ff5_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-multus-admission-controller@sha256:4d2195b73edb2dce132b22964bcd3c39e2b08da7de60a14549b8da59de9b52c5_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-multus-admission-controller@sha256:786a7340e2bcd045254230de2753d8a1edf49bde014a06470099d4e936d3edb7_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-multus-admission-controller@sha256:b3b48dbc20d76be693e5b8a6748a3113e5454b75752409aaccccb5eefe05dd90_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-multus-cni@sha256:3d7b8d7dcb1d23a52f4fd0d861b0b0ed0beff91d346f8991580027565660b634_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-multus-cni@sha256:63be56260dff1fe6a46594adbe88b812ac776b5760dc192d101cd25b19e29fdc_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-multus-cni@sha256:a03d82578f15881c51b4a064773c1edff231bbef60838b734fdfbf1b435f6e6d_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-multus-networkpolicy-rhel8@sha256:132da0752efcc55f8830cadee4f45de306ad304d6e7a30d9bf212dfc4a815996_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-multus-networkpolicy-rhel8@sha256:24e2d05cc8b6317468c45392acb658b12c76447c90c23b7675c56998ce547b79_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-multus-networkpolicy-rhel8@sha256:6eeaf011d8597b3888fe3b9be6f7eb1b2c408450f48bb5f3677ec888410482a1_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-multus-route-override-cni-rhel8@sha256:54b8129731d4ce2778322cb4023204084a5e838de6f30a7cae1e6db56771649a_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-multus-route-override-cni-rhel8@sha256:acdfbe96d3bc1f23cc48742d9378671378b905687563b8702d1d3b73cbb97886_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-multus-route-override-cni-rhel8@sha256:f2735fb88bc088475af7e183777db6eb2a2dfbf85c9f15a76c1bbe3b7e54490b_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:480bfda7b202b8ced3754b3665153c499eff570c344bcd1380ebef782046d362_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7ec05bf88e19c1437b6e37fdd30fcc1be7a5740ce4cb9911acfadd123a1a53e9_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:aea7f86e319a7704b60f41c8787197866fae995f9faeaf41e6de0fee5534cb9d_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-must-gather@sha256:ac1409f39a2142a9b741951a2206367a656c37a5e54e005a8be878e97266df29_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-must-gather@sha256:e931d76434b50f691571e0c083708c02e1bf344ca505c9821577c1b616e6d46b_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-must-gather@sha256:f51d3a9d46f0cd4d31d1104ffe4663ece0a81849ec0c6205a6678049e0837074_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-network-metrics-daemon-rhel8@sha256:1ad0879509ff58a73b23958d8c3ec63742508d71a59922c3a4a4698a8fee5b5b_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-network-metrics-daemon-rhel8@sha256:4ab6acc48cdadcf1c4ab0430e62de64a6dbd69aec59faae339ddd0061b41529e_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-network-metrics-daemon-rhel8@sha256:8f471d3a50fb9f7f82f1ef2f2d2ac8855c246d12d250f424b7fb429d813232a8_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-oauth-apiserver-rhel8@sha256:4105f9e2961240b5700cfcf6913514e4f369280ecf6ec769735ce3cce3499271_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-oauth-apiserver-rhel8@sha256:c6e53fef0d1f942a40ce872ab35c7ce950c99da8186693b2a5f26fca75c58aac_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-oauth-apiserver-rhel8@sha256:cd4d98b19c1336a29bcdc73b7796b555688330dd7896196a1ac27f2787840c7f_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-oauth-proxy@sha256:24f60259fee4f597d0318dcd320a96d5bd3c8bfe03fbc8dc3a7b26db87e2aa55_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-oauth-proxy@sha256:cc187504ecf8dbc04313606c6aebc9f7746ebf62b96ec8a7e86ef1204e980385_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-oauth-proxy@sha256:ebf62ab639eea949a092f74a162dad0bea579804b25434492ca9857bcb30051a_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-oauth-server-rhel8@sha256:80959d8752e579011e0ab359c7b50ff2765cc702d7a25c9a1183f7161290cde8_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-oauth-server-rhel8@sha256:b5026b8474d2ff18737013eca171eeae689bf494b531377a3a12e7d604c08615_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-oauth-server-rhel8@sha256:fb901a839da5ddee856f03f9a69bd9755b0e931066516bdb8f20b9290819be2b_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-apiserver-rhel8@sha256:01de5465b41c998590de94a6d5f4897c47fdaf861fd44ab4c11f8c537b4e3e03_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-apiserver-rhel8@sha256:2c08657eb8eedf319ceb2005eef1d98ccae6de4463fa3bc70462a1cfe00e1985_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-apiserver-rhel8@sha256:9ba083515aa0dee8b27c5ff093300fced10905750be4e295cc1e89a85d8bba17_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-controller-manager-rhel8@sha256:38b7e6dc549211ac6bafcb55a7e0a85c44dc2f9aa6058628aebf2ee1ad48f724_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-controller-manager-rhel8@sha256:417f050c6e878328e247f21845921cc62e0ec23ff71053709ec655be00edd4ed_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-controller-manager-rhel8@sha256:9c6608b21e929ece823e4325facff9c1d00fd5970b8090421bba082d8c1a422c_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-state-metrics-rhel8@sha256:31113359bd41c40dad5b9f6c269be3249ef0ebc2b2fe6b0621b43c7a47f2a6be_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-state-metrics-rhel8@sha256:bc73986077a1a8042ce28e51a4224c9a73148ffdff776773bf73415ecb7217b4_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-state-metrics-rhel8@sha256:c21120b5130f30cd461835a558f32cdefa305a3f8b2b5fef56fef0fcb2453e3c_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0a2427be9d7564f39d0f0e81c3329e06105894d456050cb958ec3dd7ae97941_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2965f58e6abb9acc59fb267b06c347c83f5dfd536ffb2ecb161374c7a7d61c8_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e9c650b4bf781d7c798cfcbfd7d769e632cd2fb1fff5b7a5573efcf462e6abab_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:138f52835484d82f8a963b336790c70c3767b56588fafc760359d79349ee5267_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19d196075261984528b3ff44c27f9a474144ee49402d5971d30ad190c76672e3_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f321536c0baa40481472b670e8aea1db0177e08aedc8b920d2e5f33f0fcd4b5_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-openstack-machine-controllers@sha256:0e25751da72100b45c93bc38a38d564abfe27862960bc533c50058d8b9e7bf1d_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-openstack-machine-controllers@sha256:32745c0f36996363d137b05ace719ed955bbea504fefffa024db79c3d7a868ff_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-openstack-machine-controllers@sha256:8bb58ff96b27589304b7bb55af5ab167528dd783220b60218b21aea5e6d1ffa3_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager@sha256:5b685ca70908ce70c072d34e62272632627725ae844e30bdcf587235b20857fd_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager@sha256:8b8f7628f1e42fe3c945c9d9fe2c99fad187ec0e9b2ef18b37863b395f0f9b16_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager@sha256:c154e432b4364675b833458a1779d38e6b775e8aeee51c8cbe86f6652b2515b1_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-operator-marketplace@sha256:7f341bfb51fbdf1e31acba8a7cc26d21a1d361bb4b61d43260054e6e0a2b5f99_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-operator-marketplace@sha256:8514363226133536caeda430099567c3ee5ec207a64d05af46f103b82df28482_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-operator-marketplace@sha256:b8ca18157aa205c1824e7fe2587a7fca9037ff51325852288d318cab0a342e61_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-operator-registry@sha256:2af536b86b82ab3c2ae974452f05ca958b108e36f4b32f2c43ac1a07958cedfc_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-operator-registry@sha256:c18f001863b4af1d8dbbac17c45056fe74f1c7be1aeab3ce7a213108c927df07_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-operator-registry@sha256:fd357d5c8affca12c3880e2a32df2d696d18d77f667285dec01de995cc2deeb7_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:13607dbdedc3b768be55688cedb042dadf7274f1629d08c75a356cd38bb8edd0_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:690eab0738b4c39431598d7a741d5b036a61c53526aab3fc34b44b98a1899b83_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8143b4145cbe05c63399e8d4f09f0ea23b3d0a8d312a3f962b990ad864e64cc0_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes@sha256:48da679e853b2a07c19482643a91c7170932b778956fb7515c73471131201783_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes@sha256:b4dd42be2808a6bb34dd5ecce77e1b8b3fb7a4130e6dc1d624f484b004bf6a51_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes@sha256:e304e923be32653c62539a1890103e3018df60dff0fd0efbdf8993e9723c3ca7_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-pod@sha256:562809aecfc7db6ccedf161dc3aa3c85ce69e4c09c6a53afe01662aa8fdbbcbc_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-pod@sha256:695351b19f23aac66ee890321a734716716261e8a184ee6ed11d36562a8153ff_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-pod@sha256:cf1bcc8e9b7918918c7c331fb3205ead3bcd9ae1294558a13161fdadbb5a1f71_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-prom-label-proxy@sha256:1f9b8b435348181f2d663aea08cbf8dfca590a5ee1fd3da8f9def21dc2c82844_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-prom-label-proxy@sha256:b6bb31430eb9b492967bbd4844552d83cfe872433833bf9f77039f47fa065393_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-prom-label-proxy@sha256:e4019aac053e9d888812f0f08a81316219ee6a196543f6b1cd438b5063dca8c5_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-alertmanager@sha256:16eab54c7f67b90b385f5fa0d6d13cd859aa4febf0d8c5143778d3a053ef8b9d_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-alertmanager@sha256:219c07562c1dacea1c38f7ee7484df880788ab508baf4d36b27c539ab97290bd_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-alertmanager@sha256:5448baf9017cf37d7c9f0887a365b0f71c8b435dfe7bd00c56c608c0d1d88f67_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-config-reloader@sha256:9c3001a85be93d5bb96904b7cb1932b6bcb81e8d72e5302dc1bd8931355570f2_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-config-reloader@sha256:a7979833f0979ab0523a0ae9fe0437e79380f70c9ff70e91d62d74aa73cab4ab_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-config-reloader@sha256:adf5bcbadb2781f8e604df68775178200e389c99f7801b8d5d62bb7377ef1062_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-node-exporter@sha256:13badc43f54e7112b728dd283574525938f452874213c8a1e123c498076cdada_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-node-exporter@sha256:879b9c84f5821bb49dcd4df901acd85e0609b428b6c152b979c708b8d9d3bd3c_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-node-exporter@sha256:b185f4b4656644ba374d89d8c7c4080ca97250cf062ece18ad584dfb903785b5_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-operator@sha256:28b74090f4f05a37900f90f89be4c0ecdd99755e508aea0f419ded823a3185cc_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-operator@sha256:b5de5c04a15b615db4e415e5e27931213b9a2d072bebdca72e446a9fc66a28c7_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-operator@sha256:e3544e31696c0549a64692a64a4629e8a0d4fcd8047935ed6ed840c3201e6974_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus@sha256:6418213568d63e657195cc0a12297f04a8116c23430f61c253d5d1eb76a2bbab_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus@sha256:8706463f34c688698b6cbe73165f9b2637bda7a34c4e5edddcb811f625d86fa3_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus@sha256:8936c0e0785d182f72d000786e315ae71c061998e9aebde17af3d9f70f6a0fde_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-sdn-rhel8@sha256:38a42ea192799e657212763dc143dcab23f35f8d131fc49a83eee51c1805348f_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-sdn-rhel8@sha256:3dddaf308d048315e5e2d68e539762599396e90747f705b1e3741f749d46b27b_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-sdn-rhel8@sha256:e6ff61d66ae822b1bf5af5bc54961879a5e8fd7d2e828c6da2e27950cc64593d_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-service-ca-operator@sha256:5e444c13421765291bb3b0bd00dfb51658e06e5cce3843062678e5f44c824373_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-service-ca-operator@sha256:c606eae151e65d7edaf926ce639c2aed3e0e3bcf39b4b1ee6b604d2d4cb71789_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-service-ca-operator@sha256:f6d09aa8b3df6d70166f3d03dccd6ff3a31913722fd38296fc479374c6a867f4_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-telemeter@sha256:141c1a235d72bac46577973d54d1ef5065520320be9a9fc6cbd1f24777e1756b_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-telemeter@sha256:3055a78f8d8f5454d09413fecd20598d439bcf4038f6c07148715136601e4a80_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-telemeter@sha256:3414491aec6b88ef631586dd0b6bcff116236dc1c58f44b5eaf0ec9f5c1dfa57_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-tests@sha256:564dbad6b24d5df9a2276b52f71a75f70bb63dc41c2cfd101a2a6df277c016fd_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-tests@sha256:58dbb55db026ff1fd90912b9c22831524cf0e2b486b25bf6d9b1b3ab9d001ac7_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-tests@sha256:7d1f707251b5d90db2133332cb50c386be9d053eeeed80ad479880634f70cc7a_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-thanos-rhel8@sha256:2ccfa0e48c0ad0a25e6a2f18d5ccc445cc8779efeb979f06f026d37717db3627_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-thanos-rhel8@sha256:769b0451e301679d8cb47a0fde33f2b58cb89cbcfabd2f434fbe60eeca341325_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-thanos-rhel8@sha256:8cd9d5233919ece892d1adbb8d9fb5415ed6914541a8d26570753544e6e5d6af_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-tools-rhel8@sha256:620a1f09a7cbc0949ebbcb509a7ca09ac41e13bbddc7d216a4d2a12b7eadc987_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-tools-rhel8@sha256:be834ce824b3f0c943ebf191a765e9282dc0714e9ead2e202aae27ffc57d8241_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-tools-rhel8@sha256:c1a6f0807047cb008b047ff3b51d97672602222839cc18ed4d8c9864ecf3a835_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-vsphere-problem-detector-rhel8@sha256:304cc7c4e32237b0e125435c1c3e8a2cbe50b548a39c4996901c8386296af248_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-vsphere-problem-detector-rhel8@sha256:95fe192f03e5cf2d776f2be47debe53573d3a858957479125fe12329da35046b_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-vsphere-problem-detector-rhel8@sha256:dab476b3a326e72f2630dc9d925216656b893649dd5183100edaea76b57bd871_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel7@sha256:4302ff4d880fe56b91b1978a41d5abbc7f60abd31dc2dbfb09b3537acd7d21f3_s390x",
            "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel7@sha256:5e866704961fc7ab95fd00716e2cdbef4f24bad27a2f795d7618b6fa4343149f_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel7@sha256:c6b8dc4fc592943062c1643351c3b580c40dc5789a62b3414ab4df23ee033178_amd64",
            "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel8-operator@sha256:87eac22620b20b6ce83d9f2bd6a3b406dd5058fb7fd381de9be5459518002159_s390x",
            "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bed280aa1e438a9b2f66c9a0ac3042901986c5487bfc71b085c4966edd9bcaeb_amd64",
            "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel8-operator@sha256:db38ec6b5074b572b16c8dda9fb350ad5d973bf09b63ac9625015d963973e9e3_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1921650"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in github.com/gogo/protobuf before 1.3.2 that allows an out-of-bounds access when unmarshalling certain protobuf objects. This flaw allows a remote attacker to send crafted protobuf messages, causing panic and resulting in a denial of service. The highest threat from this vulnerability is to availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM) and Red Hat OpenShift Jaeger (RHOSJ) all include code generated by github.com/gogo/protobuf to parse protobuf messages. However, no component is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate for OCP, OSSM and RHOSJ.\n\nOpenShift Virtualization includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no component of OpenShift Virtualization is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no RHACM component is accepting  protobuf messages from unauthenticated sources and are used with a limited scope, hence this vulnerability is rated Moderate for RHACM.\n\nRed Hat Cluster Application Migration (CAM) includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no CAM component is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate for CAM.\n\nCryostat-2 is affected as it does ship gogo/protobuf library with it\u0027s distribution but the only use for Protobuf would be the Kubernetes/OpenShift API server the operator communicates with and it should be authenticated hence it is affected with Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler@sha256:0be8cf8105aaefed82b9ce9ec29316e05ad283036f6a2b12694cb88bfdd85c4d_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler@sha256:2a0926b73cf325366edc6ff1d33491187443b92afd38bb59863e8d0541c1cd61_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler@sha256:6560fcc59f675c7fe4548ba256fb9b318a4dfc64b59a38816cad017df19f163c_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8@sha256:0b95a79a1259d102c3cbfcd81e75c2c8eab415e4bbd14cedd9b7e376401b27d9_amd64",
          "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8@sha256:0d6e1d810a0bcf51996b42f49dcaefbb73262e680de5c47a0404cad73aee5990_s390x",
          "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8@sha256:b4f0eef9f8e0ce75cd62e4f2efd94c516b7d3f1c1d34c4b5c93c58c8cf6bc9bb_ppc64le",
          "8Base-RHOSE-4.7:openshift4/egress-router-cni-rhel8@sha256:09c2cca75bae668bee4cc1d8c90b894cd184a8a7ff7a252def88f7252c9adc46_amd64",
          "8Base-RHOSE-4.7:openshift4/egress-router-cni-rhel8@sha256:581d0a463e8d48ba179d3a62eea509f7507a584c07c5b0fea45e9ec2dc66c13e_s390x",
          "8Base-RHOSE-4.7:openshift4/egress-router-cni-rhel8@sha256:6acbbccb7395cbaac7d2103a031539f6d8187d36db231df02f0327108be95f6d_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:157d3311a17b309ceeb90e7ecce7a4a462a7ffba4e492003a0a7d7aab0368d72_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7a1fa2b2004b0d740fcefd5acf96d0b0950b35123f5aff4a4ae5b341d58d09dc_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:cd0062a89f551604bd72821a7a50d8c7ba0b92320b06369712b40b7011adfd21_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5b96b3b555d150c6e0297c4fde52fbadf1e17422706aee3924ab30758803f11b_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:99e8119a3902316c59065ffc28db88f8219da16415c3ec16b96b3a2f1aa8eebe_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cf1192745b901850f7c42fe3e76e5113dde07f6a2e7451eed784662aaa86ca6b_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-aws-machine-controllers@sha256:0eaeaf676f6c8bac6e2a60d8731656319c35b11c0045b2718c952d5d05474d6d_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:0500e27d769aa7494edc31b1fa4ad37f015832ba337d395444b51539538e4d90_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d83b4fe780675c7e460042b5002a0949ce225e92962c294bc1e61be86e316824_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:e2b88bd343d31318e288f6f40a8cddbfc5f01ef1290405c11c371f4bf394629b_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-azure-machine-controllers@sha256:893ae72284e7d9d22517e47fcc1c8098654d2d6cf9e480112058a09477b40c33_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8@sha256:66744fab316555a200c37241fdc5bc2fae4158c0adb9e7d33dd86dc1441a359d_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8@sha256:74a58ef9a22360b1613d4e71ead213afa7ff5d3799b8e308d6b28972451e3a52_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8@sha256:a97505d139abbd38793f1e4af5aec8b92d6aa5aef7ae5bf4370ee15cc404005f_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-machine-controllers@sha256:236a91b9af80e351a0a6e03495a3f359a20be4a1ed80001f480c6d5f86ba1ccd_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-machine-controllers@sha256:c634b4c1a7091d695905c6c24a051265ace4d07511cbd02ba6d97ee45425c9ca_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-machine-controllers@sha256:f7247aa683f12290f2b6e3659c9e4c8bfced78176d077266c915585b4fa37876_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-rhel8-operator@sha256:7d9a2d4f1a0a6796c67cf7e0bf824a07357ebd34fce6bce9cfe3016dfc553f77_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-rhel8-operator@sha256:a16d5bb79726f97c7bb87434c025379a6dbb462d1b15323b502cd0db4f52074d_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-rhel8-operator@sha256:ed1c0f4ec6a0c8096fc93812f3e0d99af6bd16d17ede672b56ea8ae78e8054e0_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:14d3f881e1b57b6e6a49bbce85c229dce611b99b4223cb2dc0bd10e6da19e269_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2b3a2bcb175f5261c1665c7a78f99664193bfb5bf18f7d2cdea2d319e371e828_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:69b367e0644e6f84da530857847726765b0b201544d972b951129a214a55c6fe_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cli-artifacts@sha256:293ac11ce97aad9d1b7d450fdb12e6e119fe5794604fe79a4ecbad7f3c1a6872_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cli-artifacts@sha256:bd6f0370a1d30acefb98de8cb795d63f4c13bd9b34e7e200c9c67b1b5aeee8f2_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cli-artifacts@sha256:ef4cb3bc784b8dee0f5039aa7b645c496b4687617c3bad9bf9b6cec9d83457aa_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cli@sha256:324acc80edf9efa0f14fd11fcc42122842c8777b743d2dc27229428238179301_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cli@sha256:381bcabf559bfe2534615d8522142feddd8454f2e15568a603611ad5e4a69027_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cli@sha256:c4a5dfbb430e7b4b385b9208f6c580d6b0223fa5b77ddf127c7f4a2fef0f607d_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator@sha256:31dc95391c75ac7fc589b7752955bfe50f4d4fd65e0185072efbb90fdb1d4ed7_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator@sha256:34166209918fad4789000717347b1b1689e11ce9ec6f0f872ed2817667d3faa5_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator@sha256:630f3778dffaae364e8bc9bc28c54a543eca484678211720f8a4bb64b641caee_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator@sha256:44845f0dcfc93fcd055190b304d9fd8192ed55c907fc4b424453e33134182ef8_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator@sha256:60f9296fa16667f82801f37b76e0a06efaf2d7554d3f33ea1b37422c465fca28_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator@sha256:ec4367d3f247c5ef32bb57cb792ad6ac8c3e8f44478594371a9e404230b20bc1_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler-operator@sha256:0472bf498cda619619c2095032d814fc81fb917a10da4e5898906911f744794d_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler-operator@sha256:139334ec34608c9da99c258419ec16429dcea4cc38d4c1a8249cf6ccb05cfc11_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler-operator@sha256:b4fc1034b0fff71404dcbd7c698370869e90d0d7be2c03068e024d3c5a1d16a4_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:52d78b61f2c09feeb283f54ffa7c88de328b9878560cb8d1b4b797bbabe8f2ee_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7a872c2f49e05b3f778186dfe229b20a1ed87a6e3839e21e57f61374dcaffd02_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:abde423ce723c86ec91c2247b71cb2e6c05f6560c0dd1f9e4a7e9dcfc64c7d0a_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-bootstrap@sha256:259fb747b273b5a09a2753814fdaf629774158fef26d09e261f272dd876d994c_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-bootstrap@sha256:298877d534fd26219553b3b4cbb7c342eeb8b1e0ea6d39aa45bb3b1e93ec09aa_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-bootstrap@sha256:8c0733ee57978c012b9b32f1032c580ebc4f8c29989094e974866af267a9c7e4_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-config-operator@sha256:a47f6796b2e642c5b8872dddc2d54e7d2f90de2f10c395a8e76758e45fab35d1_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-config-operator@sha256:d2a262369904bfd4e52d575f7a283aa2e714932b37ce0964403d685e7a8c6018_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-config-operator@sha256:f2a1e4f2d67d3e9c4e5ab724bca6088d970c15523e5a9ca6b1c49b7c4c7db8c8_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:034bd07679a88fa35fe48e86c72f84f1c1945639a47e1467a2532b8a366e737e_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7d5e7cc6f9032de49737f66647cafc71ab489642b0e833f120d12b590dabc6c3_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bb42c48cb3554ab23a33cbe12646432ec4d6f96dd40c6f522b42ef771562229b_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-dns-operator@sha256:44eb838f819a263c31d48b8ec541d44be6a38127bc19b8104964ef6168646ada_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-dns-operator@sha256:914ef54d0b23ec221d6947e8034bb994091d24dba535f92d5ffdf22d67f3d935_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-dns-operator@sha256:951ae6bffddc5cc81c63321c33c989c35ba705c58e325914f870c6b35dc27a95_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4e694da9f9ed7e8ed7366775a20b88bca4c5ac8e2e422519a2c0e4318318cb76_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7c2171396570894cb8c8462528584637ee8e7e199305dd12246d6f390de64c6f_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a287e3af34bf02b2fabd61e0faaee7d71c83375f59330e820d3b09d7e46f12b8_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-image-registry-operator@sha256:4a1fe295d37564ebbbcb82e63d1389faa0009221f082e81db3ef3862bc3b1ba1_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-image-registry-operator@sha256:9e8cdf722030bc666ae8eca32014c07ed632c0d01fab1c836b85e5992f990efe_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-image-registry-operator@sha256:cc73f268dac62ad4eacf5cadfa0831467a2805ac13b0095ab23b9b4e5546a010_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-ingress-operator@sha256:12342a613ea00ddc4b8310832f440a9c5020f8465a59d5d49118965ef4629099_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-ingress-operator@sha256:39e204cc4508c7ad03c3f705e2892c8eaeddf3e13e3962c383c2ac718091d5f0_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-ingress-operator@sha256:acfe8f0684b5a7e0c260e47d4a73ea8ca9177206f7de64de9913f49f32df26e4_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-apiserver-operator@sha256:2265c44f36a3e00c6bd4fb721f1d22edeea9be42532bcac28795c1f500786d89_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-apiserver-operator@sha256:833b4d311b41dfa8464a419d29e4045905a34c893baa8e72240c15195cc785a1_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-apiserver-operator@sha256:970d3470648ba2ca8c8ac7e772affaf68a5328abde6d755e077367dedc024ad7_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75c5d1b2759a29cf273994b7ed6d37877b16064df60deee5a687f69121f2e5f4_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9d01f34b78c7cef061baa66ca74b272659a819d53ff733a122d58987c821a733_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c89f5cc38f43c0f515b2b0f09f486a7600cb8f8d4a970400e7e997ada4164bd4_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-scheduler-operator@sha256:189eda4690032bffe8ff4352b159d2ede0fd5cbb37046d2713759de56be5af94_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-scheduler-operator@sha256:612e9cc26331e13a04fdaadcc7a06dab6fb4081c921f96ca699845eb6a2c8ef1_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-scheduler-operator@sha256:696ba40e285f4112d7c5372996b4f0f5c8f43a103aaf13f4462c37a97cd8c28c_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5b20dd4b26cb316e281a87e5b2c5be5909cc2155ba20e158479ddd449245a202_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:687e05cac995941bd68eba16a21d2acdb5028e4088f80fe6b780de1d9bd23f9a_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:eadfe7df9c1cbc3b97094892a9f08af10ec973afa2b4b2c7c6c34d5ce40f0702_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-machine-approver@sha256:01d9e5eb75fc633f73282394effc62ed0b6eaa5d8bb0e75503ade496cb72e285_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-machine-approver@sha256:ba32db13d90accb7fe20937418743840aecad619dff807ca87706629c30d23e4_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-machine-approver@sha256:d7e9c78d77a7fba079a6ee1d0ad5c7daa9004c5fe4ebddccbe28a2cea265956b_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator@sha256:7e50a618b364af063b821fb2a0f0051c097de44de241c900f152fead77bcad9d_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator@sha256:f1f2fe2d290bd126a583996158152d8dec4c0a9f7355c73f98c3cb5385f878b4_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator@sha256:fee55e6065cc2b87851f8bb7afdfdbe3ce0fb860bc6c54bdfe156af04df13af1_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-network-operator@sha256:404c3abda974588c0944d7d99d839f1dcc884632640648b5eaaf9b4dfac95184_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-network-operator@sha256:9a9fb22b6725db50f7767574cc6883c61a0ad58abe4b4ed07cf94546766a37be_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-network-operator@sha256:d6507cd4d48b65aeb8111bcbe3d3398948795318062b0a83f5a0204f53de9975_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-node-tuning-operator@sha256:619f766d32b788214c7fafdcc1a166f87e2749d336fb0b2d40f4c7afc1621b46_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-node-tuning-operator@sha256:622ff21475e47679a4645617a87763ba36d8f9eaaae4be3ebb628a655b51b8f6_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-node-tuning-operator@sha256:ffe91923720629c70e1aa1f9bfb2f12125dd0949e683fe4f152004287bd0f47c_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-apiserver-operator@sha256:04996ab6088d82bd266d27be9e5173bc14b9f719ca4d96718e37703f292c467d_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2766e56fa278c63ecd59c9236c431d27ee2d23bc543ca6920b42e9f6f570b11b_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6515ad659a399a634b5943940fef3dd128fd9bf9562e4f9bcea897f346c3d102_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bd39aa86cadf0ba360fb605d2c08ebf074b1653d2491f928750edf0597a7f57_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a82b32689e93e307d3345deb4f9f5525916a6a300401b138dcd9c306904c429f_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bf922dde6946a62f45753f80d00c691af6b27a33770f2a3537a6aeaf0d5bee97_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-policy-controller-rhel8@sha256:2fbc261b8a95bf08ed60db35db0a1ef032c5872bdd655024aae0c561a1c21ac1_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-policy-controller-rhel8@sha256:6866ab5f0c40433caf35b6c3d7ceecd4548bc5ac4dae56c0f234eeac8b154f87_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-policy-controller-rhel8@sha256:b8078943bd5a4381885f9ea7d178031e1cb434cc458c5e6eefa33553992b953d_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-samples-operator@sha256:1879b9ee8a714c21f5391e9a250a4b4d8f7b06ff11334b977a01f4bad959d2fa_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-samples-operator@sha256:8fdd1186e982b22cf731c2ccf373310dc9a49c72eed3c313637ad127a09607ea_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-samples-operator@sha256:a95033bfc0473d664dae2f5605cd43349f276ca4ccbf127174603b4976f9cbe6_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-storage-operator@sha256:394f6244254e41f326cc6d7700839e9256c34dd8c72c04f85758b9588ab1a32d_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-storage-operator@sha256:b26740b50a9be1ecae95e40190f3d7bff6441419217cd8f9dd1cff8c4ca3c330_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-storage-operator@sha256:d9ee19224b8de1df8584b9ad4e64e63a143746b2896a056f08946f756390a061_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-update-keys@sha256:74a517851582fcbbe2b9976feddff1201509549d4fb40805c7505c53e082479f_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-update-keys@sha256:95b45a76a6783323bd3683a2a61e607686673fd6b535e52551c3ce5aa73fd23c_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-update-keys@sha256:a54139d7de2215d055af772d653ac9dfd1d2faf1df2087f20195d59dd27f3c68_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-version-operator@sha256:12858f130a3d5f103662d10a46f79ae0d6701d4105b8287b3f1a3e727963222a_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-version-operator@sha256:7a87496abcfdc3ce1932c770123e6b1b49bae739eb41303daaa34e6402c3f71b_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-version-operator@sha256:8df746d5f4c2ce9274bc846226a449feab58d6c0df9c8f2daad9aac460bd3363_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-configmap-reloader@sha256:bc7e8895e4e6ad7948a8a0a219c1924d7dacefb1f4334b9dea6decde4f0f4574_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-configmap-reloader@sha256:d71028f654eb293f6598fb84c2c902e4faaa037737cea25665daff21b511f527_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-configmap-reloader@sha256:ec966fe4a40c194cb8b22bf0e0853f6fc158b72936c8cad650b9b6815c4ff79f_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-console-operator@sha256:12d8fc3a52ed973c078e0d4b05f531e7d530a688b4263a031dc4fbf478aaf420_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-console-operator@sha256:5c9fbd95bdf25deb270bfd90b511eced480e125ff4e720c2d4394deeb5434a86_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-console-operator@sha256:bef9e46b3ebf301776fad3af9f13ec90c3c30ba7deb2611b08fb24472826dce0_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-console@sha256:00f175c155bc07dd9d4affe8043737f935bd41607eb0cfe61dd1daa85b61a9e7_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-console@sha256:3072c501d6df2f92cb3f9a32d100cbebd21ca9526415d6ca8d38b21eb02bb63b_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-console@sha256:b12c9cd0f83fd57ad3f0f532f09e620c74dc65f970351432500f75a7d8d9ebcb_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-container-networking-plugins-rhel8@sha256:1e39a0a7ac0cc74b94edeeabb9c69325051516569bc14d036399a42e2689168b_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-container-networking-plugins-rhel8@sha256:76f8224f4c7e60c89b83ad9ad4eb8790fba48be7be528eefd5c021487cef2b15_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-container-networking-plugins-rhel8@sha256:cdba99ac156876f5e143f8f6b3bb16faca7a3119e658b6c1aa9f1cb697df78c7_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-coredns@sha256:254bd867f2a5be6175c391cef4172ea5766831a6c710144714cfc5342ebcb63b_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-coredns@sha256:c421290fb501f9ffa671234c87ef4996f7650aaaf8cf1940e5ef14984ecc2e92_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-coredns@sha256:c90de4ff8d92132d2fdd98c821b899e724d1c093b8ff56e3e70b9462fa866cbb_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6d65486a16df65896126e39d1ac84819d3ed496c39ca87a52bf32715005d191f_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:8a5e54823c372d1a1b687eb1e577dcc26fcedeab905853ef436049236eedfa74_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8@sha256:2a91ba8886c72bdf079a17d8e36a387f3552bef884412d663e0e1f1da70baa0b_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8@sha256:8b4fd7a3c2bdef7b1b00c866f9a285c7eab40d15d8e0d66e808f023a0e08724b_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-csi-driver-nfs-rhel8@sha256:64f6cd5dc6dd2774692cdad0d6a9abf7383ec2dfe533db49a1fd6cc38a7cdae4_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-csi-driver-nfs-rhel8@sha256:f387799bbb5dfc99ebf1d0cb7600c0f3f89251008206c89f776f74db26f2d76d_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher-rhel8@sha256:253c9753c7e170f58434052f7c0fd651b96435c19615c80dc2e3e1a82fc94c43_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher-rhel8@sha256:3f0a1ed9090ab25ae55e3a728155af3304e4528c4f4dfab03b08ee1f91676e8f_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher-rhel8@sha256:de781e5f47321614642ae8131ee900fa7fdee8d1e0b7ec834606f222be7fe22a_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher@sha256:253c9753c7e170f58434052f7c0fd651b96435c19615c80dc2e3e1a82fc94c43_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher@sha256:3f0a1ed9090ab25ae55e3a728155af3304e4528c4f4dfab03b08ee1f91676e8f_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher@sha256:de781e5f47321614642ae8131ee900fa7fdee8d1e0b7ec834606f222be7fe22a_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner-rhel8@sha256:24287a1f8ce7ce2cc0f7e5cf4e60deb66ea55c02626045b070d79d187f1f68f1_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner-rhel8@sha256:519b42745d800b4ca8ca72007bef61716152128a707ca73b2da8a85383f1b708_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner-rhel8@sha256:659adc16e26b848cef48e2a19dbc8a375be46af95f55d525e5ab923a093494f5_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner@sha256:24287a1f8ce7ce2cc0f7e5cf4e60deb66ea55c02626045b070d79d187f1f68f1_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner@sha256:519b42745d800b4ca8ca72007bef61716152128a707ca73b2da8a85383f1b708_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner@sha256:659adc16e26b848cef48e2a19dbc8a375be46af95f55d525e5ab923a093494f5_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer-rhel8@sha256:1d1e36095fc4aaae0744d073e0f89cfb7d02bd3ebebb7b2a6ec60b47439fa3a1_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer-rhel8@sha256:8ea1a929706dfc9ed3da63af2cfad8107a6d3a129dfc0efba02d1655f21bebbe_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer-rhel8@sha256:f3f33038551a891df04c4db3184c7d27af93e5a1d47dd206e9048e463120d82e_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer@sha256:1d1e36095fc4aaae0744d073e0f89cfb7d02bd3ebebb7b2a6ec60b47439fa3a1_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer@sha256:8ea1a929706dfc9ed3da63af2cfad8107a6d3a129dfc0efba02d1655f21bebbe_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer@sha256:f3f33038551a891df04c4db3184c7d27af93e5a1d47dd206e9048e463120d82e_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter-rhel8@sha256:5a7d5e46e81e602e536fcf891ba6e25878de18652fa61ff9653e0567fcceff36_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7361a251230e773045691026950012cb464287db4e0153c98dd45de37a465ca1_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter-rhel8@sha256:78bfcb84cdfea94b13d0536726e44beead5a1a39b6581bde4c59d9a28fed174c_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter@sha256:5a7d5e46e81e602e536fcf891ba6e25878de18652fa61ff9653e0567fcceff36_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter@sha256:7361a251230e773045691026950012cb464287db4e0153c98dd45de37a465ca1_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter@sha256:78bfcb84cdfea94b13d0536726e44beead5a1a39b6581bde4c59d9a28fed174c_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe-rhel8@sha256:138d93971820086f008e1b2611bf861613b8ea1088afd3d3530bcc711d1b4b18_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe-rhel8@sha256:15f6fc75aa4d8be54205c590e61b7cb1db65ee09579f9efeb1db19bca79cba00_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe-rhel8@sha256:24f9786a4ee3726bd67883208a7e4e7874d8356bc75ff7f6303427b9b339f451_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe@sha256:138d93971820086f008e1b2611bf861613b8ea1088afd3d3530bcc711d1b4b18_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe@sha256:15f6fc75aa4d8be54205c590e61b7cb1db65ee09579f9efeb1db19bca79cba00_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe@sha256:24f9786a4ee3726bd67883208a7e4e7874d8356bc75ff7f6303427b9b339f451_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3ce7f3f2c0de189af6a63ce0ae85863fad938a4df248336401b69c545ffc5b88_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:879beea181fdba8b99d409a0d671f747cb97b6d90f743b71f4af4c43533f081d_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:abc2f737d3273b9df45e8b74d5c57d39e47059a566bb71df3013a8f61dc2852e_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar@sha256:3ce7f3f2c0de189af6a63ce0ae85863fad938a4df248336401b69c545ffc5b88_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar@sha256:879beea181fdba8b99d409a0d671f747cb97b6d90f743b71f4af4c43533f081d_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar@sha256:abc2f737d3273b9df45e8b74d5c57d39e47059a566bb71df3013a8f61dc2852e_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller-rhel8@sha256:3aca73e4a0e3ab084b7cbdb57a677d6de3124b6fb6c095dc702e1625a3360ff3_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8ff805d304032bfd96fa531d01774fa9eeca190b7cd566fdab29f3f5bf7f300a_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f28f17ebeb3720673ee9d003ab60ee24707c0e474253c1f6082e005df1f70786_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller@sha256:3aca73e4a0e3ab084b7cbdb57a677d6de3124b6fb6c095dc702e1625a3360ff3_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller@sha256:8ff805d304032bfd96fa531d01774fa9eeca190b7cd566fdab29f3f5bf7f300a_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller@sha256:f28f17ebeb3720673ee9d003ab60ee24707c0e474253c1f6082e005df1f70786_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:20803715e6cfb1def5cb7e43c8209ad6892c09a46dbab274aac5bd3a5c98c64a_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:732f98632eeb2b89f94fbf921b9aecd8fbd27abde233ee74137563dffd0c0620_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:77c2b6df214f4e4324a97acdab76418ba2db32b15f4528dc061427ba89d8ea5d_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-deployer@sha256:17e474d8972387549227f5898a24d6c345f0afa845bd82af1c01ecf638bd1fc5_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-deployer@sha256:65b7bc5b23d846cb302810736ba899f8b0d622763b131076aef76ff44196defe_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-deployer@sha256:ab8c989407bbcb3b9c484f92ff7e02ae4392e2cdd1746d444d4d451af2a6df43_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-docker-builder@sha256:66dd8d96923e6b6fb59513bf65bdc0019113324da23120338187b2613575bc28_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-docker-builder@sha256:c989d8ecd96ed627c9e1d72670f00e60a93af4f94023a774f5f6f257383e2e0a_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-docker-builder@sha256:db30920dac4a5c5b284efdc7a2b4b4e5e745ef95bc9a2b03d835152d6e575456_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-docker-registry@sha256:237dc315c444f22e12e5c297c0b038c63d8d2f41c91a03e1220219b41514f411_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-docker-registry@sha256:c05636b91304b519f191eb4c9ff8a449fdb874ef8ea70786e11ceafa8e5fb267_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-docker-registry@sha256:cbcd6a10a8e224282240d52f7c0eaa10b1ecb2851cc9e5d4f57325267977a6c3_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-etcd@sha256:2eeca7bf17c393ef13a501f1e97a733b2e4a9de24260cffd70e78cd1cba09fe5_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-etcd@sha256:4b436c2e9aadb6e13e0cb521d92d39fb102fcba64bff5fbb4ce7a5b9f2fbfd39_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-etcd@sha256:d7c3d40978d7b496702dc6c0a07c22bed25c3dc59ed7c6ca9cc6e72411645669_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-gcp-machine-controllers-rhel8@sha256:5734e7dae919ad7a2923dc361ef02e4767b53edc0cf62111541dc48beae3714e_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-gcp-machine-controllers-rhel8@sha256:e97c7b8695160204d635a367d6371d5ae32b34cace1ce63c454699d875aadcb6_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:38c203aec995a59acc90c13321785c08f3da084b6b62b87fc4f6c37fa1e5d1ad_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:64104a3f1422298b8d5018dfc0a359a8ac0f0d2eb3df33b5772461772b6a410e_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:751de123724c73140fc90867175439e192b7092cc5be18a3d7f0bddb839caaff_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:34e4ea816a17655408d3f6759d1fee7623deceffe691eff1532ab647e4e34299_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:49534408e7718eddede2b7664e4cf8c6b5262bc4263fd5c2c3bff1df005df511_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:f82fc7b7d814528918fa9fd47ada064bad8df52438062e9382056daf6a17b6c9_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-grafana@sha256:657c5a775d61d45233dd4605c0663ce39e1a97e08ece53136a27f807d00a5d94_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-grafana@sha256:960a1266916fe68a5ee424c9458beba35a18cf3421ef4b31968723df38f7913e_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-grafana@sha256:c61e1abec3501fb2e1d0a67a91cc5eb44ed924cf21686e59a39a8445d3d4c480_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-haproxy-router@sha256:397a9ca4ad798989076b65009aec368cfe8b16f9c9c774ab20b4500abf42a2c6_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-haproxy-router@sha256:9eafd4507a5d35f7d62dae31c4fc103e1b349c5fda271482cabc11a62ab59ba9_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-haproxy-router@sha256:bdd8f3043b8d21b7552b1f0e44f0a20ee35e339d436a6a5cc27046493d49f1d7_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8@sha256:288116522ecf414ffd4adddcd4800c76e128367e3256ffd632f041cccbf6739e_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8@sha256:743078a544228b9eb117f081a116cfb7e600dbd22b6eb6fbfa6ffe0c60e60f8a_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8@sha256:9da94ec207ee7ea43ba0749ad89df14eccc0676f98eef7d355585f68085d35cd_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:d5620d5c717ae53b55f5305d414457f77660cefd95cf8fc4a1eb55aef8274fa2_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:e29a4acc34fd728450664fbcfe2945a848a9454210fb20313e53cdac2b35ca45_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:ea9fc1ffefd3cc5e84332e7b8e840f66db0f9aff469912cdefd079bf92342c31_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-insights-rhel8-operator@sha256:8db487c849cd4a655a27158bba02d104a7514d003a2e895d4a93e4c01521b8f7_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-insights-rhel8-operator@sha256:c1988b605ba2e4a461cf638930b83b92f01bfc61b406a2624567f013bb7be861_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-insights-rhel8-operator@sha256:eac73d9cb1583634f273d80c86f78d1ad917fe11c3c4b8fde03f0433cd745869_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts@sha256:67022eba0c11bceee37c38e257996f332797fbd52740b39629ac96d7abeaa9c9_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts@sha256:8d77f421ab840e48cf0dcfd6ec5bfe5d2cd8e54534697f2ab67c2c91e164b8b0_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts@sha256:f3a32c3019969b60e82271f85b9d976d650916ee7551a6eb14f2ceb9b4889b3d_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-installer@sha256:77828c28b64ace2ae91ca85391b87ab545e0f8a141f89fe84869584e2daa600f_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-installer@sha256:79ae716912266b9ede942323c0caab4bd23de318b9ab59f3c0f07fb6d64462f5_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-installer@sha256:fb8ec5fe1ce4945f91ef773f0e52ce7ece5caada9ecd5728bf8993e90d150c4e_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:3ab12f12d91c009db5a16304924be900988a197f3fc71c81981ad37ec91d155a_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7011ebce8515623d8f483b25243457d748660e93ca6d7766838aea2364e10180_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-inspector-rhel8@sha256:687e6b1138c1776b9e54b4179f3781467af9c5b57e85cfb0aa200e77b168dbf0_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-inspector-rhel8@sha256:84054570249e7696d0e2cd5bf1d20e71cb60d411962dec24d54bee01078b94dd_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:1c1a5499ac724368c5254cce246d97851266672cac90bfe53c6a1efbda08407a_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b833d84714544ab7bf212d1f19e6ba12e57ee17712a3403376e51007703bcaa3_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:05ed4035ac76800cfc963ece253e5c904dd09badf3573d598d736c17a999e9a0_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:20db88f6443cf7182d6f6d5f695d0613180efee4db1377dd632ee8c558049983_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8@sha256:423fb96831f49faf973b9d766576f88131f4808cd4c5b0bb731bfebeee8d0913_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8@sha256:b95022e3f5083c45ef570dcd549634ab82c62e7a2b05c0784c3f3c8f6399e2f9_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:3378d0de135eaa876d7ba95641ec7841600d677a0b67a8729f570d88e6ab24d8_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:ccd71a82cbea027b15ae8a4de9b5fee54c06cadb3b71738d50e5fac8261883b6_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-base@sha256:1bf52b7d06969456da35f8fcea73f8da21319f02f2b641fbbe97a158c9583676_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-base@sha256:20732b4b5cf0a54cec15128093fcfda75dfdff07ed332f868a164b621e531ea4_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-base@sha256:384779a04294bdf78a59e49e82fe079f5db4e5ecf51135238028b7c96ed0102f_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-maven@sha256:96b398dd9711fc3135382fa5173e3132e0a77683af54d7a3697e2405abb5580d_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-maven@sha256:ca8a36404ab337026d4c10084c8c9a08de6c58120ad2963296be45944c24f8a7_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-maven@sha256:fe571f3939924457d8b41d324a947920e458ca606c7cfd27e60f412d5086f3a4_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d0c97cf27abb2805efc563945599562ebb932da4bf6c089741620a96f02abc3_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8bdbcdf02aef5b2db8c2493a7328b4d0aa323b5eacab94739cbcc2e6b23f5d47_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:d8cab074310670fd6e5e62009a3770bf4d925057a1a1af16d8ce5f12758354ac_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins@sha256:2ef559b71a4a22845e6391dc53f00d3667950d7b5705077f0304498d7ccefde6_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins@sha256:5a195044a004eac77f817bde0e60472ab63e3a2669324860bdb32a770b8fe47e_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins@sha256:c1fcb46343f9219c0bfd9342f17819b1c2e2f1d13fdbc2660a21c237b829f446_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-k8s-prometheus-adapter@sha256:6cd899a006071c979b369a8984a951aba156bf1395ba7cca3d0d873dff9381a5_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-k8s-prometheus-adapter@sha256:7297fd535de8b5f10c95e172992e6361d5bd2370a43f328ed3ab0e020959f667_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-k8s-prometheus-adapter@sha256:b224f1fbcf3ab367ed8177892d384d5d619f1e79bcf12ac76042d63eaaa1eca2_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-keepalived-ipfailover@sha256:5ae2b0337e097f2f072fb52acb0a9394337c5f6289ead8951adf93313827908b_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-keepalived-ipfailover@sha256:881c5dfd6ea9c353c13da24e117a6d1386bef440bc0690de031159b2a34360e3_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-keepalived-ipfailover@sha256:e52e989cf9892088b98052249e2a4e216da3f35b1c69baf79766464d9b8c1641_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-kube-proxy@sha256:6f56de778f7a48b2cc7c2a4cf5098e2ad846379aa94e03e422d451581e88cc85_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-kube-proxy@sha256:a49e9cca226375a3b8ce8e51e1d7ce0823b980bfe85ad4f4b2f36c49e938908f_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-kube-proxy@sha256:d84052258a3e1282a5f55f4cbee137aa707765f9963c4a662a5e556fe7534a9d_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-kube-rbac-proxy@sha256:2c07e2dfb333a844fd2ad6bee2854683e33cf8d4e0e431961dfa6dc3b22fae94_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-kube-rbac-proxy@sha256:e3cab6c03889eecebce1cb962f2d81facab81a916c4bd5f109d38b15bbddf43d_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-kube-rbac-proxy@sha256:f608e5c1e5231620a11e6d61403df616bcc19d4555581c355ad8a3cf6d09be6d_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-kube-state-metrics@sha256:5a3cac2c9b73c021ed75421f47f440f439ecc63a31ca910c2a7476c8e4fbaa95_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-kube-state-metrics@sha256:c76bc5bc8d4f03d930724d6d8677b52ad1ce070ec9f7bb517f827c90772034bc_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-kube-state-metrics@sha256:d9226b3b1bdacfec068074ee5ca49dc31d79fe73cb9085a6a77e52786cd1f5e0_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:2fa54b5c6a63fd3ec8d08395937f6a9f7b35b7f713be444dc2783c0c7b0126ae_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d15f496fc52b5c1b457430b4b09a90f2d777f3575f2f4e0247f81a283a727536_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ddef939fa23928f431959f170f304ce5325ffe52539b0ce85a6b38bda2af6381_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8@sha256:2ae48853fb03e39c0df205227cbcc68acf437f502a9a879a518f7bf57ec986e7_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8@sha256:96a60b281bb90e6d7674ebd4ac339df4029264ab7d6e11c6b8f1852f3f694081_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8@sha256:741288da838e6d18ed5a542b73cda5a4cbc488a859178f710664a12c40e822fa_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8@sha256:dfe41c7a22f999a2256d4836cf79ebfc6ec9f75c3b9b2752f3e511233dd861b7_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-libvirt-machine-controllers@sha256:01563777052ad2cd455506f6392e1fe984d36ece1dfacab88577332110ccdf74_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-libvirt-machine-controllers@sha256:63c97b10a3faa3f67430c89310730b40b7c40b0fd6f819dd3cce89d807df8727_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-libvirt-machine-controllers@sha256:9f10cacd013a66d5264ec3b717fbc4a7a9d6205e8fe9047dc46a9215cd8b6e89_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator@sha256:843067b58c01986d83fbcda291710f8e570c32cc95257c314fc6935a3ca8e9c3_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator@sha256:d1149ac488e46348a5b2acdbcacf194de5559cf0f759232119e0e8180ca233e3_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator@sha256:f101cffa01f9b8fd8effa2ad25c5a69edafe59c535bdda442ed6850ac8308702_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-machine-config-operator@sha256:36819aa5cb3601b120f89199497c3f5807a807804303b0094b205b04eb7a3931_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-machine-config-operator@sha256:6271249bf2d17620c0a317e26ceff4710dca4a7894251b79e752176fc1d2f458_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-machine-config-operator@sha256:a4151ebd937546bc9259a47d54614ab7df2bab2eb7f03c3e9d006513125c05d2_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-mdns-publisher-rhel8@sha256:979aade1c531447116c00735a1a2151da79af73d0c2f00ee325a763835c9b754_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-mdns-publisher-rhel8@sha256:b455195843b4f92d277604c878760850bfc306c343890048666800a81ee65809_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-mdns-publisher-rhel8@sha256:da6c44873265433ac9219d695832df921327341860228cf3c19db7719e484ff5_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-multus-admission-controller@sha256:4d2195b73edb2dce132b22964bcd3c39e2b08da7de60a14549b8da59de9b52c5_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-multus-admission-controller@sha256:786a7340e2bcd045254230de2753d8a1edf49bde014a06470099d4e936d3edb7_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-multus-admission-controller@sha256:b3b48dbc20d76be693e5b8a6748a3113e5454b75752409aaccccb5eefe05dd90_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-multus-cni@sha256:3d7b8d7dcb1d23a52f4fd0d861b0b0ed0beff91d346f8991580027565660b634_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-multus-cni@sha256:63be56260dff1fe6a46594adbe88b812ac776b5760dc192d101cd25b19e29fdc_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-multus-cni@sha256:a03d82578f15881c51b4a064773c1edff231bbef60838b734fdfbf1b435f6e6d_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-multus-networkpolicy-rhel8@sha256:132da0752efcc55f8830cadee4f45de306ad304d6e7a30d9bf212dfc4a815996_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-multus-networkpolicy-rhel8@sha256:24e2d05cc8b6317468c45392acb658b12c76447c90c23b7675c56998ce547b79_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-multus-networkpolicy-rhel8@sha256:6eeaf011d8597b3888fe3b9be6f7eb1b2c408450f48bb5f3677ec888410482a1_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-multus-route-override-cni-rhel8@sha256:54b8129731d4ce2778322cb4023204084a5e838de6f30a7cae1e6db56771649a_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-multus-route-override-cni-rhel8@sha256:acdfbe96d3bc1f23cc48742d9378671378b905687563b8702d1d3b73cbb97886_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-multus-route-override-cni-rhel8@sha256:f2735fb88bc088475af7e183777db6eb2a2dfbf85c9f15a76c1bbe3b7e54490b_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:480bfda7b202b8ced3754b3665153c499eff570c344bcd1380ebef782046d362_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7ec05bf88e19c1437b6e37fdd30fcc1be7a5740ce4cb9911acfadd123a1a53e9_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:aea7f86e319a7704b60f41c8787197866fae995f9faeaf41e6de0fee5534cb9d_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-must-gather@sha256:ac1409f39a2142a9b741951a2206367a656c37a5e54e005a8be878e97266df29_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-must-gather@sha256:e931d76434b50f691571e0c083708c02e1bf344ca505c9821577c1b616e6d46b_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-must-gather@sha256:f51d3a9d46f0cd4d31d1104ffe4663ece0a81849ec0c6205a6678049e0837074_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-network-metrics-daemon-rhel8@sha256:1ad0879509ff58a73b23958d8c3ec63742508d71a59922c3a4a4698a8fee5b5b_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-network-metrics-daemon-rhel8@sha256:4ab6acc48cdadcf1c4ab0430e62de64a6dbd69aec59faae339ddd0061b41529e_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-network-metrics-daemon-rhel8@sha256:8f471d3a50fb9f7f82f1ef2f2d2ac8855c246d12d250f424b7fb429d813232a8_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-oauth-apiserver-rhel8@sha256:4105f9e2961240b5700cfcf6913514e4f369280ecf6ec769735ce3cce3499271_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-oauth-apiserver-rhel8@sha256:c6e53fef0d1f942a40ce872ab35c7ce950c99da8186693b2a5f26fca75c58aac_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-oauth-apiserver-rhel8@sha256:cd4d98b19c1336a29bcdc73b7796b555688330dd7896196a1ac27f2787840c7f_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-oauth-proxy@sha256:24f60259fee4f597d0318dcd320a96d5bd3c8bfe03fbc8dc3a7b26db87e2aa55_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-oauth-proxy@sha256:cc187504ecf8dbc04313606c6aebc9f7746ebf62b96ec8a7e86ef1204e980385_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-oauth-proxy@sha256:ebf62ab639eea949a092f74a162dad0bea579804b25434492ca9857bcb30051a_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-oauth-server-rhel8@sha256:80959d8752e579011e0ab359c7b50ff2765cc702d7a25c9a1183f7161290cde8_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-oauth-server-rhel8@sha256:b5026b8474d2ff18737013eca171eeae689bf494b531377a3a12e7d604c08615_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-oauth-server-rhel8@sha256:fb901a839da5ddee856f03f9a69bd9755b0e931066516bdb8f20b9290819be2b_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-openshift-apiserver-rhel8@sha256:01de5465b41c998590de94a6d5f4897c47fdaf861fd44ab4c11f8c537b4e3e03_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-openshift-apiserver-rhel8@sha256:2c08657eb8eedf319ceb2005eef1d98ccae6de4463fa3bc70462a1cfe00e1985_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-openshift-apiserver-rhel8@sha256:9ba083515aa0dee8b27c5ff093300fced10905750be4e295cc1e89a85d8bba17_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-openshift-controller-manager-rhel8@sha256:38b7e6dc549211ac6bafcb55a7e0a85c44dc2f9aa6058628aebf2ee1ad48f724_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-openshift-controller-manager-rhel8@sha256:417f050c6e878328e247f21845921cc62e0ec23ff71053709ec655be00edd4ed_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-openshift-controller-manager-rhel8@sha256:9c6608b21e929ece823e4325facff9c1d00fd5970b8090421bba082d8c1a422c_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-openshift-state-metrics-rhel8@sha256:31113359bd41c40dad5b9f6c269be3249ef0ebc2b2fe6b0621b43c7a47f2a6be_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-openshift-state-metrics-rhel8@sha256:bc73986077a1a8042ce28e51a4224c9a73148ffdff776773bf73415ecb7217b4_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-openshift-state-metrics-rhel8@sha256:c21120b5130f30cd461835a558f32cdefa305a3f8b2b5fef56fef0fcb2453e3c_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0a2427be9d7564f39d0f0e81c3329e06105894d456050cb958ec3dd7ae97941_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2965f58e6abb9acc59fb267b06c347c83f5dfd536ffb2ecb161374c7a7d61c8_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e9c650b4bf781d7c798cfcbfd7d769e632cd2fb1fff5b7a5573efcf462e6abab_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:138f52835484d82f8a963b336790c70c3767b56588fafc760359d79349ee5267_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19d196075261984528b3ff44c27f9a474144ee49402d5971d30ad190c76672e3_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f321536c0baa40481472b670e8aea1db0177e08aedc8b920d2e5f33f0fcd4b5_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-openstack-machine-controllers@sha256:0e25751da72100b45c93bc38a38d564abfe27862960bc533c50058d8b9e7bf1d_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-openstack-machine-controllers@sha256:32745c0f36996363d137b05ace719ed955bbea504fefffa024db79c3d7a868ff_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-openstack-machine-controllers@sha256:8bb58ff96b27589304b7bb55af5ab167528dd783220b60218b21aea5e6d1ffa3_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager@sha256:5b685ca70908ce70c072d34e62272632627725ae844e30bdcf587235b20857fd_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager@sha256:8b8f7628f1e42fe3c945c9d9fe2c99fad187ec0e9b2ef18b37863b395f0f9b16_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager@sha256:c154e432b4364675b833458a1779d38e6b775e8aeee51c8cbe86f6652b2515b1_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-operator-marketplace@sha256:7f341bfb51fbdf1e31acba8a7cc26d21a1d361bb4b61d43260054e6e0a2b5f99_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-operator-marketplace@sha256:8514363226133536caeda430099567c3ee5ec207a64d05af46f103b82df28482_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-operator-marketplace@sha256:b8ca18157aa205c1824e7fe2587a7fca9037ff51325852288d318cab0a342e61_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-operator-registry@sha256:2af536b86b82ab3c2ae974452f05ca958b108e36f4b32f2c43ac1a07958cedfc_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-operator-registry@sha256:c18f001863b4af1d8dbbac17c45056fe74f1c7be1aeab3ce7a213108c927df07_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-operator-registry@sha256:fd357d5c8affca12c3880e2a32df2d696d18d77f667285dec01de995cc2deeb7_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:13607dbdedc3b768be55688cedb042dadf7274f1629d08c75a356cd38bb8edd0_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:690eab0738b4c39431598d7a741d5b036a61c53526aab3fc34b44b98a1899b83_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8143b4145cbe05c63399e8d4f09f0ea23b3d0a8d312a3f962b990ad864e64cc0_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes@sha256:48da679e853b2a07c19482643a91c7170932b778956fb7515c73471131201783_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes@sha256:b4dd42be2808a6bb34dd5ecce77e1b8b3fb7a4130e6dc1d624f484b004bf6a51_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes@sha256:e304e923be32653c62539a1890103e3018df60dff0fd0efbdf8993e9723c3ca7_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-pod@sha256:562809aecfc7db6ccedf161dc3aa3c85ce69e4c09c6a53afe01662aa8fdbbcbc_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-pod@sha256:695351b19f23aac66ee890321a734716716261e8a184ee6ed11d36562a8153ff_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-pod@sha256:cf1bcc8e9b7918918c7c331fb3205ead3bcd9ae1294558a13161fdadbb5a1f71_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-prom-label-proxy@sha256:1f9b8b435348181f2d663aea08cbf8dfca590a5ee1fd3da8f9def21dc2c82844_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-prom-label-proxy@sha256:b6bb31430eb9b492967bbd4844552d83cfe872433833bf9f77039f47fa065393_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-prom-label-proxy@sha256:e4019aac053e9d888812f0f08a81316219ee6a196543f6b1cd438b5063dca8c5_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-alertmanager@sha256:16eab54c7f67b90b385f5fa0d6d13cd859aa4febf0d8c5143778d3a053ef8b9d_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-alertmanager@sha256:219c07562c1dacea1c38f7ee7484df880788ab508baf4d36b27c539ab97290bd_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-alertmanager@sha256:5448baf9017cf37d7c9f0887a365b0f71c8b435dfe7bd00c56c608c0d1d88f67_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-config-reloader@sha256:9c3001a85be93d5bb96904b7cb1932b6bcb81e8d72e5302dc1bd8931355570f2_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-config-reloader@sha256:a7979833f0979ab0523a0ae9fe0437e79380f70c9ff70e91d62d74aa73cab4ab_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-config-reloader@sha256:adf5bcbadb2781f8e604df68775178200e389c99f7801b8d5d62bb7377ef1062_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-node-exporter@sha256:13badc43f54e7112b728dd283574525938f452874213c8a1e123c498076cdada_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-node-exporter@sha256:879b9c84f5821bb49dcd4df901acd85e0609b428b6c152b979c708b8d9d3bd3c_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-node-exporter@sha256:b185f4b4656644ba374d89d8c7c4080ca97250cf062ece18ad584dfb903785b5_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-operator@sha256:28b74090f4f05a37900f90f89be4c0ecdd99755e508aea0f419ded823a3185cc_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-operator@sha256:b5de5c04a15b615db4e415e5e27931213b9a2d072bebdca72e446a9fc66a28c7_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-operator@sha256:e3544e31696c0549a64692a64a4629e8a0d4fcd8047935ed6ed840c3201e6974_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus@sha256:6418213568d63e657195cc0a12297f04a8116c23430f61c253d5d1eb76a2bbab_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus@sha256:8706463f34c688698b6cbe73165f9b2637bda7a34c4e5edddcb811f625d86fa3_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus@sha256:8936c0e0785d182f72d000786e315ae71c061998e9aebde17af3d9f70f6a0fde_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-sdn-rhel8@sha256:38a42ea192799e657212763dc143dcab23f35f8d131fc49a83eee51c1805348f_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-sdn-rhel8@sha256:3dddaf308d048315e5e2d68e539762599396e90747f705b1e3741f749d46b27b_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-sdn-rhel8@sha256:e6ff61d66ae822b1bf5af5bc54961879a5e8fd7d2e828c6da2e27950cc64593d_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-service-ca-operator@sha256:5e444c13421765291bb3b0bd00dfb51658e06e5cce3843062678e5f44c824373_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-service-ca-operator@sha256:c606eae151e65d7edaf926ce639c2aed3e0e3bcf39b4b1ee6b604d2d4cb71789_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-service-ca-operator@sha256:f6d09aa8b3df6d70166f3d03dccd6ff3a31913722fd38296fc479374c6a867f4_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-telemeter@sha256:141c1a235d72bac46577973d54d1ef5065520320be9a9fc6cbd1f24777e1756b_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-telemeter@sha256:3055a78f8d8f5454d09413fecd20598d439bcf4038f6c07148715136601e4a80_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-telemeter@sha256:3414491aec6b88ef631586dd0b6bcff116236dc1c58f44b5eaf0ec9f5c1dfa57_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-tests@sha256:564dbad6b24d5df9a2276b52f71a75f70bb63dc41c2cfd101a2a6df277c016fd_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-tests@sha256:58dbb55db026ff1fd90912b9c22831524cf0e2b486b25bf6d9b1b3ab9d001ac7_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-tests@sha256:7d1f707251b5d90db2133332cb50c386be9d053eeeed80ad479880634f70cc7a_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-thanos-rhel8@sha256:2ccfa0e48c0ad0a25e6a2f18d5ccc445cc8779efeb979f06f026d37717db3627_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-thanos-rhel8@sha256:769b0451e301679d8cb47a0fde33f2b58cb89cbcfabd2f434fbe60eeca341325_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-thanos-rhel8@sha256:8cd9d5233919ece892d1adbb8d9fb5415ed6914541a8d26570753544e6e5d6af_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-tools-rhel8@sha256:620a1f09a7cbc0949ebbcb509a7ca09ac41e13bbddc7d216a4d2a12b7eadc987_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-tools-rhel8@sha256:be834ce824b3f0c943ebf191a765e9282dc0714e9ead2e202aae27ffc57d8241_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-tools-rhel8@sha256:c1a6f0807047cb008b047ff3b51d97672602222839cc18ed4d8c9864ecf3a835_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-vsphere-problem-detector-rhel8@sha256:304cc7c4e32237b0e125435c1c3e8a2cbe50b548a39c4996901c8386296af248_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-vsphere-problem-detector-rhel8@sha256:95fe192f03e5cf2d776f2be47debe53573d3a858957479125fe12329da35046b_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-vsphere-problem-detector-rhel8@sha256:dab476b3a326e72f2630dc9d925216656b893649dd5183100edaea76b57bd871_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel7@sha256:4302ff4d880fe56b91b1978a41d5abbc7f60abd31dc2dbfb09b3537acd7d21f3_s390x",
          "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel7@sha256:5e866704961fc7ab95fd00716e2cdbef4f24bad27a2f795d7618b6fa4343149f_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel7@sha256:c6b8dc4fc592943062c1643351c3b580c40dc5789a62b3414ab4df23ee033178_amd64",
          "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel8-operator@sha256:87eac22620b20b6ce83d9f2bd6a3b406dd5058fb7fd381de9be5459518002159_s390x",
          "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bed280aa1e438a9b2f66c9a0ac3042901986c5487bfc71b085c4966edd9bcaeb_amd64",
          "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel8-operator@sha256:db38ec6b5074b572b16c8dda9fb350ad5d973bf09b63ac9625015d963973e9e3_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3121"
        },
        {
          "category": "external",
          "summary": "RHBZ#1921650",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3121",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3121"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121"
        }
      ],
      "release_date": "2021-01-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler@sha256:0be8cf8105aaefed82b9ce9ec29316e05ad283036f6a2b12694cb88bfdd85c4d_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler@sha256:2a0926b73cf325366edc6ff1d33491187443b92afd38bb59863e8d0541c1cd61_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler@sha256:6560fcc59f675c7fe4548ba256fb9b318a4dfc64b59a38816cad017df19f163c_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3262"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler@sha256:0be8cf8105aaefed82b9ce9ec29316e05ad283036f6a2b12694cb88bfdd85c4d_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler@sha256:2a0926b73cf325366edc6ff1d33491187443b92afd38bb59863e8d0541c1cd61_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler@sha256:6560fcc59f675c7fe4548ba256fb9b318a4dfc64b59a38816cad017df19f163c_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...